SlideShare a Scribd company logo
Chapter 8
Network Security

A note on the use of these ppt slides:
We’re making these slides freely available to all (faculty, students, readers).
They’re in PowerPoint form so you can add, modify, and delete slides
(including this one) and slide content to suit your needs. They obviously
represent a lot of work on our part. In return for use, we only ask the
following:
 If you use these slides (e.g., in a class) in substantially unaltered form,
that you mention their source (after all, we’d like people to use our book!)
 If you post any slides in substantially unaltered form on a www site, that
you note that they are adapted from (or perhaps identical to) our slides, and
note our copyright of this material.

Computer Networking:
A Top Down Approach ,
5th edition.
Jim Kurose, Keith Ross
Addison-Wesley, April
2009.

Thanks and enjoy! JFK/KWR
All material copyright 1996-2010
J.F Kurose and K.W. Ross, All Rights Reserved

Network Security

8-1
Chapter 8: Network Security
Chapter goals:
 understand principles of network security:
 cryptography and its many uses beyond
“confidentiality”
 authentication
 message integrity


security in practice:
 firewalls and intrusion detection systems
 security in application, transport, network, link
layers
Network Security

8-2
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Network Security

8-3
What is network security?
Confidentiality: only sender, intended receiver
should “understand” message contents
 sender encrypts message
 receiver decrypts message
Authentication: sender, receiver want to confirm
identity of each other
Message integrity: sender, receiver want to ensure
message not altered (in transit, or afterwards)
without detection
Access and availability: services must be accessible
and available to users
Network Security

8-4
Friends and enemies: Alice, Bob, Trudy




well-known in network security world
Bob, Alice (lovers!) want to communicate “securely”
Trudy (intruder) may intercept, delete, add messages

Alice

Bob

channel data, control
messages

data

secure
sender

secure
receiver

data

Trudy
Network Security

8-5
Who might Bob, Alice be?
… well, real-life Bobs and Alices!
 Web browser/server for electronic
transactions (e.g., on-line purchases)
 on-line banking client/server
 DNS servers
 routers exchanging routing table updates
 other examples?


Network Security

8-6
There are bad guys (and girls) out there!
Q: What can a “bad guy” do?
A: A lot! See section 1.6

 eavesdrop: intercept messages
 actively insert messages into connection
 impersonation: can fake (spoof) source address
in packet (or any field in packet)
 hijacking: “take over” ongoing connection by
removing sender or receiver, inserting himself
in place
 denial of service: prevent service from being
used by others (e.g., by overloading resources)

Network Security

8-7
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Network Security

8-8
The language of cryptography
Alice’s
K encryption
A
key
plaintext

encryption
algorithm

Bob’s
K decryption
B key
ciphertext

decryption plaintext
algorithm

m plaintext message
KA(m) ciphertext, encrypted with key KA
m = KB(KA(m))
Network Security

8-9
Simple encryption scheme
substitution cipher: substituting one thing for another
 monoalphabetic cipher: substitute one letter for another

plaintext:

abcdefghijklmnopqrstuvwxyz

ciphertext:

mnbvcxzasdfghjklpoiuytrewq

E.g.:

Plaintext: bob. i love you. alice
ciphertext: nkn. s gktc wky. mgsbc

Key: the mapping from the set of 26 letters to the
set of 26 letters
Network Security

8-10
Polyalphabetic encryption


n monoalphabetic ciphers, M1,M2,…,Mn



Cycling pattern:
 e.g., n=4, M1,M3,M4,M3,M2; M1,M3,M4,M3,M2;



For each new plaintext symbol, use
subsequent monoalphabetic pattern in
cyclic pattern
 dog: d from M1, o from M3, g from M4



Key: the n ciphers and the cyclic pattern

Network Security

8-11
Breaking an encryption scheme




Cipher-text only
attack: Trudy has
ciphertext that she
can analyze
Two approaches:
 Search through all
keys: must be able to
differentiate resulting
plaintext from
gibberish
 Statistical analysis



Known-plaintext attack:
Trudy has some
plaintext corresponding
to some ciphertext
 e.g., in monoalphabetic
cipher, Trudy determines
pairings for a,l,i,c,e,b,o,



Chosen-plaintext attack:
Trudy can get the
ciphertext for some
chosen plaintext

Network Security

8-12
Types of Cryptography


Crypto often uses keys:

 Algorithm is known to everyone
 Only “keys” are secret



Public key cryptography

 Involves the use of two keys



Symmetric key cryptography
 Involves the use one key



Hash functions

 Involves the use of no keys
 Nothing secret: How can this be useful?
Network Security

8-13
Symmetric key cryptography
KS

KS
plaintext
message, m

encryption ciphertext
algorithm
K (m)
S

decryption plaintext
algorithm
m = KS(KS(m))

symmetric key crypto: Bob and Alice share same
(symmetric) key: K
S
 e.g., key is knowing substitution pattern in mono
alphabetic substitution cipher
Q: how do Bob and Alice agree on key value?
Network Security

8-14
Two types of symmetric ciphers


Stream ciphers
 encrypt one bit at time



Block ciphers
 Break plaintext message in equal-size blocks
 Encrypt each block as a unit

Network Security

8-15
Stream Ciphers
pseudo random
key









keystream
generator

keystream

Combine each bit of keystream with bit of
plaintext to get bit of ciphertext
m(i) = ith bit of message
ks(i) = ith bit of keystream
c(i) = ith bit of ciphertext
c(i) = ks(i) ⊕ m(i) (⊕ = exclusive or)
m(i) = ks(i) ⊕ c(i)
Network Security

8-16
RC4 Stream Cipher


RC4 is a popular stream cipher





Extensively analyzed and considered good
Key can be from 1 to 256 bytes
Used in WEP for 802.11
Can be used in SSL

Network Security

8-17
Block ciphers
Message to be encrypted is processed in
blocks of k bits (e.g., 64-bit blocks).
 1-to-1 mapping is used to map k-bit block of
plaintext to k-bit block of ciphertext
Example with k=3:


input output
000
110
001
111
010
101
011
100

input output
100
011
101
010
110
000
111
001

What is the ciphertext for 010110001111 ?
Network Security

8-18
Block ciphers


How many possible mappings are there for
k=3?
 How many 3-bit inputs?
 How many permutations of the 3-bit inputs?
 Answer: 40,320 ; not very many!

In general, 2k! mappings; huge for k=64
 Problem:


 Table approach requires table with 264 entries,
each entry with 64 bits



Table too big: instead use function that
simulates a randomly permuted table
Network Security

8-19
From Kaufman
et al

Prototype function
64-bit input
8bits

8bits

8bits

8bits

8bits

8bits

8bits

8bits

S1

S2

S3

S4

S5

S6

S7

S8

8 bits

8 bits

8 bits

8 bits

8 bits

8 bits

8 bits

8 bits

64-bit intermediate

Loop for
n rounds

8-bit to
8-bit
mapping

64-bit output

Network Security

8-20
Why rounds in prototype?
If only a single round, then one bit of input
affects at most 8 bits of output.
 In 2nd round, the 8 affected bits get
scattered and inputted into multiple
substitution boxes.
 How many rounds?


 How many times do you need to shuffle cards
 Becomes less efficient as n increases

Network Security

8-21
Encrypting a large message


Why not just break message in 64-bit
blocks, encrypt each block separately?

 If same block of plaintext appears twice, will
give same ciphertext.



How about:

 Generate random 64-bit number r(i) for each
plaintext block m(i)
 Calculate c(i) = KS( m(i) ⊕ r(i) )
 Transmit c(i), r(i), i=1,2,…
 At receiver: m(i) = KS(c(i)) ⊕ r(i)
 Problem: inefficient, need to send c(i) and r(i)
Network Security

8-22
Cipher Block Chaining (CBC)


CBC generates its own random numbers
 Have encryption of current block depend on result of
previous block
 c(i) = KS( m(i) ⊕ c(i-1) )
 m(i) = KS( c(i)) ⊕ c(i-1)



How do we encrypt first block?
 Initialization vector (IV): random block = c(0)
 IV does not have to be secret



Change IV for each message (or session)
 Guarantees that even if the same message is sent
repeatedly, the ciphertext will be completely different
each time
Network Security

8-23
Cipher Block Chaining




cipher block: if input
block repeated, will
produce same cipher
text:
cipher block chaining:
XOR ith input block, m(i),
with previous block of
cipher text, c(i-1)
 c(0) transmitted to
receiver in clear
 what happens in
“HTTP/1.1” scenario
from above?

t=1

…
t=17

m(1) = “HTTP/1.1”

block
cipher

c(1)

m(17) = “HTTP/1.1”

block
cipher

c(17)

= “k329aM02”

= “k329aM02”

m(i)
c(i-1)

+
block
cipher
c(i)

Network Security

8-24
Symmetric key crypto: DES
DES: Data Encryption Standard







US encryption standard [NIST 1993]
56-bit symmetric key, 64-bit plaintext input
Block cipher with cipher block chaining
How secure is DES?
 DES Challenge: 56-bit-key-encrypted phrase
decrypted (brute force) in less than a day
 No known good analytic attack
making DES more secure:
 3DES: encrypt 3 times with 3 different keys
(actually encrypt, decrypt, encrypt)
Network Security

8-25
Symmetric key
crypto: DES
DES operation
initial permutation
16 identical “rounds” of
function application,
each using different
48 bits of key
final permutation

Network Security

8-26
AES: Advanced Encryption Standard
new (Nov. 2001) symmetric-key NIST
standard, replacing DES
 processes data in 128 bit blocks
 128, 192, or 256 bit keys
 brute force decryption (try each key)
taking 1 sec on DES, takes 149 trillion
years for AES


Network Security

8-27
Public Key Cryptography
symmetric key crypto
 requires sender,
receiver know shared
secret key
 Q: how to agree on key
in first place
(particularly if never
“met”)?

public key cryptography
 radically different
approach [DiffieHellman76, RSA78]
 sender, receiver do
not share secret key
 public encryption key
known to all
 private decryption
key known only to
receiver
Network Security

8-28
Public key cryptography
+ Bob’s public
B key

K

K

plaintext
message, m

encryption ciphertext
algorithm
+
K (m)
B

- Bob’s private
B key

decryption plaintext
algorithm message
+
m = K B(K (m))
B

Network Security

8-29
Public key encryption algorithms
Requirements:

.

.

1 need K + ( ) and K - ( ) such that
B
B
- +
K (K (m)) = m
B

B

2 given public key K + , it should be
B
impossible to compute private
key K
B
RSA: Rivest, Shamir, Adelson algorithm
Network Security

8-30
Prerequisite: modular arithmetic



x mod n = remainder of x when divide by n
Facts:

[(a mod n) + (b mod n)] mod n = (a+b) mod n
[(a mod n) - (b mod n)] mod n = (a-b) mod n
[(a mod n) * (b mod n)] mod n = (a*b) mod n




Thus
(a mod n)d mod n = ad mod n
Example: x=14, n=10, d=2:
(x mod n)d mod n = 42 mod 10 = 6
xd = 142 = 196 xd mod 10 = 6

Network Security

8-31
RSA: getting ready
A message is a bit pattern.
 A bit pattern can be uniquely represented by an
integer number.
 Thus encrypting a message is equivalent to
encrypting a number.
Example
 m= 10010001 . This message is uniquely
represented by the decimal number 145.
 To encrypt m, we encrypt the corresponding
number, which gives a new number (the
ciphertext).


Network Security

8-32
RSA: Creating public/private key
pair
1. Choose two large prime numbers p, q.
(e.g., 1024 bits each)
2. Compute n = pq, z = (p-1)(q-1)
3. Choose e (with e<n) that has no common factors
with z. (e, z are “relatively prime”).
4. Choose d such that ed-1 is exactly divisible by z.
(in other words: ed mod z = 1 ).
5. Public key is (n,e). Private key is (n,d).
+

KB

-

KB
Network Security

8-33
RSA: Encryption, decryption
0. Given (n,e) and (n,d) as computed above
1. To encrypt message m (<n), compute
c = m e mod n
2. To decrypt received bit pattern, c, compute
m = c d mod n
Magic
d
m = (m e mod n) mod n
happens!
c
Network Security

8-34
RSA example:
Bob chooses p=5, q=7. Then n=35, z=24.
e=5 (so e, z relatively prime).
d=29 (so ed-1 exactly divisible by z).
Encrypting 8-bit messages.
encrypt:

decrypt:

bit pattern

m

me

0000l000

12

24832

c
17

d
c
481968572106750915091411825223071697

c = me mod n
17
m = cd mod n
12

Network Security

8-35
Why does RSA work?




Must show that cd mod n = m
where c = me mod n
Fact: for any x and y: xy mod n = x(y mod z) mod n
 where n= pq and z = (p-1)(q-1)



Thus,
cd mod n = (me mod n)d mod n
= med mod n
= m(ed mod z) mod n
= m1 mod n
=m
Network Security

8-36
RSA: another important property
The following property will be very useful later:
-

+

B

B

K (K (m))

+ = m = K (K (m))
B B

use public key
first, followed
by private key

use private key
first, followed
by public key

Result is the same!
Network Security

8-37
Why

-

+

B

B

K (K (m))

+ = m = K (K (m))
B B

?

