Review Session. Ennan Zhai

Size: px
Start display at page:

Download "Review Session. Ennan Zhai"

Transcription

1 Review Session Ennan Zhai

2 Today s Mission USENET & Gossip Firewall & NATs Cryptographic tools Reputation Unstructured search Structured search

3 Today s Mission USENET & Gossip Firewall & NATs Cryptographic tools Reputation Unstructured search Structured search

4 USENET & Gossip USENET format (RFC1036) Gossip protocol - Rumor-mongering; - Anti-entropy; - Security problem.

5 USENET & Gossip USENET format (RFC1036) Gossip protocol - Rumor-mongering; - Anti-entropy; - Security problem.

6 USENET & Gossip If Alice reads a message locally on her machine containing the above headers, what can you infer is the name of Alice s machine?

7 USENET & Gossip If Alice reads a message locally on her machine containing the above headers, what can you infer is the name of Alice s machine?

8 USENET & Gossip If Alice reads a message locally on her machine containing the above headers, what can you infer is the name of Alice s machine? cbosgd

9 USENET & Gossip Alice sends a private message to Jerry s USENET post, but Jerry did not receive it. After several days, Alice sees some new posts from Jerry with a Path: header line of cbosgd!mhuxj!ucbvax!eagle!jerry. What do you expect happened to Alice s original message to Jerry?

10 USENET & Gossip Alice sends a private message to Jerry s USENET post, but Jerry did not receive it. After several days, Alice sees some new posts from Jerry with a Path: header line of cbosgd!mhuxj!ucbvax!eagle!jerry. What do you expect happened to Alice s original message to Jerry?

11 USENET & Gossip Alice sends a private message to Jerry s USENET post, but Jerry did not receive it. After several days, Alice sees some new posts from Jerry with a Path: header line of cbosgd!mhuxj!ucbvax!eagle!jerry. What do you expect happened to Alice s original message to Jerry?

12 USENET & Gossip USENET format (RFC1036) Gossip protocol - Rumor-mongering; - Anti-entropy; - Security problem.

13 USENET & Gossip If you are operating a malicious peerster in our lab1 and you want to achieve an evil target, how you do that?

14 Today s Mission USENET & Gossip Firewall & NATs Cryptographic tools Reputation Unstructured search Structured search

15 Firewalls & NATs NATs: - IP address. Firewall: - How it works; - Defending against bad guys or good guys? - Design.

16 Firewalls & NATs NATs: - IP address. Firewall: - How it works; - Defending against bad guys or good guys? - Design.

17 Firewalls & NATs A B

18 Firewalls & NATs A B

19 Firewalls & NATs A B

20 Firewalls & NATs NATs: - IP address. Firewall: - How it works; - Defending against bad guys or good guys? - Design.

21 Firewalls & NATs Internet set ffilter src-ip [ip-address] dst-ip [ip-address] icmp-protocol set ffilter src-ip dst-ip icmp-protocol

22 Firewalls & NATs Internet set ffilter src-ip dst-ip icmp-protocol set ffilter src-ip dst-ip icmp-protocol

23 Firewalls & NATs Internet set ffilter src-ip dst-ip icmp-protocol set ffilter src-ip dst-ip icmp-protocol

24 Today s Mission USENET & Gossip Firewall & NATs Cryptographic tools Reputation Unstructured search Structured search

25 Cryptographic Tools Public/private key encryption/signature Diffle-Hellman key exchange Hash function

26 Cryptographic Tools Alice uploads a file foo.txt to the Internet and computes MD5 value for the file. After a few days, Alice downloads the file but finds the file is not the one she uploaded. Interestingly, the MD5 value is the same. What happened? How we can deal with this situation?

27 Today s Mission USENET & Gossip Firewall & NATs Cryptographic tools Reputation Unstructured search Structured search

28 Reputation Systems Peer-based reputation systems: Object-based reputation systems: - Computing the reputation scores - Potential attacks

29 Reputation Systems Voter1 Voter File1-1 Voter2

30 Reputation Systems similarity? Voter1 Voter File1-1 Voter2

31 Reputation Systems Voter1 Voter3 Reputation? File1-1 Voter2

32 Today s Mission USENET & Gossip Firewall & NATs Cryptographic tools Reputation Unstructured search Structured search

33 Unstructured Search Flooding Random walk More

34 Unstructured Search Running algorithm A. What s the traffic?

35 Today s Mission USENET & Gossip Firewall & NATs Cryptographic tools Reputation Unstructured search Structured search

36 Structured Search Chord - The algorithm; - Complexity. Attacks

37 Structured Search Three objects: 1, 2, and 6

38 Structured Search Three objects: 1, 2, and 6

39 Structured Search Three objects: 1, 2, and 6

40 Structured Search Three objects: 1, 2, and 6

41 Structured Search

42 Structured Search

43 Structured Search

44 Structured Search

45 Structured Search

46 Question 2 in Example

47 Question 2 in Example

48 Question 2 in Example

49 Question 2 in Example

Differential Privacy

Differential Privacy CPSC 426/526 Differential Privacy Ennan Zhai Computer Science Department Yale University Recall: Lec-11 In lec-11, we learned: - Cryptographic basics - Symmetric key cryptography - Public key cryptography