Follows directly from modular arithmetic:
(me mod n)d mod n = med mod n
= mde mod n
= (md mod n)e mod n

Network Security

8-38
Why is RSA Secure?
suppose you know Bob’s public key (n,e).
How hard is it to determine d?
 essentially need to find factors of n
without knowing the two factors p and q.
 fact: factoring a big number is hard.


Generating RSA keys
have to find big primes p and q
 approach: make good guess then apply
testing rules (see Kaufman)


Network Security

8-39
Session keys
Exponentiation is computationally intensive
 DES is at least 100 times faster than RSA


Session key, KS




Bob and Alice use RSA to exchange a
symmetric key KS
Once both have KS, they use symmetric key
cryptography

Network Security

8-40
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Network Security

8-41
Message Integrity


allows communicating parties to verify that
received messages are authentic.







Content of message has not been altered
Source of message is who/what you think it is
Message has not been replayed
Sequence of messages is maintained

let’s first talk about message digests

Network Security

8-42
Message Digests






function H( ) that
takes as input an
arbitrary length
message and outputs a
fixed-length string:
“message signature”
note that H( ) is a
many-to-1 function
H( ) is often called a
“hash function”

large
message
m

H: Hash
Function

H(m)

desirable properties:

 easy to calculate
 irreversibility: Can’t
determine m from H(m)
 collision resistance:
computationally difficult
to produce m and m’ such
that H(m) = H(m’)
 seemingly random output

Network Security

8-43
Internet checksum: poor message
digest
Internet checksum has some properties of hash function:
produces fixed length digest (16-bit sum) of input
is many-to-one


but given message with given hash value, it is easy to find another
message with same hash value.
 e.g.,: simplified checksum: add 4-byte chunks at a time:

message
I O U 1
0 0 . 9
9 B O B

ASCII format
49 4F 55 31
30 30 2E 39
39 42 D2 42
B2 C1 D2 AC

message
I O U 9
0 0 . 1
9 B O B

ASCII format
49 4F 55 39
30 30 2E 31
39 42 D2 42

B2 C1 D2 AC
different messages
but identical checksums!
Network Security

8-44
Hash Function Algorithms




MD5 hash function widely used (RFC 1321)
 computes 128-bit message digest in 4-step
process.
SHA-1 is also used.
 US standard [NIST, FIPS PUB 180-1]
 160-bit message digest

Network Security

8-45
Message Authentication Code (MAC)
s = shared secret
message

s
message

message

s

H( )
compare

H( )







Authenticates sender
Verifies message integrity
No encryption !
Also called “keyed hash”
Notation: MDm = H(s||m) ; send m||MDm
Network Security

8-46
HMAC




popular MAC standard
addresses some subtle security flaws
operation:





concatenates secret to front of message.
hashes concatenated message
concatenates secret to front of digest
hashes combination again

Network Security

8-47
Example: OSPF






Recall that OSPF is an
intra-AS routing
protocol
Each router creates
map of entire AS (or
area) and runs
shortest path
algorithm over map.
Router receives linkstate advertisements
(LSAs) from all other
routers in AS.

Attacks:
 Message insertion
 Message deletion
 Message modification


How do we know if an
OSPF message is
authentic?

Network Security

8-48
OSPF Authentication




within an Autonomous
System, routers send
OSPF messages to
each other.
OSPF provides
authentication choices
 no authentication
 shared password:
inserted in clear in 64bit authentication field
in OSPF packet
 cryptographic hash



cryptographic hash
with MD5
 64-bit authentication
field includes 32-bit
sequence number
 MD5 is run over a
concatenation of the
OSPF packet and
shared secret key
 MD5 hash then
appended to OSPF
packet; encapsulated in
IP datagram
Network Security

8-49
End-point authentication
want to be sure of the originator of the
message – end-point authentication
 assuming Alice and Bob have a shared
secret, will MAC provide end-point
authentication?


 we do know that Alice created message.
 … but did she send it?

Network Security

8-50
Playback attack
MAC =
f(msg,s)

Transfer $1M
from Bill to Trudy MAC

Transfer $1M from
MAC
Bill to Trudy

Network Security

8-51
Defending against playback
attack: nonce
“I am Alice”
R
MAC =
f(msg,s,R)

Transfer $1M
from Bill to Susan MAC

Network Security

8-52
Digital Signatures
cryptographic technique analogous to handwritten signatures.






sender (Bob) digitally signs document,
establishing he is document owner/creator.
goal is similar to that of MAC, except now use
public-key cryptography
verifiable, nonforgeable: recipient (Alice) can
prove to someone that Bob, and no one else
(including Alice), must have signed document

Network Security

8-53
Digital Signatures
simple digital signature for message m:


Bob signs m by encrypting with his private key
KB, creating “signed” message, KB(m)

Bob’s message, m
Dear Alice
Oh, how I have missed
you. I think of you all the
time! …(blah blah blah)

Bob

K B Bob’s private

-

K B(m)

key

Public key
encryption
algorithm

Bob’s message,
m, signed
(encrypted) with
his private key

Network Security

8-54
Digital signature = signed message digest
Alice verifies signature and
integrity of digitally signed
message:

Bob sends digitally signed
message:
large
message
m

H: Hash
function

Bob’s
private
key

+

KB

encrypted
msg digest

H(m)
digital
signature
(encrypt)
encrypted
msg digest

KB(H(m))

large
message
m
H: Hash
function

KB(H(m))

Bob’s
public
key

+

KB

digital
signature
(decrypt)

H(m)

H(m)

equal
?
Network Security

8-55
Digital Signatures (more)



-

suppose Alice receives msg m, digital signature KB(m)
Alice verifies m signed by Bob by applying Bob’s
+
+ public key KB to KB(m) then checks KB(KB(m) ) = m.
+



-

if KB(KB(m) ) = m, whoever signed m must have used
Bob’s private key.
Alice thus verifies that:
Bob signed m.
no one else signed m.
Bob signed m and not m’.
Non-repudiation:
 Alice can take m, and signature KB(m) to
court and prove that Bob signed m.
Network Security

8-56
Public-key certification


motivation: Trudy plays pizza prank on Bob
 Trudy creates e-mail order:
Dear Pizza Store, Please deliver to me four
pepperoni pizzas. Thank you, Bob
 Trudy signs order with her private key
 Trudy sends order to Pizza Store
 Trudy sends to Pizza Store her public key, but
says it’s Bob’s public key.
 Pizza Store verifies signature; then delivers
four pizzas to Bob.
 Bob doesn’t even like Pepperoni
Network Security

8-57
Certification Authorities




Certification authority (CA): binds public key to
particular entity, E.
E (person, router) registers its public key with CA.
 E provides “proof of identity” to CA.
 CA creates certificate binding E to its public key.
 certificate containing E’s public key digitally signed by CA
– CA says “this is E’s public key”
Bob’s
public
key

Bob’s
identifying
information

+

KB

digital
signature
(encrypt)
CA
private
key

K-

CA

+

KB
certificate for
Bob’s public key,
signed by CA

Network Security

8-58
Certification Authorities


when Alice wants Bob’s public key:
 gets Bob’s certificate (Bob or elsewhere).
 apply CA’s public key to Bob’s certificate, get
Bob’s public key
+
KB

digital
signature
(decrypt)
CA
public
key

Bob’s
public
+
K B key

+
K CA

Network Security

8-59
Certificates: summary
primary standard X.509 (RFC 2459)
 certificate contains:








issuer name
entity name, address, domain name, etc.
entity’s public key
digital signature (signed with issuer’s private
key)

Public-Key Infrastructure (PKI)
 certificates, certification authorities
 often considered “heavy”
Network Security

8-60
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Network Security

8-61
Secure e-mail


Alice wants to send confidential e-mail, m, to Bob.
KS
m

KS

.

KS( )

+

.

KB( )
K+
B

KS(m )

KS(m )

+
+

KB(KS )

Internet

.

KS ( )

-

KS

+

m

KB( )

KB(KS )

-

.

KB

Alice:
 generates random symmetric private key, KS
 encrypts message with KS (for efficiency)
 also encrypts KS with Bob’s public key
 sends both KS(m) and KB(KS) to Bob
Network Security

8-62
Secure e-mail


Alice wants to send confidential e-mail, m, to Bob.
KS
m

KS

.

KS( )

+

.

KB( )
K+
B

KS(m )

KS(m )

+
+

KB(KS )

.

KS ( )

-

KS

+

Internet

m

KB( )

KB(KS )

-

.

KB

Bob:
 uses his private key to decrypt and recover K S
 uses KS to decrypt KS(m) to recover m
Network Security

8-63
Secure e-mail (continued)


Alice wants to provide sender authentication message integrity

.

m

H( )

KA

K (.
)




KA(H(m))

KA(H(m))

A

+
m

-

-

-

+
KA

Internet

+

.

KA( )

-

H(m )

compare

m

.

H( )

H(m )

Alice digitally signs message
sends both message (in the clear) and digital signature

Network Security

8-64
Secure e-mail (continued)


Alice wants to provide secrecy, sender authentication,
message integrity.
KA
KA(H(m))
KS
m
H( )
KA ( )

.

.

.

+

KS( )

m
KS

+

.

KB( )
K+
B

+

Internet

+

KB(KS )

Alice uses three keys: her private key, Bob’s public key, newly
created symmetric key
Network Security

8-65
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Network Security

8-66
SSL: Secure Sockets Layer
 widely

deployed security
protocol
 supported by almost all
browsers, web servers
 https
 billions $/year over SSL

 original

design:

 Netscape, 1993
 variation

-TLS: transport
layer security, RFC 2246
 provides

 original

goals:

 Web e-commerce
transactions
 encryption (especially
credit-card numbers)
 Web-server authentication
 optional client
authentication
 minimum hassle in doing
business with new merchant

 available

to all TCP
applications

 secure socket interface

 confidentiality
 integrity
 authentication

Network Security

8-67
SSL and TCP/IP
Application
TCP

Application
SSL
TCP

IP

IP

Normal Application

Application
with SSL

• SSL provides application programming interface (API)
to applications
• C and Java SSL libraries/classes readily available
Network Security

8-68
Could do something like PGP:
-

m

.

H( )

KA

.
K ()
-

A

-

KA(H(m))

+

.

KS( )

m
KS

KS

+

.

KB ( )

+

KB

+

Internet

+

KB(KS )

 but

want to send byte streams & interactive data
 want set of secret keys for entire connection
 want certificate exchange as part of protocol:
handshake phase
Network Security

8-69
Toy SSL: a simple secure channel
handshake: Alice and Bob use their
certificates, private keys to authenticate
each other and exchange shared secret
 key derivation: Alice and Bob use shared
secret to derive set of keys
 data transfer: data to be transferred is
broken up into series of records
 connection closure: special messages to
securely close connection


Network Security

8-70
Toy: A simple handshake
hello

certificate
KB +(MS) = EMS

MS = master secret
 EMS = encrypted master secret


Network Security

8-71
Toy: Key derivation


Considered bad to use same key for more than one
cryptographic operation
 use different keys for message authentication code
(MAC) and encryption



four keys:
 Kc = encryption key for data sent from client to server
 Mc = MAC key for data sent from client to server
 Ks = encryption key for data sent from server to client
 Ms = MAC key for data sent from server to client



keys derived from key derivation function (KDF)
 takes master secret and (possibly) some additional
random data and creates the keys
Network Security

8-72
Toy: Data Records


why not encrypt data in constant stream as we
write it to TCP?
 where would we put the MAC? If at end, no message
integrity until all data processed.
 E.g., with instant messaging, how can we do integrity
check over all bytes sent before displaying?



instead, break stream in series of records
 Each record carries a MAC
 Receiver can act on each record as it arrives



issue: in record, receiver needs to distinguish MAC
from data
 want to use variable-length records
length

data

Network Security

MAC

8-73
Toy: Sequence Numbers
attacker can capture and replay record or
re-order records
 solution: put sequence number into MAC:


 MAC = MAC(Mx, sequence||data)
 Note: no sequence number field


attacker could still replay all of the
records
 use random nonce

Network Security

8-74
Toy: Control information


truncation attack:
 attacker forges TCP connection close segment
 One or both sides thinks there is less data than
there actually is.



solution: record types, with one type for
closure
 type 0 for data; type 1 for closure



MAC = MAC(Mx, sequence||type||data)
length type

data

MAC

Network Security

8-75
Toy SSL: summary
hello
certificate, nonce
KB +(MS) = EMS

encrypted

type 0, seq 1, data
type 0, seq 2, data
q 1,
type 0, se

bob.com

data

type 0, seq 3, data
type 1, seq 4, close
ty p e 1 , se q 2 ,

close

Network Security

8-76
Toy SSL isn’t complete
how long are fields?
 which encryption protocols?
 want negotiation?


 allow client and server to support different
encryption algorithms
 allow client and server to choose together
specific algorithm before data transfer

Network Security

8-77
SSL Cipher Suite


cipher suite
 public-key algorithm
 symmetric encryption
algorithm
 MAC algorithm

SSL supports several
cipher suites
 negotiation: client,
server agree on cipher
suite


 client offers choice
 server picks one

Common SSL symmetric
ciphers
 DES – Data Encryption
Standard: block
 3DES – Triple strength:
block
 RC2 – Rivest Cipher 2:
block
 RC4 – Rivest Cipher 4:
stream

SSL Public key encryption
 RSA

Network Security

8-78
Real SSL: Handshake (1)
Purpose
1. server authentication
2. negotiation: agree on crypto algorithms
3. establish keys
4. client authentication (optional)

Network Security

8-79
Real SSL: Handshake (2)
1.
2.
3.

4.

5.
6.

client sends list of algorithms it supports, along
with client nonce
server chooses algorithms from list; sends back:
choice + certificate + server nonce
client verifies certificate, extracts server’s
public key, generates pre_master_secret,
encrypts with server’s public key, sends to server
client and server independently compute
encryption and MAC keys from
pre_master_secret and nonces
client sends a MAC of all the handshake messages
server sends a MAC of all the handshake
messages
Network Security

8-80
Real SSL: Handshaking (3)
last 2 steps protect handshake from tampering
 client typically offers range of algorithms,
some strong, some weak
 man-in-the middle could delete stronger
algorithms from list
 last 2 steps prevent this
 Last two messages are encrypted

Network Security

8-81
Real SSL: Handshaking (4)
why two random nonces?
 suppose Trudy sniffs all messages between
Alice & Bob
 next day, Trudy sets up TCP connection
with Bob, sends exact same sequence of
records


 Bob (Amazon) thinks Alice made two separate
orders for the same thing
 solution: Bob sends different random nonce for
each connection. This causes encryption keys to
be different on the two days
 Trudy’s messages will fail Bob’s integrity check
Network Security

8-82
SSL Record Protocol
data

data
fragment
record
header

data
fragment

MAC

encrypted
data and MAC

record
header

MAC

encrypted
data and MAC

record header: content type; version; length
MAC: includes sequence number, MAC key Mx
fragment: each SSL fragment 214 bytes (~16 Kbytes)
Network Security

8-83
SSL Record Format
1 byte
content
type

2 bytes

3 bytes

SSL version

length

data

MAC

data and MAC encrypted (symmetric algorithm)
Network Security

8-84
Real
Connection

handshake: ClientHel
lo
erverHello
andshake: S
h
ificate
shake: Cert
hand
oDone
: ServerHell
handshake
handshake: ClientK
eyExchange
ChangeCipherS
pec
handshake: Finish
ed

Everything
henceforth
is encrypted

pec
ChangeCipherS
: Finishe
handshake

d

application_dat
a
ata
application_d

TCP Fin follow

Alert: warning, clos
e_notify

Network Security

8-85
Key derivation


client nonce, server nonce, and pre-master secret
input into pseudo random-number generator.
 produces master secret



master secret and new nonces input into another
random-number generator: “key block”
 Because of resumption: TBD



key block sliced and diced:







client MAC key
server MAC key
client encryption key
server encryption key
client initialization vector (IV)
server initialization vector (IV)
Network Security

8-86
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Network Security

8-87
What is network-layer confidentiality ?
between two network entities:
 sending entity encrypts datagram payload,
payload could be:
 TCP or UDP segment, ICMP message, OSPF
message ….


all data sent from one entity to other would
be hidden:
 web pages, e-mail, P2P file transfers, TCP SYN
packets …



“blanket coverage”
Network Security

8-88
Virtual Private Networks (VPNs)


institutions often want private networks for
security.
 costly: separate routers, links, DNS
infrastructure.



VPN: institution’s inter-office traffic is sent
over public Internet instead
 encrypted before entering public Internet
 logically separate from other traffic

Network Security

8-89
Virtual Private Network (VPN)
IP
header

IPsec
header

Secure
payload

IPsec
heade
r

laptop
w/ IPsec

salesperson
in hotel

ec
IPs der
a
he
I P er
ad
he

Secur
e
paylo
ad

Public
Internet

IP
heade
r

re
cu
Se load
y
pa

Router w/
IPv4 and IPsec
IP er
ad
he

pay
loa
d

Router w/
IPv4 and IPsec

IP
hea
der

ad
ylo
pa

headquarters

branch office

Network Security

8-90
IPsec services
data integrity
 origin authentication
 replay attack prevention
 confidentiality




two protocols providing different service
models:
 AH
 ESP
Network Security

8-91
IPsec Transport Mode

IPsec

IPsec

IPsec datagram emitted and received by
end-system
 protects upper level protocols


Network Security

8-92
IPsec – tunneling mode

IPsec



IPsec

edge routers IPsecaware

IPsec



IPsec

hosts IPsec-aware

Network Security

8-93
Two protocols


Authentication Header (AH) protocol
 provides source authentication & data integrity
but not confidentiality



Encapsulation Security Protocol (ESP)
 provides source authentication, data integrity,
and confidentiality
 more widely used than AH

Network Security

8-94
Four combinations are possible!
Host mode
with AH

Host mode
with ESP

Tunnel mode
with AH

Tunnel mode
with ESP

most common and
most important
Network Security

8-95
Security associations (SAs)


before sending data, “security association
(SA)” established from sending to receiving
entity
 SAs are simplex: for only one direction



Ending, receiving entitles maintain state
information about SA
 Recall: TCP endpoints also maintain state info
 IP is connectionless; IPsec is connectionoriented!



how many SAs in VPN w/ headquarters,
branch office, and n traveling salespeople?
Network Security

8-96
Example SA from R1 to R2
Internet

Headquarters
200.168.1.100

R1
172.16.1/24

SA

Branch Office
193.68.2.23

R2
172.16.2/24

R1 stores for SA








32-bit SA identifier: Security Parameter Index (SPI)
origin SA interface (200.168.1.100)
destination SA interface (193.68.2.23)
type of encryption used (e.g., 3DES with CBC)
encryption key
type of integrity check used (e.g., HMAC with MD5)
authentication key
Network Security

8-97
Security Association Database (SAD)







endpoint holds SA state in SAD, where it can
locate them during processing.
with n salespersons, 2 + 2n SAs in R1’s SAD
when sending IPsec datagram, R1 accesses SAD to
determine how to process datagram.
when IPsec datagram arrives to R2, R2 examines
SPI in IPsec datagram, indexes SAD with SPI, and
processes datagram accordingly.

Network Security

8-98
IPsec datagram
focus for now on tunnel mode with ESP
“enchilada” authenticated
encrypted
new IP
header

ESP
hdr

SPI

original
IP hdr

Seq
#

Original IP
datagram payload

padding

ESP
trl

ESP
auth

pad
next
length header

Network Security

8-99
What happens?
Internet

Headquarters
200.168.1.100

SA

Branch Office
193.68.2.23

R1

R2

172.16.1/24

172.16.2/24

“enchilada” authenticated
encrypted
new IP
header

ESP
hdr

SPI

original
IP hdr

Seq
#

Original IP
datagram payload

padding

ESP
trl

ESP
auth

pad
next
length header

Network Security

8-100
R1 converts original datagram
into IPsec datagram










appends to back of original datagram (which includes
original header fields!) an “ESP trailer” field.
encrypts result using algorithm & key specified by SA.
appends to front of this encrypted quantity the “ESP
header, creating “enchilada”.
creates authentication MAC over the whole enchilada,
using algorithm and key specified in SA;
appends MAC to back of enchilada, forming payload;
creates brand new IP header, with all the classic IPv4
header fields, which it appends before payload.

Network Security

8-101
Inside the enchilada:
“enchilada” authenticated
encrypted
new IP
header

ESP
hdr

SPI




original
IP hdr

Seq
#

Original IP
datagram payload

padding

ESP
trl

ESP
auth

pad
next
length header

ESP trailer: Padding for block ciphers
ESP header:

 SPI, so receiving entity knows what to do
 Sequence number, to thwart replay attacks



MAC in ESP auth field is created with shared
secret key
Network Security

8-102
IPsec sequence numbers



for new SA, sender initializes seq. # to 0
each time datagram is sent on SA:
 sender increments seq # counter
 places value in seq # field



goal:
 prevent attacker from sniffing and replaying a packet
 receipt of duplicate, authenticated IP packets may
disrupt service



method:
 destination checks for duplicates
 but doesn’t keep track of ALL received packets; instead
uses a window
Network Security

8-103
Security Policy Database (SPD)
policy: For a given datagram, sending entity
needs to know if it should use IPsec
 needs also to know which SA to use


 may use: source and destination IP address;
protocol number

info in SPD indicates “what” to do with
arriving datagram
 info in SAD indicates “how” to do it


Network Security

8-104
Summary: IPsec services


suppose Trudy sits somewhere between R1
and R2. she doesn’t know the keys.
 will Trudy be able to see original contents of
datagram? How about source, dest IP address,
transport protocol, application port?
 flip bits without detection?
 masquerade as R1 using R1’s IP address?
 replay a datagram?

Network Security

8-105
Internet Key Exchange


previous examples: manual establishment of IPsec
SAs in IPsec endpoints:
Example SA
SPI: 12345
Source IP: 200.168.1.100
Dest IP: 193.68.2.23
Protocol: ESP
Encryption algorithm: 3DES-cbc
HMAC algorithm: MD5
Encryption key: 0x7aeaca…
HMAC key:0xc0291f…




manual keying is impractical for VPN with 100s of
endpoints
instead use IPsec IKE (Internet Key Exchange)
Network Security

8-106
IKE: PSK and PKI


authentication (prove who you are) with either
 pre-shared secret (PSK) or
 with PKI (pubic/private keys and certificates).



PSK: both sides start with secret

 run IKE to authenticate each other and to
generate IPsec SAs (one in each direction),
including encryption, authentication keys



PKI: both sides start with public/private key
pair, certificate
 run IKE to authenticate each other, obtain IPsec
SAs (one in each direction).
 similar with handshake in SSL.
Network Security

8-107
IKE Phases


IKE has two phases

 phase 1: establish bi-directional IKE SA
• note: IKE SA different from IPsec SA
• aka ISAKMP security association

 phase 2: ISAKMP is used to securely negotiate
IPsec pair of SAs



phase 1 has two modes: aggressive mode
and main mode

 aggressive mode uses fewer messages
 main mode provides identity protection and is
more flexible
Network Security

8-108
Summary of IPsec
IKE message exchange for algorithms,
secret keys, SPI numbers
 either AH or ESP protocol (or both)


 AH provides integrity, source authentication
 ESP protocol (with AH) additionally provides
encryption


IPsec peers can be two end systems, two
routers/firewalls, or a router/firewall and
an end system
Network Security

8-109
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Network Security

8-110
WEP Design Goals


symmetric key crypto
 confidentiality
 end host authorization
 data integrity



self-synchronizing: each packet separately
encrypted
 given encrypted packet and key, can decrypt; can continue
to decrypt packets when preceding packet was lost (unlike
Cipher Block Chaining (CBC) in block ciphers)



efficient
 can be implemented in hardware or software

Network Security

8-111
Review: Symmetric Stream Ciphers
key





keystream
generator

keystream

combine each byte of keystream with byte of
plaintext to get ciphertext
 m(i) = ith unit of message
 ks(i) = ith unit of keystream
 c(i) = ith unit of ciphertext
 c(i) = ks(i) ⊕ m(i) (⊕ = exclusive or)
 m(i) = ks(i) ⊕ c(i)
WEP uses RC4
Network Security

8-112
Stream cipher and packet independence



recall design goal: each packet separately encrypted
if for frame n+1, use keystream from where we left
off for frame n, then each frame is not separately
encrypted
 need to know where we left off for packet n



WEP approach: initialize keystream with key + new
IV for each packet:
Key+IVpacket

keystream
generator

keystreampacket

Network Security

8-113
WEP encryption (1)


sender calculates Integrity Check Value (ICV) over data
 four-byte hash/CRC for data integrity







each side has 104-bit shared key
sender creates 24-bit initialization vector (IV), appends to
key: gives 128-bit key
sender also appends keyID (in 8-bit field)
128-bit key inputted into pseudo random number generator
to get keystream
data in frame + ICV is encrypted with RC4:

 Bytes of keystream are XORed with bytes of data & ICV
 IV & keyID are appended to encrypted data to create payload
 Payload inserted into 802.11 frame
encrypted

IV

Key
data
ID

ICV

MAC payload

Network Security

8-114
WEP encryption (2)
IV
(per frame)
KS: 104-bit
secret
symmetric
key
plaintext
frame data
plus CRC

key sequence generator
( for given KS, IV)
k1IV k2IV k3IV … kNIV kN+1IV… kN+1IV
d1

d2

d3 …

dN

CRC1 … CRC4

c1

c2

c3 …

cN

802.11
IV
header
&

WEP-encrypted data
plus ICV

cN+1 … cN+4

Figure 7.8-new1: 802.11 WEP protocol
New IV for each frame

Network Security

8-115
WEP decryption overview
encrypted

IV

Key
data
ID

ICV

MAC payload








receiver extracts IV
inputs IV, shared secret key into pseudo random
generator, gets keystream
XORs keystream with encrypted data to decrypt
data + ICV
verifies integrity of data with ICV
 note: message integrity approach used here is different
from MAC (message authentication code) and signatures
(using PKI).
Network Security

8-116
End-point authentication w/ nonce
Nonce: number (R) used only once –in-a-lifetime
How: to prove Alice “live”, Bob sends Alice nonce, R. Alice
must return R, encrypted with shared secret key
“I am Alice”
R
KA-B(R)

Alice is live, and
only Alice knows
key to encrypt
nonce, so it must
be Alice!