More information

CPSC 426/526. Reputation Systems. Ennan Zhai. Computer Science Department Yale University

CPSC 426/526. Reputation Systems. Ennan Zhai. Computer Science Department Yale University CPSC 426/526 Reputation Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-4 P2P search models: - How Chord works - Provable guarantees in Chord - Other DHTs, e.g., CAN and Pastry

More information

UseNet and Gossip Protocol

UseNet and Gossip Protocol CPSC 426/526 UseNet and Gossip Protocol Ennan Zhai Computer Science Department Yale University Recall: Lec-1 Understanding: - Distributed systems vs. decentralized systems - Why we need both? red P2P network

More information

CPSC 426/526. P2P Lookup Service. Ennan Zhai. Computer Science Department Yale University

CPSC 426/526. P2P Lookup Service. Ennan Zhai. Computer Science Department Yale University CPSC / PP Lookup Service Ennan Zhai Computer Science Department Yale University Recall: Lec- Network basics: - OSI model and how Internet works - Socket APIs red PP network (Gnutella, KaZaA, etc.) UseNet

More information

CPSC 426/526. P2P Lookup Service. Ennan Zhai. Computer Science Department Yale University

CPSC 426/526. P2P Lookup Service. Ennan Zhai. Computer Science Department Yale University CPSC 4/5 PP Lookup Service Ennan Zhai Computer Science Department Yale University Recall: Lec- Network basics: - OSI model and how Internet works - Socket APIs red PP network (Gnutella, KaZaA, etc.) UseNet

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information

Software Defined Networking

Software Defined Networking Software Defined Networking Daniel Zappala CS 460 Computer Networking Brigham Young University Proliferation of Middleboxes 2/16 a router that manipulatees traffic rather than just forwarding it NAT rewrite

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Recommendation/Reputation. Ennan Zhai

Recommendation/Reputation. Ennan Zhai Recommendation/Reputation Ennan Zhai ennan.zhai@yale.edu Lecture Outline Background Reputation System: EigenTrust & Credence Sybil-Resitance: DSybil Lecture Outline Background Reputation System: EigenTrust

More information

IP Security IK2218/EP2120

IP Security IK2218/EP2120 IP Security IK2218/EP2120 Markus Hidell, mahidell@kth.se KTH School of ICT Based partly on material by Vitaly Shmatikov, Univ. of Texas Acknowledgements The presentation builds upon material from - Previous

More information

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

ח'/סיון/תשע א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms Public Key Cryptography Kurose & Ross, Chapters 8.28.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) AddisonWesley, April 2009. Copyright 19962010,

More information

Cryptographic Protocols 1

Cryptographic Protocols 1 Cryptographic Protocols 1 Luke Anderson luke@lukeanderson.com.au 5 th May 2017 University Of Sydney Overview 1. Crypto-Bulletin 2. Problem with Diffie-Hellman 2.1 Session Hijacking 2.2 Encrypted Key Exchange

More information

Lecture 7 - Applied Cryptography

Lecture 7 - Applied Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 7 - Applied Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger

More information

IPSec. Overview. Overview. Levente Buttyán

IPSec. Overview. Overview. Levente Buttyán IPSec - brief overview - security associations (SAs) - Authentication Header (AH) protocol - Encapsulated Security Payload () protocol - combining SAs (examples) Overview Overview IPSec is an Internet

More information

Presented by Yung-Ting Chuang

Presented by Yung-Ting Chuang Presented by Yung-Ting Chuang Research conducted in collaboration with Isai Michel Lombera, Louise E. Moser and P. M. Melliar-Smith University of California, Santa Barbara Supported in part by NSF Grant

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Photuris and SKIP PHASE 1 IKE PHASE 2 IKE How is SA established? How do parties negotiate

More information

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Chapter 8 Network Security Computer Networking: A Top Down Approach, 5 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2009.

More information

Junos Security. Chapter 8: IPsec VPNs Juniper Networks, Inc. All rights reserved. Worldwide Education Services

Junos Security. Chapter 8: IPsec VPNs Juniper Networks, Inc. All rights reserved.  Worldwide Education Services Junos Security Chapter 8: IPsec VPNs 2012 Juniper Networks, Inc. All rights reserved. www.juniper.net Worldwide Education Services Chapter Objectives After successfully completing this chapter, you will

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers

Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers Objective A Virtual Private Network (VPN) is a private network that is used to virtually

More information

Latest Peer-to-Peer Technologies II Artjom Lind 1

Latest Peer-to-Peer Technologies II Artjom Lind 1 Latest Peer-to-Peer Technologies II 25.11.2009 Artjom Lind 1 Outline Last presentation Intro Peer-to-Peer SIP TCP Traversal Conclusions 25.11.2009 Artjom Lind 2 Last Presentation P2P Systems Structured