Network Security

8-117
WEP Authentication

Not all APs do it, even if WEP
is being used. AP indicates
if authentication is necessary
in beacon frame. Done before
association.

authentication request

AP

nonce (128 bytes)

nonce encrypted shared key

success if decrypted value equals nonce

Network Security

8-118
Breaking 802.11 WEP encryption
security hole:


24-bit IV, one IV per frame, -> IV’s eventually reused
IV transmitted in plaintext -> IV reuse detected



attack:



 Trudy causes Alice to encrypt known plaintext d1 d2
d3 d 4 …
 Trudy sees: ci = di XOR kiIV
 Trudy knows ci di, so can compute kiIV
 Trudy knows encrypting key sequence k1IV k2IV k3IV …
 Next time IV is used, Trudy can decrypt!
Network Security

8-119
802.11i: improved security
numerous (stronger) forms of encryption
possible
 provides key distribution
 uses authentication server separate from
access point


Network Security

8-120
802.11i: four phases of operation
STA:
client station

AP: access point

AS:
Authentication
server

wired
network

1 Discovery of
security capabilities

STA2and AS mutually authenticate, together
generate Master Key (MK). AP servers as “pass through”
STA derives
3
Pairwise Master
Key (PMK)

3 AS derives
same PMK,
sends to AP

STA, AP use PMK to derive
4
Temporal Key (TK) used for message
encryption, integrity

Network Security

8-121
EAP: extensible authentication protocol
EAP: end-end client (mobile) to authentication
server protocol
 EAP sent over separate “links”


 mobile-to-AP (EAP over LAN)
 AP to authentication server (RADIUS over UDP)
wired
network

EAP TLS
EAP
EAP over LAN (EAPoL)
IEEE 802.11

RADIUS
UDP/IP

Network Security

8-122
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Network Security

8-123
Firewalls
firewall

isolates organization’s internal net from larger
Internet, allowing some packets to pass, blocking
others

public
Internet

administered
network
firewall

Network Security

8-124
Firewalls: Why
prevent denial of service attacks:
 SYN flooding: attacker establishes many bogus TCP
connections, no resources left for “real” connections
prevent illegal modification/access of internal data.
 e.g., attacker replaces CIA’s homepage with
something else
allow only authorized access to inside network (set of
authenticated users/hosts)
three types of firewalls:
 stateless packet filters
 stateful packet filters
 application gateways
Network Security

8-125
Stateless packet filtering

Should arriving
packet be allowed
in? Departing packet
let out?




internal network connected to Internet via
router firewall
router filters packet-by-packet, decision to
forward/drop packet based on:





source IP address, destination IP address
TCP/UDP source and destination port numbers
ICMP message type
TCP SYN and ACK bits

Network Security

8-126
Stateless packet filtering: example




example 1: block incoming and outgoing
datagrams with IP protocol field = 17 and with
either source or dest port = 23.
 all incoming, outgoing UDP flows and telnet
connections are blocked.
example 2: Block inbound TCP segments with
ACK=0.
 prevents external clients from making TCP
connections with internal clients, but allows
internal clients to connect to outside.

Network Security

8-127
Stateless packet filtering: more examples
Policy

Firewall Setting

No outside Web access.

Drop all outgoing packets to any IP
address, port 80

No incoming TCP connections,
except those for institution’s
public Web server only.
Prevent Web-radios from eating
up the available bandwidth.

Drop all incoming TCP SYN packets to
any IP except 130.207.244.203, port
80

Prevent your network from being
used for a smurf DoS attack.

Drop all ICMP packets going to a
“broadcast” address (e.g.
130.207.255.255).
Drop all outgoing ICMP TTL expired
traffic

Prevent your network from being
tracerouted

Drop all incoming UDP packets - except
DNS and router broadcasts.

Network Security

8-128
Access Control Lists


ACL: table of rules, applied top to bottom to incoming
packets: (action, condition) pairs
action

source

dest

address

address
outside of

allow

222.22/16

allow

outside of

222.22/16
222.22/16

222.22/16
allow

222.22/16

allow

outside of

outside of
222.22/16
222.22/16

222.22/16
deny

all

all

source

dest

flag

port

port

TCP

> 1023

80

bit
any

TCP

80

> 1023

ACK

UDP

> 1023

53

---

UDP

53

> 1023

----

all

all

all

all

protocol

Network Security

8-129
Stateful packet filtering


stateless packet filter: heavy handed tool
 admits packets that “make no sense,” e.g., dest port =
80, ACK bit set, even though no TCP connection
established:
action
allow

source

dest

address

address

outside of

222.22/16

222.22/16



protocol
TCP

source

dest

flag

port

port

bit

80

> 1023

ACK

stateful packet filter: track status of every TCP connection
 track connection setup (SYN), teardown (FIN): can determine
whether incoming, outgoing packets “makes sense”
 timeout inactive connections at firewall: no longer admit
packets
Network Security

8-130
Stateful packet filtering


ACL augmented to indicate need to check connection state
table before admitting packet
action

source

dest

address

address

allow

222.22/16

allow

outside of

outside of
222.22/16
222.22/16

222.22/16
allow

222.22/16

allow

outside of

outside of
222.22/16
222.22/16

222.22/16
deny

all

all

source

dest

flag

port

port

bit

TCP

> 1023

80

TCP

80

> 1023

ACK

UDP

> 1023

53

---

UDP

53

> 1023

----

all

all

all

all

proto

Network Security

check
conxion

any

x

x

8-131
Application gateways




filters packets on
application data as well
as on IP/TCP/UDP fields.
example: allow select
internal users to telnet
outside.

host-to-gateway
telnet session

gateway-to-remote
host telnet session

application
gateway

router and filter

1. require all telnet users to telnet through gateway.
2. for authorized users, gateway sets up telnet connection to
dest host. Gateway relays data between 2 connections
3. router filter blocks all telnet connections not originating
from gateway.

Network Security

8-132
Limitations of firewalls and gateways






IP spoofing: router
can’t know if data
“really” comes from
claimed source
if multiple app’s. need
special treatment, each
has own app. gateway.
client software must
know how to contact
gateway.







filters often use all or
nothing policy for UDP.
tradeoff: degree of
communication with
outside world, level of
security
many highly protected
sites still suffer from
attacks.

 e.g., must set IP address
of proxy in Web
browser
Network Security

8-133
Intrusion detection systems


packet filtering:
 operates on TCP/IP headers only
 no correlation check among sessions



IDS: intrusion detection system

 deep packet inspection: look at packet contents
(e.g., check character strings in packet against
database of known virus, attack strings)
 examine correlation among multiple packets
• port scanning
• network mapping
• DoS attack
Network Security

8-134
Intrusion detection systems


multiple IDSs: different types of checking
at different locations
application
gateway

firewall

Internet
internal
network

IDS
sensors

Web
server
FTP
server

DNS
server

demilitarized
zone
Network Security

8-135
Network Security (summary)
basic techniques…...
 cryptography (symmetric and public)
 message integrity
 end-point authentication

…. used in many different security scenarios





secure email
secure transport (SSL)
IP sec
802.11

operational security: firewalls and IDS
Network Security

8-136

More Related Content

What's hot

Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
Shafaan Khaliq Bhatti
 
DES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationDES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentation
sarhadisoftengg
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)
Haris Ahmed
 
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
JAINAM KAPADIYA
 
Overview on Cryptography and Network Security
Overview on Cryptography and Network SecurityOverview on Cryptography and Network Security
Overview on Cryptography and Network Security
Dr. Rupa Ch
 
Cryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSACryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSA
aritraranjan
 
Block cipher modes of operation
Block cipher modes of operation Block cipher modes of operation
Block cipher modes of operation
harshit chavda
 
TakeDownCon Rocket City: Cryptanalysis by Chuck Easttom
TakeDownCon Rocket City: Cryptanalysis by Chuck Easttom TakeDownCon Rocket City: Cryptanalysis by Chuck Easttom
TakeDownCon Rocket City: Cryptanalysis by Chuck Easttom EC-Council
 
Cryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie BrownCryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie Brown
Information Security Awareness Group
 
Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
Roman Oliynykov
 
Chapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption StandardChapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption Standard
Shafaan Khaliq Bhatti
 
Design and Simulation Triple-DES
Design and Simulation Triple-DESDesign and Simulation Triple-DES
Design and Simulation Triple-DESchatsiri
 
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
ASIC Implementation of Triple Data Encryption Algorithm (3DES)ASIC Implementation of Triple Data Encryption Algorithm (3DES)
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
Kevin Xiao Xiao
 
Data encryption standard
Data encryption standardData encryption standard
Data encryption standard
chauhankapil
 
Ch03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standardCh03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standardtarekiceiuk
 
Block Cipher Modes of Operation And Cmac For Authentication
Block Cipher Modes of Operation And Cmac For AuthenticationBlock Cipher Modes of Operation And Cmac For Authentication
Block Cipher Modes of Operation And Cmac For Authentication
Vittorio Giovara
 
Network security Encryption
Network security EncryptionNetwork security Encryption
Network security Encryption
Joel Briza
 
Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES)
Hardik Manocha
 

What's hot (20)

Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
 
DES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentationDES (Data Encryption Standard) pressentation
DES (Data Encryption Standard) pressentation
 
Data Encryption Standard (DES)
Data Encryption Standard (DES)Data Encryption Standard (DES)
Data Encryption Standard (DES)
 
Ch03
Ch03Ch03
Ch03
 
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
Symmetric Cipher Model, Substitution techniques, Transposition techniques, St...
 
Overview on Cryptography and Network Security
Overview on Cryptography and Network SecurityOverview on Cryptography and Network Security
Overview on Cryptography and Network Security
 
Cryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSACryptographic Algorithms: DES and RSA
Cryptographic Algorithms: DES and RSA
 
Block cipher modes of operation
Block cipher modes of operation Block cipher modes of operation
Block cipher modes of operation
 
TakeDownCon Rocket City: Cryptanalysis by Chuck Easttom
TakeDownCon Rocket City: Cryptanalysis by Chuck Easttom TakeDownCon Rocket City: Cryptanalysis by Chuck Easttom
TakeDownCon Rocket City: Cryptanalysis by Chuck Easttom
 
Cryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie BrownCryptography and Network Security William Stallings Lawrie Brown
Cryptography and Network Security William Stallings Lawrie Brown
 
Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
 
Chapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption StandardChapter 3: Block Ciphers and the Data Encryption Standard
Chapter 3: Block Ciphers and the Data Encryption Standard
 
Design and Simulation Triple-DES
Design and Simulation Triple-DESDesign and Simulation Triple-DES
Design and Simulation Triple-DES
 
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
ASIC Implementation of Triple Data Encryption Algorithm (3DES)ASIC Implementation of Triple Data Encryption Algorithm (3DES)
ASIC Implementation of Triple Data Encryption Algorithm (3DES)
 
Data encryption standard
Data encryption standardData encryption standard
Data encryption standard
 
Ch03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standardCh03 block-cipher-and-data-encryption-standard
Ch03 block-cipher-and-data-encryption-standard
 
Block Cipher Modes of Operation And Cmac For Authentication
Block Cipher Modes of Operation And Cmac For AuthenticationBlock Cipher Modes of Operation And Cmac For Authentication
Block Cipher Modes of Operation And Cmac For Authentication
 
Network security Encryption
Network security EncryptionNetwork security Encryption
Network security Encryption
 
Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES) Triple Data Encryption Standard (t-DES)
Triple Data Encryption Standard (t-DES)
 
Network Security
Network SecurityNetwork Security
Network Security
 

Similar to Chapter8 27 nov_2010

network security knowledge.ppt
network security knowledge.pptnetwork security knowledge.ppt
network security knowledge.ppt
MaryamIrfan32
 
Chap8_Network Security.ppt
Chap8_Network Security.pptChap8_Network Security.ppt
Chap8_Network Security.ppt
HcVinChuynCn
 
Chp8.ppt
Chp8.pptChp8.ppt
Chp8.ppt
ImXaib
 
20CS2008 Computer Networks
20CS2008 Computer Networks 20CS2008 Computer Networks
20CS2008 Computer Networks
Kathirvel Ayyaswamy
 
Hardware Network Trojans for neural Networks
Hardware Network Trojans for neural NetworksHardware Network Trojans for neural Networks
Hardware Network Trojans for neural Networks
gayathrid55
 
Chapter 8SecurityComputer Networking A Top Down Approach .docx
Chapter 8SecurityComputer Networking A Top Down Approach .docxChapter 8SecurityComputer Networking A Top Down Approach .docx
Chapter 8SecurityComputer Networking A Top Down Approach .docx
russelldayna
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
Harry Potter
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
James Wong
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
Young Alista
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
David Hoen
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
Tony Nguyen
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
Luis Goldster
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
Fraboni Ec
 
02 Information System Security
02  Information System Security02  Information System Security
02 Information System Security
Shu Shin
 
Chapter 8 - Computer Networking a top-down Approach 7th
Chapter 8 - Computer Networking a top-down Approach 7thChapter 8 - Computer Networking a top-down Approach 7th
Chapter 8 - Computer Networking a top-down Approach 7th
Andy Juan Sarango Veliz
 
Day5
Day5Day5
Day5
Jai4uk
 
Hash
HashHash
Hash
Tazo Al
 
Computer network (3)
Computer network (3)Computer network (3)
Computer network (3)
NYversity
 

Similar to Chapter8 27 nov_2010 (20)

network security knowledge.ppt
network security knowledge.pptnetwork security knowledge.ppt
network security knowledge.ppt
 
Chap8_Network Security.ppt
Chap8_Network Security.pptChap8_Network Security.ppt
Chap8_Network Security.ppt
 
Chp8.ppt
Chp8.pptChp8.ppt
Chp8.ppt
 
20CS2008 Computer Networks
20CS2008 Computer Networks 20CS2008 Computer Networks
20CS2008 Computer Networks
 
Hardware Network Trojans for neural Networks
Hardware Network Trojans for neural NetworksHardware Network Trojans for neural Networks
Hardware Network Trojans for neural Networks
 
Chapter 8SecurityComputer Networking A Top Down Approach .docx
Chapter 8SecurityComputer Networking A Top Down Approach .docxChapter 8SecurityComputer Networking A Top Down Approach .docx
Chapter 8SecurityComputer Networking A Top Down Approach .docx
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
Introduction to security_and_crypto
Introduction to security_and_cryptoIntroduction to security_and_crypto
Introduction to security_and_crypto
 
02 Information System Security
02  Information System Security02  Information System Security
02 Information System Security
 
Chapter8 nov 29_05[one.]
Chapter8 nov 29_05[one.]Chapter8 nov 29_05[one.]
Chapter8 nov 29_05[one.]
 
Chapter 8 - Computer Networking a top-down Approach 7th
Chapter 8 - Computer Networking a top-down Approach 7thChapter 8 - Computer Networking a top-down Approach 7th
Chapter 8 - Computer Networking a top-down Approach 7th
 
Day5
Day5Day5
Day5
 
Hash
HashHash
Hash
 
Chapter 8 v6.0
Chapter 8 v6.0Chapter 8 v6.0
Chapter 8 v6.0
 
Computer network (3)
Computer network (3)Computer network (3)
Computer network (3)
 

More from Umang Gupta

23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkgUmang Gupta
 
Lecture43 network security
Lecture43 network securityLecture43 network security
Lecture43 network securityUmang Gupta
 
11. transaction sql
11. transaction sql11. transaction sql
11. transaction sqlUmang Gupta
 
Advanced data structures and implementation
Advanced data structures and implementationAdvanced data structures and implementation
Advanced data structures and implementationUmang Gupta
 
Graph theory narsingh deo
Graph theory narsingh deoGraph theory narsingh deo
Graph theory narsingh deoUmang Gupta
 
Computer organiztion6
Computer organiztion6Computer organiztion6
Computer organiztion6Umang Gupta
 
Computer organiztion4
Computer organiztion4Computer organiztion4
Computer organiztion4Umang Gupta
 
Computer organiztion3
Computer organiztion3Computer organiztion3
Computer organiztion3Umang Gupta
 
Computer organiztion2
Computer organiztion2Computer organiztion2
Computer organiztion2Umang Gupta
 
Computer organiztion1
Computer organiztion1Computer organiztion1
Computer organiztion1Umang Gupta
 
Computer organiztion5
Computer organiztion5Computer organiztion5
Computer organiztion5Umang Gupta
 
Angle modulation
Angle modulationAngle modulation
Angle modulationUmang Gupta
 
periodic functions and Fourier series
periodic functions and Fourier seriesperiodic functions and Fourier series
periodic functions and Fourier seriesUmang Gupta
 
fourier transforms
fourier transformsfourier transforms
fourier transformsUmang Gupta
 
Communication systems
Communication systemsCommunication systems
Communication systemsUmang Gupta
 

More from Umang Gupta (17)

23 network security threats pkg
23 network security threats pkg23 network security threats pkg
23 network security threats pkg
 
Lect13 security
Lect13   securityLect13   security
Lect13 security
 
Lecture43 network security
Lecture43 network securityLecture43 network security
Lecture43 network security
 
11. transaction sql
11. transaction sql11. transaction sql
11. transaction sql
 
Advanced data structures and implementation
Advanced data structures and implementationAdvanced data structures and implementation
Advanced data structures and implementation
 
Graph theory narsingh deo
Graph theory narsingh deoGraph theory narsingh deo
Graph theory narsingh deo
 
Computer organiztion6
Computer organiztion6Computer organiztion6
Computer organiztion6
 
Computer organiztion4
Computer organiztion4Computer organiztion4
Computer organiztion4
 
Computer organiztion3
Computer organiztion3Computer organiztion3
Computer organiztion3
 
Computer organiztion2
Computer organiztion2Computer organiztion2
Computer organiztion2
 
Computer organiztion1
Computer organiztion1Computer organiztion1
Computer organiztion1
 
Computer organiztion5
Computer organiztion5Computer organiztion5
Computer organiztion5
 
Angle modulation
Angle modulationAngle modulation
Angle modulation
 
periodic functions and Fourier series
periodic functions and Fourier seriesperiodic functions and Fourier series
periodic functions and Fourier series
 
fourier transforms
fourier transformsfourier transforms
fourier transforms
 
Basic antenas
Basic antenasBasic antenas
Basic antenas
 
Communication systems
Communication systemsCommunication systems
Communication systems
 

Recently uploaded

PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
PedroFerreira53928
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Cambridge International AS A Level Biology Coursebook - EBook (MaryFosbery J...
Cambridge International AS  A Level Biology Coursebook - EBook (MaryFosbery J...Cambridge International AS  A Level Biology Coursebook - EBook (MaryFosbery J...
Cambridge International AS A Level Biology Coursebook - EBook (MaryFosbery J...
AzmatAli747758
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
Col Mukteshwar Prasad
 
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdfESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
Fundacja Rozwoju Społeczeństwa Przedsiębiorczego
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
GeoBlogs
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
Celine George
 
Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
Celine George
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 

Recently uploaded (20)

PART A. Introduction to Costumer Service
PART A. Introduction to Costumer ServicePART A. Introduction to Costumer Service
PART A. Introduction to Costumer Service
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Cambridge International AS A Level Biology Coursebook - EBook (MaryFosbery J...
Cambridge International AS  A Level Biology Coursebook - EBook (MaryFosbery J...Cambridge International AS  A Level Biology Coursebook - EBook (MaryFosbery J...
Cambridge International AS A Level Biology Coursebook - EBook (MaryFosbery J...
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
 
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdfESC Beyond Borders _From EU to You_ InfoPack general.pdf
ESC Beyond Borders _From EU to You_ InfoPack general.pdf
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
 
Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......Ethnobotany and Ethnopharmacology ......
Ethnobotany and Ethnopharmacology ......
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
How to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS ModuleHow to Split Bills in the Odoo 17 POS Module
How to Split Bills in the Odoo 17 POS Module
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 

Chapter8 27 nov_2010

  • 1. Chapter 8 Network Security A note on the use of these ppt slides: We’re making these slides freely available to all (faculty, students, readers). They’re in PowerPoint form so you can add, modify, and delete slides (including this one) and slide content to suit your needs. They obviously represent a lot of work on our part. In return for use, we only ask the following:  If you use these slides (e.g., in a class) in substantially unaltered form, that you mention their source (after all, we’d like people to use our book!)  If you post any slides in substantially unaltered form on a www site, that you note that they are adapted from (or perhaps identical to) our slides, and note our copyright of this material. Computer Networking: A Top Down Approach , 5th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2009. Thanks and enjoy! JFK/KWR All material copyright 1996-2010 J.F Kurose and K.W. Ross, All Rights Reserved Network Security 8-1
  • 2. Chapter 8: Network Security Chapter goals:  understand principles of network security:  cryptography and its many uses beyond “confidentiality”  authentication  message integrity  security in practice:  firewalls and intrusion detection systems  security in application, transport, network, link layers Network Security 8-2
  • 3. Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS Network Security 8-3
  • 4. What is network security? Confidentiality: only sender, intended receiver should “understand” message contents  sender encrypts message  receiver decrypts message Authentication: sender, receiver want to confirm identity of each other Message integrity: sender, receiver want to ensure message not altered (in transit, or afterwards) without detection Access and availability: services must be accessible and available to users Network Security 8-4
  • 5. Friends and enemies: Alice, Bob, Trudy    well-known in network security world Bob, Alice (lovers!) want to communicate “securely” Trudy (intruder) may intercept, delete, add messages Alice Bob channel data, control messages data secure sender secure receiver data Trudy Network Security 8-5
  • 6. Who might Bob, Alice be? … well, real-life Bobs and Alices!  Web browser/server for electronic transactions (e.g., on-line purchases)  on-line banking client/server  DNS servers  routers exchanging routing table updates  other examples?  Network Security 8-6
  • 7. There are bad guys (and girls) out there! Q: What can a “bad guy” do? A: A lot! See section 1.6  eavesdrop: intercept messages  actively insert messages into connection  impersonation: can fake (spoof) source address in packet (or any field in packet)  hijacking: “take over” ongoing connection by removing sender or receiver, inserting himself in place  denial of service: prevent service from being used by others (e.g., by overloading resources) Network Security 8-7
  • 8. Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS Network Security 8-8
  • 9. The language of cryptography Alice’s K encryption A key plaintext encryption algorithm Bob’s K decryption B key ciphertext decryption plaintext algorithm m plaintext message KA(m) ciphertext, encrypted with key KA m = KB(KA(m)) Network Security 8-9
  • 10. Simple encryption scheme substitution cipher: substituting one thing for another  monoalphabetic cipher: substitute one letter for another plaintext: abcdefghijklmnopqrstuvwxyz ciphertext: mnbvcxzasdfghjklpoiuytrewq E.g.: Plaintext: bob. i love you. alice ciphertext: nkn. s gktc wky. mgsbc Key: the mapping from the set of 26 letters to the set of 26 letters Network Security 8-10
  • 11. Polyalphabetic encryption  n monoalphabetic ciphers, M1,M2,…,Mn  Cycling pattern:  e.g., n=4, M1,M3,M4,M3,M2; M1,M3,M4,M3,M2;  For each new plaintext symbol, use subsequent monoalphabetic pattern in cyclic pattern  dog: d from M1, o from M3, g from M4  Key: the n ciphers and the cyclic pattern Network Security 8-11
  • 12. Breaking an encryption scheme   Cipher-text only attack: Trudy has ciphertext that she can analyze Two approaches:  Search through all keys: must be able to differentiate resulting plaintext from gibberish  Statistical analysis  Known-plaintext attack: Trudy has some plaintext corresponding to some ciphertext  e.g., in monoalphabetic cipher, Trudy determines pairings for a,l,i,c,e,b,o,  Chosen-plaintext attack: Trudy can get the ciphertext for some chosen plaintext Network Security 8-12
  • 13. Types of Cryptography  Crypto often uses keys:  Algorithm is known to everyone  Only “keys” are secret  Public key cryptography  Involves the use of two keys  Symmetric key cryptography  Involves the use one key  Hash functions  Involves the use of no keys  Nothing secret: How can this be useful? Network Security 8-13
  • 14. Symmetric key cryptography KS KS plaintext message, m encryption ciphertext algorithm K (m) S decryption plaintext algorithm m = KS(KS(m)) symmetric key crypto: Bob and Alice share same (symmetric) key: K S  e.g., key is knowing substitution pattern in mono alphabetic substitution cipher Q: how do Bob and Alice agree on key value? Network Security 8-14
  • 15. Two types of symmetric ciphers  Stream ciphers  encrypt one bit at time  Block ciphers  Break plaintext message in equal-size blocks  Encrypt each block as a unit Network Security 8-15
  • 16. Stream Ciphers pseudo random key       keystream generator keystream Combine each bit of keystream with bit of plaintext to get bit of ciphertext m(i) = ith bit of message ks(i) = ith bit of keystream c(i) = ith bit of ciphertext c(i) = ks(i) ⊕ m(i) (⊕ = exclusive or) m(i) = ks(i) ⊕ c(i) Network Security 8-16
  • 17. RC4 Stream Cipher  RC4 is a popular stream cipher     Extensively analyzed and considered good Key can be from 1 to 256 bytes Used in WEP for 802.11 Can be used in SSL Network Security 8-17
  • 18. Block ciphers Message to be encrypted is processed in blocks of k bits (e.g., 64-bit blocks).  1-to-1 mapping is used to map k-bit block of plaintext to k-bit block of ciphertext Example with k=3:  input output 000 110 001 111 010 101 011 100 input output 100 011 101 010 110 000 111 001 What is the ciphertext for 010110001111 ? Network Security 8-18
  • 19. Block ciphers  How many possible mappings are there for k=3?  How many 3-bit inputs?  How many permutations of the 3-bit inputs?  Answer: 40,320 ; not very many! In general, 2k! mappings; huge for k=64  Problem:   Table approach requires table with 264 entries, each entry with 64 bits  Table too big: instead use function that simulates a randomly permuted table Network Security 8-19
  • 20. From Kaufman et al Prototype function 64-bit input 8bits 8bits 8bits 8bits 8bits 8bits 8bits 8bits S1 S2 S3 S4 S5 S6 S7 S8 8 bits 8 bits 8 bits 8 bits 8 bits 8 bits 8 bits 8 bits 64-bit intermediate Loop for n rounds 8-bit to 8-bit mapping 64-bit output Network Security 8-20
  • 21. Why rounds in prototype? If only a single round, then one bit of input affects at most 8 bits of output.  In 2nd round, the 8 affected bits get scattered and inputted into multiple substitution boxes.  How many rounds?   How many times do you need to shuffle cards  Becomes less efficient as n increases Network Security 8-21
  • 22. Encrypting a large message  Why not just break message in 64-bit blocks, encrypt each block separately?  If same block of plaintext appears twice, will give same ciphertext.  How about:  Generate random 64-bit number r(i) for each plaintext block m(i)  Calculate c(i) = KS( m(i) ⊕ r(i) )  Transmit c(i), r(i), i=1,2,…  At receiver: m(i) = KS(c(i)) ⊕ r(i)  Problem: inefficient, need to send c(i) and r(i) Network Security 8-22
  • 23. Cipher Block Chaining (CBC)  CBC generates its own random numbers  Have encryption of current block depend on result of previous block  c(i) = KS( m(i) ⊕ c(i-1) )  m(i) = KS( c(i)) ⊕ c(i-1)  How do we encrypt first block?  Initialization vector (IV): random block = c(0)  IV does not have to be secret  Change IV for each message (or session)  Guarantees that even if the same message is sent repeatedly, the ciphertext will be completely different each time Network Security 8-23
  • 24. Cipher Block Chaining   cipher block: if input block repeated, will produce same cipher text: cipher block chaining: XOR ith input block, m(i), with previous block of cipher text, c(i-1)  c(0) transmitted to receiver in clear  what happens in “HTTP/1.1” scenario from above? t=1 … t=17 m(1) = “HTTP/1.1” block cipher c(1) m(17) = “HTTP/1.1” block cipher c(17) = “k329aM02” = “k329aM02” m(i) c(i-1) + block cipher c(i) Network Security 8-24
  • 25. Symmetric key crypto: DES DES: Data Encryption Standard      US encryption standard [NIST 1993] 56-bit symmetric key, 64-bit plaintext input Block cipher with cipher block chaining How secure is DES?  DES Challenge: 56-bit-key-encrypted phrase decrypted (brute force) in less than a day  No known good analytic attack making DES more secure:  3DES: encrypt 3 times with 3 different keys (actually encrypt, decrypt, encrypt) Network Security 8-25
  • 26. Symmetric key crypto: DES DES operation initial permutation 16 identical “rounds” of function application, each using different 48 bits of key final permutation Network Security 8-26
  • 27. AES: Advanced Encryption Standard new (Nov. 2001) symmetric-key NIST standard, replacing DES  processes data in 128 bit blocks  128, 192, or 256 bit keys  brute force decryption (try each key) taking 1 sec on DES, takes 149 trillion years for AES  Network Security 8-27
  • 28. Public Key Cryptography symmetric key crypto  requires sender, receiver know shared secret key  Q: how to agree on key in first place (particularly if never “met”)? public key cryptography  radically different approach [DiffieHellman76, RSA78]  sender, receiver do not share secret key  public encryption key known to all  private decryption key known only to receiver Network Security 8-28
  • 29. Public key cryptography + Bob’s public B key K K plaintext message, m encryption ciphertext algorithm + K (m) B - Bob’s private B key decryption plaintext algorithm message + m = K B(K (m)) B Network Security 8-29
  • 30. Public key encryption algorithms Requirements: . . 1 need K + ( ) and K - ( ) such that B B - + K (K (m)) = m B B 2 given public key K + , it should be B impossible to compute private key K B RSA: Rivest, Shamir, Adelson algorithm Network Security 8-30
  • 31. Prerequisite: modular arithmetic   x mod n = remainder of x when divide by n Facts: [(a mod n) + (b mod n)] mod n = (a+b) mod n [(a mod n) - (b mod n)] mod n = (a-b) mod n [(a mod n) * (b mod n)] mod n = (a*b) mod n   Thus (a mod n)d mod n = ad mod n Example: x=14, n=10, d=2: (x mod n)d mod n = 42 mod 10 = 6 xd = 142 = 196 xd mod 10 = 6 Network Security 8-31
  • 32. RSA: getting ready A message is a bit pattern.  A bit pattern can be uniquely represented by an integer number.  Thus encrypting a message is equivalent to encrypting a number. Example  m= 10010001 . This message is uniquely represented by the decimal number 145.  To encrypt m, we encrypt the corresponding number, which gives a new number (the ciphertext).  Network Security 8-32
  • 33. RSA: Creating public/private key pair 1. Choose two large prime numbers p, q. (e.g., 1024 bits each) 2. Compute n = pq, z = (p-1)(q-1) 3. Choose e (with e<n) that has no common factors with z. (e, z are “relatively prime”). 4. Choose d such that ed-1 is exactly divisible by z. (in other words: ed mod z = 1 ). 5. Public key is (n,e). Private key is (n,d). + KB - KB Network Security 8-33
  • 34. RSA: Encryption, decryption 0. Given (n,e) and (n,d) as computed above 1. To encrypt message m (<n), compute c = m e mod n 2. To decrypt received bit pattern, c, compute m = c d mod n Magic d m = (m e mod n) mod n happens! c Network Security 8-34
  • 35. RSA example: Bob chooses p=5, q=7. Then n=35, z=24. e=5 (so e, z relatively prime). d=29 (so ed-1 exactly divisible by z). Encrypting 8-bit messages. encrypt: decrypt: bit pattern m me 0000l000 12 24832 c 17 d c 481968572106750915091411825223071697 c = me mod n 17 m = cd mod n 12 Network Security 8-35
  • 36. Why does RSA work?   Must show that cd mod n = m where c = me mod n Fact: for any x and y: xy mod n = x(y mod z) mod n  where n= pq and z = (p-1)(q-1)  Thus, cd mod n = (me mod n)d mod n = med mod n = m(ed mod z) mod n = m1 mod n =m Network Security 8-36
  • 37. RSA: another important property The following property will be very useful later: - + B B K (K (m)) + = m = K (K (m)) B B use public key first, followed by private key use private key first, followed by public key Result is the same! Network Security 8-37
  • 38. Why - + B B K (K (m)) + = m = K (K (m)) B B ? Follows directly from modular arithmetic: (me mod n)d mod n = med mod n = mde mod n = (md mod n)e mod n Network Security 8-38
  • 39. Why is RSA Secure? suppose you know Bob’s public key (n,e). How hard is it to determine d?  essentially need to find factors of n without knowing the two factors p and q.  fact: factoring a big number is hard.  Generating RSA keys have to find big primes p and q  approach: make good guess then apply testing rules (see Kaufman)  Network Security 8-39
  • 40. Session keys Exponentiation is computationally intensive  DES is at least 100 times faster than RSA  Session key, KS   Bob and Alice use RSA to exchange a symmetric key KS Once both have KS, they use symmetric key cryptography Network Security 8-40
  • 41. Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS Network Security 8-41
  • 42. Message Integrity  allows communicating parties to verify that received messages are authentic.      Content of message has not been altered Source of message is who/what you think it is Message has not been replayed Sequence of messages is maintained let’s first talk about message digests Network Security 8-42
  • 43. Message Digests    function H( ) that takes as input an arbitrary length message and outputs a fixed-length string: “message signature” note that H( ) is a many-to-1 function H( ) is often called a “hash function” large message m H: Hash Function H(m) desirable properties:  easy to calculate  irreversibility: Can’t determine m from H(m)  collision resistance: computationally difficult to produce m and m’ such that H(m) = H(m’)  seemingly random output Network Security 8-43
  • 44. Internet checksum: poor message digest Internet checksum has some properties of hash function: produces fixed length digest (16-bit sum) of input is many-to-one  but given message with given hash value, it is easy to find another message with same hash value.  e.g.,: simplified checksum: add 4-byte chunks at a time: message I O U 1 0 0 . 9 9 B O B ASCII format 49 4F 55 31 30 30 2E 39 39 42 D2 42 B2 C1 D2 AC message I O U 9 0 0 . 1 9 B O B ASCII format 49 4F 55 39 30 30 2E 31 39 42 D2 42 B2 C1 D2 AC different messages but identical checksums! Network Security 8-44
  • 45. Hash Function Algorithms   MD5 hash function widely used (RFC 1321)  computes 128-bit message digest in 4-step process. SHA-1 is also used.  US standard [NIST, FIPS PUB 180-1]  160-bit message digest Network Security 8-45
  • 46. Message Authentication Code (MAC) s = shared secret message s message message s H( ) compare H( )      Authenticates sender Verifies message integrity No encryption ! Also called “keyed hash” Notation: MDm = H(s||m) ; send m||MDm Network Security 8-46
  • 47. HMAC    popular MAC standard addresses some subtle security flaws operation:     concatenates secret to front of message. hashes concatenated message concatenates secret to front of digest hashes combination again Network Security 8-47
  • 48. Example: OSPF    Recall that OSPF is an intra-AS routing protocol Each router creates map of entire AS (or area) and runs shortest path algorithm over map. Router receives linkstate advertisements (LSAs) from all other routers in AS. Attacks:  Message insertion  Message deletion  Message modification  How do we know if an OSPF message is authentic? Network Security 8-48
  • 49. OSPF Authentication   within an Autonomous System, routers send OSPF messages to each other. OSPF provides authentication choices  no authentication  shared password: inserted in clear in 64bit authentication field in OSPF packet  cryptographic hash  cryptographic hash with MD5  64-bit authentication field includes 32-bit sequence number  MD5 is run over a concatenation of the OSPF packet and shared secret key  MD5 hash then appended to OSPF packet; encapsulated in IP datagram Network Security 8-49
  • 50. End-point authentication want to be sure of the originator of the message – end-point authentication  assuming Alice and Bob have a shared secret, will MAC provide end-point authentication?   we do know that Alice created message.  … but did she send it? Network Security 8-50
  • 51. Playback attack MAC = f(msg,s) Transfer $1M from Bill to Trudy MAC Transfer $1M from MAC Bill to Trudy Network Security 8-51
  • 52. Defending against playback attack: nonce “I am Alice” R MAC = f(msg,s,R) Transfer $1M from Bill to Susan MAC Network Security 8-52
  • 53. Digital Signatures cryptographic technique analogous to handwritten signatures.    sender (Bob) digitally signs document, establishing he is document owner/creator. goal is similar to that of MAC, except now use public-key cryptography verifiable, nonforgeable: recipient (Alice) can prove to someone that Bob, and no one else (including Alice), must have signed document Network Security 8-53
  • 54. Digital Signatures simple digital signature for message m:  Bob signs m by encrypting with his private key KB, creating “signed” message, KB(m) Bob’s message, m Dear Alice Oh, how I have missed you. I think of you all the time! …(blah blah blah) Bob K B Bob’s private - K B(m) key Public key encryption algorithm Bob’s message, m, signed (encrypted) with his private key Network Security 8-54
  • 55. Digital signature = signed message digest Alice verifies signature and integrity of digitally signed message: Bob sends digitally signed message: large message m H: Hash function Bob’s private key + KB encrypted msg digest H(m) digital signature (encrypt) encrypted msg digest KB(H(m)) large message m H: Hash function KB(H(m)) Bob’s public key + KB digital signature (decrypt) H(m) H(m) equal ? Network Security 8-55
  • 56. Digital Signatures (more)   - suppose Alice receives msg m, digital signature KB(m) Alice verifies m signed by Bob by applying Bob’s + + public key KB to KB(m) then checks KB(KB(m) ) = m. +  - if KB(KB(m) ) = m, whoever signed m must have used Bob’s private key. Alice thus verifies that: Bob signed m. no one else signed m. Bob signed m and not m’. Non-repudiation:  Alice can take m, and signature KB(m) to court and prove that Bob signed m. Network Security 8-56
  • 57. Public-key certification  motivation: Trudy plays pizza prank on Bob  Trudy creates e-mail order: Dear Pizza Store, Please deliver to me four pepperoni pizzas. Thank you, Bob  Trudy signs order with her private key  Trudy sends order to Pizza Store  Trudy sends to Pizza Store her public key, but says it’s Bob’s public key.  Pizza Store verifies signature; then delivers four pizzas to Bob.  Bob doesn’t even like Pepperoni Network Security 8-57
  • 58. Certification Authorities   Certification authority (CA): binds public key to particular entity, E. E (person, router) registers its public key with CA.  E provides “proof of identity” to CA.  CA creates certificate binding E to its public key.  certificate containing E’s public key digitally signed by CA – CA says “this is E’s public key” Bob’s public key Bob’s identifying information + KB digital signature (encrypt) CA private key K- CA + KB certificate for Bob’s public key, signed by CA Network Security 8-58
  • 59. Certification Authorities  when Alice wants Bob’s public key:  gets Bob’s certificate (Bob or elsewhere).  apply CA’s public key to Bob’s certificate, get Bob’s public key + KB digital signature (decrypt) CA public key Bob’s public + K B key + K CA Network Security 8-59
  • 60. Certificates: summary primary standard X.509 (RFC 2459)  certificate contains:       issuer name entity name, address, domain name, etc. entity’s public key digital signature (signed with issuer’s private key) Public-Key Infrastructure (PKI)  certificates, certification authorities  often considered “heavy” Network Security 8-60
  • 61. Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS Network Security 8-61
  • 62. Secure e-mail  Alice wants to send confidential e-mail, m, to Bob. KS m KS . KS( ) + . KB( ) K+ B KS(m ) KS(m ) + + KB(KS ) Internet . KS ( ) - KS + m KB( ) KB(KS ) - . KB Alice:  generates random symmetric private key, KS  encrypts message with KS (for efficiency)  also encrypts KS with Bob’s public key  sends both KS(m) and KB(KS) to Bob Network Security 8-62
  • 63. Secure e-mail  Alice wants to send confidential e-mail, m, to Bob. KS m KS . KS( ) + . KB( ) K+ B KS(m ) KS(m ) + + KB(KS ) . KS ( ) - KS + Internet m KB( ) KB(KS ) - . KB Bob:  uses his private key to decrypt and recover K S  uses KS to decrypt KS(m) to recover m Network Security 8-63
  • 64. Secure e-mail (continued)  Alice wants to provide sender authentication message integrity . m H( ) KA K (. )   KA(H(m)) KA(H(m)) A + m - - - + KA Internet + . KA( ) - H(m ) compare m . H( ) H(m ) Alice digitally signs message sends both message (in the clear) and digital signature Network Security 8-64
  • 65. Secure e-mail (continued)  Alice wants to provide secrecy, sender authentication, message integrity. KA KA(H(m)) KS m H( ) KA ( ) . . . + KS( ) m KS + . KB( ) K+ B + Internet + KB(KS ) Alice uses three keys: her private key, Bob’s public key, newly created symmetric key Network Security 8-65
  • 66. Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS Network Security 8-66
  • 67. SSL: Secure Sockets Layer  widely deployed security protocol  supported by almost all browsers, web servers  https  billions $/year over SSL  original design:  Netscape, 1993  variation -TLS: transport layer security, RFC 2246  provides  original goals:  Web e-commerce transactions  encryption (especially credit-card numbers)  Web-server authentication  optional client authentication  minimum hassle in doing business with new merchant  available to all TCP applications  secure socket interface  confidentiality  integrity  authentication Network Security 8-67
  • 68. SSL and TCP/IP Application TCP Application SSL TCP IP IP Normal Application Application with SSL • SSL provides application programming interface (API) to applications • C and Java SSL libraries/classes readily available Network Security 8-68
  • 69. Could do something like PGP: - m . H( ) KA . K () - A - KA(H(m)) + . KS( ) m KS KS + . KB ( ) + KB + Internet + KB(KS )  but want to send byte streams & interactive data  want set of secret keys for entire connection  want certificate exchange as part of protocol: handshake phase Network Security 8-69
  • 70. Toy SSL: a simple secure channel handshake: Alice and Bob use their certificates, private keys to authenticate each other and exchange shared secret  key derivation: Alice and Bob use shared secret to derive set of keys  data transfer: data to be transferred is broken up into series of records  connection closure: special messages to securely close connection  Network Security 8-70
  • 71. Toy: A simple handshake hello certificate KB +(MS) = EMS MS = master secret  EMS = encrypted master secret  Network Security 8-71
  • 72. Toy: Key derivation  Considered bad to use same key for more than one cryptographic operation  use different keys for message authentication code (MAC) and encryption  four keys:  Kc = encryption key for data sent from client to server  Mc = MAC key for data sent from client to server  Ks = encryption key for data sent from server to client  Ms = MAC key for data sent from server to client  keys derived from key derivation function (KDF)  takes master secret and (possibly) some additional random data and creates the keys Network Security 8-72
  • 73. Toy: Data Records  why not encrypt data in constant stream as we write it to TCP?  where would we put the MAC? If at end, no message integrity until all data processed.  E.g., with instant messaging, how can we do integrity check over all bytes sent before displaying?  instead, break stream in series of records  Each record carries a MAC  Receiver can act on each record as it arrives  issue: in record, receiver needs to distinguish MAC from data  want to use variable-length records length data Network Security MAC 8-73
  • 74. Toy: Sequence Numbers attacker can capture and replay record or re-order records  solution: put sequence number into MAC:   MAC = MAC(Mx, sequence||data)  Note: no sequence number field  attacker could still replay all of the records  use random nonce Network Security 8-74
  • 75. Toy: Control information  truncation attack:  attacker forges TCP connection close segment  One or both sides thinks there is less data than there actually is.  solution: record types, with one type for closure  type 0 for data; type 1 for closure  MAC = MAC(Mx, sequence||type||data) length type data MAC Network Security 8-75
  • 76. Toy SSL: summary hello certificate, nonce KB +(MS) = EMS encrypted type 0, seq 1, data type 0, seq 2, data q 1, type 0, se bob.com data type 0, seq 3, data type 1, seq 4, close ty p e 1 , se q 2 , close Network Security 8-76
  • 77. Toy SSL isn’t complete how long are fields?  which encryption protocols?  want negotiation?   allow client and server to support different encryption algorithms  allow client and server to choose together specific algorithm before data transfer Network Security 8-77
  • 78. SSL Cipher Suite  cipher suite  public-key algorithm  symmetric encryption algorithm  MAC algorithm SSL supports several cipher suites  negotiation: client, server agree on cipher suite   client offers choice  server picks one Common SSL symmetric ciphers  DES – Data Encryption Standard: block  3DES – Triple strength: block  RC2 – Rivest Cipher 2: block  RC4 – Rivest Cipher 4: stream SSL Public key encryption  RSA Network Security 8-78
  • 79. Real SSL: Handshake (1) Purpose 1. server authentication 2. negotiation: agree on crypto algorithms 3. establish keys 4. client authentication (optional) Network Security 8-79
  • 80. Real SSL: Handshake (2) 1. 2. 3. 4. 5. 6. client sends list of algorithms it supports, along with client nonce server chooses algorithms from list; sends back: choice + certificate + server nonce client verifies certificate, extracts server’s public key, generates pre_master_secret, encrypts with server’s public key, sends to server client and server independently compute encryption and MAC keys from pre_master_secret and nonces client sends a MAC of all the handshake messages server sends a MAC of all the handshake messages Network Security 8-80
  • 81. Real SSL: Handshaking (3) last 2 steps protect handshake from tampering  client typically offers range of algorithms, some strong, some weak  man-in-the middle could delete stronger algorithms from list  last 2 steps prevent this  Last two messages are encrypted Network Security 8-81
  • 82. Real SSL: Handshaking (4) why two random nonces?  suppose Trudy sniffs all messages between Alice & Bob  next day, Trudy sets up TCP connection with Bob, sends exact same sequence of records   Bob (Amazon) thinks Alice made two separate orders for the same thing  solution: Bob sends different random nonce for each connection. This causes encryption keys to be different on the two days  Trudy’s messages will fail Bob’s integrity check Network Security 8-82
  • 83. SSL Record Protocol data data fragment record header data fragment MAC encrypted data and MAC record header MAC encrypted data and MAC record header: content type; version; length MAC: includes sequence number, MAC key Mx fragment: each SSL fragment 214 bytes (~16 Kbytes) Network Security 8-83
  • 84. SSL Record Format 1 byte content type 2 bytes 3 bytes SSL version length data MAC data and MAC encrypted (symmetric algorithm) Network Security 8-84
  • 85. Real Connection handshake: ClientHel lo erverHello andshake: S h ificate shake: Cert hand oDone : ServerHell handshake handshake: ClientK eyExchange ChangeCipherS pec handshake: Finish ed Everything henceforth is encrypted pec ChangeCipherS : Finishe handshake d application_dat a ata application_d TCP Fin follow Alert: warning, clos e_notify Network Security 8-85
  • 86. Key derivation  client nonce, server nonce, and pre-master secret input into pseudo random-number generator.  produces master secret  master secret and new nonces input into another random-number generator: “key block”  Because of resumption: TBD  key block sliced and diced:       client MAC key server MAC key client encryption key server encryption key client initialization vector (IV) server initialization vector (IV) Network Security 8-86
  • 87. Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS Network Security 8-87
  • 88. What is network-layer confidentiality ? between two network entities:  sending entity encrypts datagram payload, payload could be:  TCP or UDP segment, ICMP message, OSPF message ….  all data sent from one entity to other would be hidden:  web pages, e-mail, P2P file transfers, TCP SYN packets …  “blanket coverage” Network Security 8-88
  • 89. Virtual Private Networks (VPNs)  institutions often want private networks for security.  costly: separate routers, links, DNS infrastructure.  VPN: institution’s inter-office traffic is sent over public Internet instead  encrypted before entering public Internet  logically separate from other traffic Network Security 8-89
  • 90. Virtual Private Network (VPN) IP header IPsec header Secure payload IPsec heade r laptop w/ IPsec salesperson in hotel ec IPs der a he I P er ad he Secur e paylo ad Public Internet IP heade r re cu Se load y pa Router w/ IPv4 and IPsec IP er ad he pay loa d Router w/ IPv4 and IPsec IP hea der ad ylo pa headquarters branch office Network Security 8-90
  • 91. IPsec services data integrity  origin authentication  replay attack prevention  confidentiality   two protocols providing different service models:  AH  ESP Network Security 8-91
  • 92. IPsec Transport Mode IPsec IPsec IPsec datagram emitted and received by end-system  protects upper level protocols  Network Security 8-92
  • 93. IPsec – tunneling mode IPsec  IPsec edge routers IPsecaware IPsec  IPsec hosts IPsec-aware Network Security 8-93
  • 94. Two protocols  Authentication Header (AH) protocol  provides source authentication & data integrity but not confidentiality  Encapsulation Security Protocol (ESP)  provides source authentication, data integrity, and confidentiality  more widely used than AH Network Security 8-94
  • 95. Four combinations are possible! Host mode with AH Host mode with ESP Tunnel mode with AH Tunnel mode with ESP most common and most important Network Security 8-95
  • 96. Security associations (SAs)  before sending data, “security association (SA)” established from sending to receiving entity  SAs are simplex: for only one direction  Ending, receiving entitles maintain state information about SA  Recall: TCP endpoints also maintain state info  IP is connectionless; IPsec is connectionoriented!  how many SAs in VPN w/ headquarters, branch office, and n traveling salespeople? Network Security 8-96
  • 97. Example SA from R1 to R2 Internet Headquarters 200.168.1.100 R1 172.16.1/24 SA Branch Office 193.68.2.23 R2 172.16.2/24 R1 stores for SA        32-bit SA identifier: Security Parameter Index (SPI) origin SA interface (200.168.1.100) destination SA interface (193.68.2.23) type of encryption used (e.g., 3DES with CBC) encryption key type of integrity check used (e.g., HMAC with MD5) authentication key Network Security 8-97
  • 98. Security Association Database (SAD)     endpoint holds SA state in SAD, where it can locate them during processing. with n salespersons, 2 + 2n SAs in R1’s SAD when sending IPsec datagram, R1 accesses SAD to determine how to process datagram. when IPsec datagram arrives to R2, R2 examines SPI in IPsec datagram, indexes SAD with SPI, and processes datagram accordingly. Network Security 8-98
  • 99. IPsec datagram focus for now on tunnel mode with ESP “enchilada” authenticated encrypted new IP header ESP hdr SPI original IP hdr Seq # Original IP datagram payload padding ESP trl ESP auth pad next length header Network Security 8-99
  • 100. What happens? Internet Headquarters 200.168.1.100 SA Branch Office 193.68.2.23 R1 R2 172.16.1/24 172.16.2/24 “enchilada” authenticated encrypted new IP header ESP hdr SPI original IP hdr Seq # Original IP datagram payload padding ESP trl ESP auth pad next length header Network Security 8-100
  • 101. R1 converts original datagram into IPsec datagram       appends to back of original datagram (which includes original header fields!) an “ESP trailer” field. encrypts result using algorithm & key specified by SA. appends to front of this encrypted quantity the “ESP header, creating “enchilada”. creates authentication MAC over the whole enchilada, using algorithm and key specified in SA; appends MAC to back of enchilada, forming payload; creates brand new IP header, with all the classic IPv4 header fields, which it appends before payload. Network Security 8-101
  • 102. Inside the enchilada: “enchilada” authenticated encrypted new IP header ESP hdr SPI   original IP hdr Seq # Original IP datagram payload padding ESP trl ESP auth pad next length header ESP trailer: Padding for block ciphers ESP header:  SPI, so receiving entity knows what to do  Sequence number, to thwart replay attacks  MAC in ESP auth field is created with shared secret key Network Security 8-102
  • 103. IPsec sequence numbers   for new SA, sender initializes seq. # to 0 each time datagram is sent on SA:  sender increments seq # counter  places value in seq # field  goal:  prevent attacker from sniffing and replaying a packet  receipt of duplicate, authenticated IP packets may disrupt service  method:  destination checks for duplicates  but doesn’t keep track of ALL received packets; instead uses a window Network Security 8-103
  • 104. Security Policy Database (SPD) policy: For a given datagram, sending entity needs to know if it should use IPsec  needs also to know which SA to use   may use: source and destination IP address; protocol number info in SPD indicates “what” to do with arriving datagram  info in SAD indicates “how” to do it  Network Security 8-104
  • 105. Summary: IPsec services  suppose Trudy sits somewhere between R1 and R2. she doesn’t know the keys.  will Trudy be able to see original contents of datagram? How about source, dest IP address, transport protocol, application port?  flip bits without detection?  masquerade as R1 using R1’s IP address?  replay a datagram? Network Security 8-105
  • 106. Internet Key Exchange  previous examples: manual establishment of IPsec SAs in IPsec endpoints: Example SA SPI: 12345 Source IP: 200.168.1.100 Dest IP: 193.68.2.23 Protocol: ESP Encryption algorithm: 3DES-cbc HMAC algorithm: MD5 Encryption key: 0x7aeaca… HMAC key:0xc0291f…   manual keying is impractical for VPN with 100s of endpoints instead use IPsec IKE (Internet Key Exchange) Network Security 8-106
  • 107. IKE: PSK and PKI  authentication (prove who you are) with either  pre-shared secret (PSK) or  with PKI (pubic/private keys and certificates).  PSK: both sides start with secret  run IKE to authenticate each other and to generate IPsec SAs (one in each direction), including encryption, authentication keys  PKI: both sides start with public/private key pair, certificate  run IKE to authenticate each other, obtain IPsec SAs (one in each direction).  similar with handshake in SSL. Network Security 8-107
  • 108. IKE Phases  IKE has two phases  phase 1: establish bi-directional IKE SA • note: IKE SA different from IPsec SA • aka ISAKMP security association  phase 2: ISAKMP is used to securely negotiate IPsec pair of SAs  phase 1 has two modes: aggressive mode and main mode  aggressive mode uses fewer messages  main mode provides identity protection and is more flexible Network Security 8-108
  • 109. Summary of IPsec IKE message exchange for algorithms, secret keys, SPI numbers  either AH or ESP protocol (or both)   AH provides integrity, source authentication  ESP protocol (with AH) additionally provides encryption  IPsec peers can be two end systems, two routers/firewalls, or a router/firewall and an end system Network Security 8-109
  • 110. Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS Network Security 8-110
  • 111. WEP Design Goals  symmetric key crypto  confidentiality  end host authorization  data integrity  self-synchronizing: each packet separately encrypted  given encrypted packet and key, can decrypt; can continue to decrypt packets when preceding packet was lost (unlike Cipher Block Chaining (CBC) in block ciphers)  efficient  can be implemented in hardware or software Network Security 8-111
  • 112. Review: Symmetric Stream Ciphers key   keystream generator keystream combine each byte of keystream with byte of plaintext to get ciphertext  m(i) = ith unit of message  ks(i) = ith unit of keystream  c(i) = ith unit of ciphertext  c(i) = ks(i) ⊕ m(i) (⊕ = exclusive or)  m(i) = ks(i) ⊕ c(i) WEP uses RC4 Network Security 8-112
  • 113. Stream cipher and packet independence   recall design goal: each packet separately encrypted if for frame n+1, use keystream from where we left off for frame n, then each frame is not separately encrypted  need to know where we left off for packet n  WEP approach: initialize keystream with key + new IV for each packet: Key+IVpacket keystream generator keystreampacket Network Security 8-113
  • 114. WEP encryption (1)  sender calculates Integrity Check Value (ICV) over data  four-byte hash/CRC for data integrity      each side has 104-bit shared key sender creates 24-bit initialization vector (IV), appends to key: gives 128-bit key sender also appends keyID (in 8-bit field) 128-bit key inputted into pseudo random number generator to get keystream data in frame + ICV is encrypted with RC4:  Bytes of keystream are XORed with bytes of data & ICV  IV & keyID are appended to encrypted data to create payload  Payload inserted into 802.11 frame encrypted IV Key data ID ICV MAC payload Network Security 8-114
  • 115. WEP encryption (2) IV (per frame) KS: 104-bit secret symmetric key plaintext frame data plus CRC key sequence generator ( for given KS, IV) k1IV k2IV k3IV … kNIV kN+1IV… kN+1IV d1 d2 d3 … dN CRC1 … CRC4 c1 c2 c3 … cN 802.11 IV header & WEP-encrypted data plus ICV cN+1 … cN+4 Figure 7.8-new1: 802.11 WEP protocol New IV for each frame Network Security 8-115
  • 116. WEP decryption overview encrypted IV Key data ID ICV MAC payload     receiver extracts IV inputs IV, shared secret key into pseudo random generator, gets keystream XORs keystream with encrypted data to decrypt data + ICV verifies integrity of data with ICV  note: message integrity approach used here is different from MAC (message authentication code) and signatures (using PKI). Network Security 8-116
  • 117. End-point authentication w/ nonce Nonce: number (R) used only once –in-a-lifetime How: to prove Alice “live”, Bob sends Alice nonce, R. Alice must return R, encrypted with shared secret key “I am Alice” R KA-B(R) Alice is live, and only Alice knows key to encrypt nonce, so it must be Alice! Network Security 8-117
  • 118. WEP Authentication Not all APs do it, even if WEP is being used. AP indicates if authentication is necessary in beacon frame. Done before association. authentication request AP nonce (128 bytes) nonce encrypted shared key success if decrypted value equals nonce Network Security 8-118
  • 119. Breaking 802.11 WEP encryption security hole:  24-bit IV, one IV per frame, -> IV’s eventually reused IV transmitted in plaintext -> IV reuse detected  attack:   Trudy causes Alice to encrypt known plaintext d1 d2 d3 d 4 …  Trudy sees: ci = di XOR kiIV  Trudy knows ci di, so can compute kiIV  Trudy knows encrypting key sequence k1IV k2IV k3IV …  Next time IV is used, Trudy can decrypt! Network Security 8-119
  • 120. 802.11i: improved security numerous (stronger) forms of encryption possible  provides key distribution  uses authentication server separate from access point  Network Security 8-120
  • 121. 802.11i: four phases of operation STA: client station AP: access point AS: Authentication server wired network 1 Discovery of security capabilities STA2and AS mutually authenticate, together generate Master Key (MK). AP servers as “pass through” STA derives 3 Pairwise Master Key (PMK) 3 AS derives same PMK, sends to AP STA, AP use PMK to derive 4 Temporal Key (TK) used for message encryption, integrity Network Security 8-121
  • 122. EAP: extensible authentication protocol EAP: end-end client (mobile) to authentication server protocol  EAP sent over separate “links”   mobile-to-AP (EAP over LAN)  AP to authentication server (RADIUS over UDP) wired network EAP TLS EAP EAP over LAN (EAPoL) IEEE 802.11 RADIUS UDP/IP Network Security 8-122
  • 123. Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e-mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS Network Security 8-123
  • 124. Firewalls firewall isolates organization’s internal net from larger Internet, allowing some packets to pass, blocking others public Internet administered network firewall Network Security 8-124
  • 125. Firewalls: Why prevent denial of service attacks:  SYN flooding: attacker establishes many bogus TCP connections, no resources left for “real” connections prevent illegal modification/access of internal data.  e.g., attacker replaces CIA’s homepage with something else allow only authorized access to inside network (set of authenticated users/hosts) three types of firewalls:  stateless packet filters  stateful packet filters  application gateways Network Security 8-125
  • 126. Stateless packet filtering Should arriving packet be allowed in? Departing packet let out?   internal network connected to Internet via router firewall router filters packet-by-packet, decision to forward/drop packet based on:     source IP address, destination IP address TCP/UDP source and destination port numbers ICMP message type TCP SYN and ACK bits Network Security 8-126
  • 127. Stateless packet filtering: example   example 1: block incoming and outgoing datagrams with IP protocol field = 17 and with either source or dest port = 23.  all incoming, outgoing UDP flows and telnet connections are blocked. example 2: Block inbound TCP segments with ACK=0.  prevents external clients from making TCP connections with internal clients, but allows internal clients to connect to outside. Network Security 8-127
  • 128. Stateless packet filtering: more examples Policy Firewall Setting No outside Web access. Drop all outgoing packets to any IP address, port 80 No incoming TCP connections, except those for institution’s public Web server only. Prevent Web-radios from eating up the available bandwidth. Drop all incoming TCP SYN packets to any IP except 130.207.244.203, port 80 Prevent your network from being used for a smurf DoS attack. Drop all ICMP packets going to a “broadcast” address (e.g. 130.207.255.255). Drop all outgoing ICMP TTL expired traffic Prevent your network from being tracerouted Drop all incoming UDP packets - except DNS and router broadcasts. Network Security 8-128
  • 129. Access Control Lists  ACL: table of rules, applied top to bottom to incoming packets: (action, condition) pairs action source dest address address outside of allow 222.22/16 allow outside of 222.22/16 222.22/16 222.22/16 allow 222.22/16 allow outside of outside of 222.22/16 222.22/16 222.22/16 deny all all source dest flag port port TCP > 1023 80 bit any TCP 80 > 1023 ACK UDP > 1023 53 --- UDP 53 > 1023 ---- all all all all protocol Network Security 8-129
  • 130. Stateful packet filtering  stateless packet filter: heavy handed tool  admits packets that “make no sense,” e.g., dest port = 80, ACK bit set, even though no TCP connection established: action allow source dest address address outside of 222.22/16 222.22/16  protocol TCP source dest flag port port bit 80 > 1023 ACK stateful packet filter: track status of every TCP connection  track connection setup (SYN), teardown (FIN): can determine whether incoming, outgoing packets “makes sense”  timeout inactive connections at firewall: no longer admit packets Network Security 8-130
  • 131. Stateful packet filtering  ACL augmented to indicate need to check connection state table before admitting packet action source dest address address allow 222.22/16 allow outside of outside of 222.22/16 222.22/16 222.22/16 allow 222.22/16 allow outside of outside of 222.22/16 222.22/16 222.22/16 deny all all source dest flag port port bit TCP > 1023 80 TCP 80 > 1023 ACK UDP > 1023 53 --- UDP 53 > 1023 ---- all all all all proto Network Security check conxion any x x 8-131
  • 132. Application gateways   filters packets on application data as well as on IP/TCP/UDP fields. example: allow select internal users to telnet outside. host-to-gateway telnet session gateway-to-remote host telnet session application gateway router and filter 1. require all telnet users to telnet through gateway. 2. for authorized users, gateway sets up telnet connection to dest host. Gateway relays data between 2 connections 3. router filter blocks all telnet connections not originating from gateway. Network Security 8-132
  • 133. Limitations of firewalls and gateways    IP spoofing: router can’t know if data “really” comes from claimed source if multiple app’s. need special treatment, each has own app. gateway. client software must know how to contact gateway.    filters often use all or nothing policy for UDP. tradeoff: degree of communication with outside world, level of security many highly protected sites still suffer from attacks.  e.g., must set IP address of proxy in Web browser Network Security 8-133
  • 134. Intrusion detection systems  packet filtering:  operates on TCP/IP headers only  no correlation check among sessions  IDS: intrusion detection system  deep packet inspection: look at packet contents (e.g., check character strings in packet against database of known virus, attack strings)  examine correlation among multiple packets • port scanning • network mapping • DoS attack Network Security 8-134
  • 135. Intrusion detection systems  multiple IDSs: different types of checking at different locations application gateway firewall Internet internal network IDS sensors Web server FTP server DNS server demilitarized zone Network Security 8-135
  • 136. Network Security (summary) basic techniques…...  cryptography (symmetric and public)  message integrity  end-point authentication …. used in many different security scenarios     secure email secure transport (SSL) IP sec 802.11 operational security: firewalls and IDS Network Security 8-136