More information

IP/ICMP Translation Algorithm (IIT) Xing Li, Congxiao Bao, Fred Baker

IP/ICMP Translation Algorithm (IIT) Xing Li, Congxiao Bao, Fred Baker IP/ICMP Translation Algorithm (IIT) Xing Li, Congxiao Bao, Fred Baker 2008-11-17 Abstract This document specifies an update to the Stateless IP/ICMP Translation Algorithm described in RFC 2765. The algorithm

More information

Internet security and privacy

Internet security and privacy Internet security and privacy IPsec 1 Layer 3 App. TCP/UDP IP L2 L1 2 Operating system layers App. TCP/UDP IP L2 L1 User process Kernel process Interface specific Socket API Device driver 3 IPsec Create

More information

Configuration of an IPSec VPN Server on RV130 and RV130W

Configuration of an IPSec VPN Server on RV130 and RV130W Configuration of an IPSec VPN Server on RV130 and RV130W Objective IPSec VPN (Virtual Private Network) enables you to securely obtain remote access to corporate resources by establishing an encrypted tunnel

More information

CPSC 424/624 Exam 2 Solutions closed book, notes, computer Spring 2015 (Note: there are no questions that are just for 624 students)

CPSC 424/624 Exam 2 Solutions closed book, notes, computer Spring 2015 (Note: there are no questions that are just for 624 students) CPSC 424/624 Exam 2 Solutions closed book, notes, computer Spring 2015 (Note: there are no questions that are just for 624 students) Name: 1 (30) Questions on CIA 1.1 (15) One simple substitution cipher

More information

For example, if a message is both a virus and spam, the message is categorized as a virus as virus is higher in precedence than spam.

For example, if a message is both a virus and spam, the message is categorized as a virus as virus is higher in precedence than spam. About Anti-Spam NOTE: Anti-Spam is a separate, licensed feature that provides a quick, efficient, and effective way to add anti-spam, anti-phishing, and anti-virus capabilities to your existing firewall.

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Discussion 5 Week of February 19, 2017 Question 1 Diffie Hellman key exchange (15 min) Recall that in a Diffie-Hellman key exchange, there are values

More information

Password. authentication through passwords

Password. authentication through passwords Password authentication through passwords Human beings Short keys; possibly used to generate longer keys Dictionary attack: adversary tries more common keys (easy with a large set of users) Trojan horse

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 7. Network Security Network Attacks Cryptographic Technologies Message Integrity and Authentication Key Distribution Firewalls Transport Layer

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

Introduction to Network Security Missouri S&T University CPE 5420 Network Access Control

Introduction to Network Security Missouri S&T University CPE 5420 Network Access Control Introduction to Network Security Missouri S&T University CPE 5420 Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of Science and Technology cetinkayae@mst.edu

More information

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.). Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 2 M.M:50 The question paper contains 40 multiple choice questions with four choices and students will have to pick the

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

14. Internet Security (J. Kurose)

14. Internet Security (J. Kurose) 14. Internet Security (J. Kurose) 1 Network security Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application layer:

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

Computer Security and Privacy

Computer Security and Privacy CSE P 590 / CSE M 590 (Spring 2010) Computer Security and Privacy Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for

More information

Introduction. Trusted Intermediaries. CSC/ECE 574 Computer and Network Security. Outline. CSC/ECE 574 Computer and Network Security.

Introduction. Trusted Intermediaries. CSC/ECE 574 Computer and Network Security. Outline. CSC/ECE 574 Computer and Network Security. Trusted Intermediaries CSC/ECE 574 Computer and Network Security Topic 7. Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center () Representative solution:

More information

Chapter 11 The IPSec Security Architecture for the Internet Protocol

Chapter 11 The IPSec Security Architecture for the Internet Protocol Chapter 11 The IPSec Security Architecture for the Internet Protocol IPSec Architecture Security Associations AH / ESP IKE [NetSec], WS 2008/2009 11.1 The TCP/IP Protocol Suite Application Protocol Internet

More information

Authentication Handshakes

Authentication Handshakes AIT 682: Network and Systems Security Topic 6.2 Authentication Protocols Instructor: Dr. Kun Sun Authentication Handshakes Secure communication almost always includes an initial authentication handshake.

More information

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks.

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

Network Security: Network Flooding. Seungwon Shin GSIS, KAIST

Network Security: Network Flooding. Seungwon Shin GSIS, KAIST Network Security: Network Flooding Seungwon Shin GSIS, KAIST Detecting Network Flooding Attacks SYN-cookies Proxy based CAPCHA Ingress/Egress filtering Some examples SYN-cookies Background In a TCP 3-way

More information

20-CS Cyber Defense Overview Fall, Network Basics

20-CS Cyber Defense Overview Fall, Network Basics 20-CS-5155 6055 Cyber Defense Overview Fall, 2017 Network Basics Who Are The Attackers? Hackers: do it for fun or to alert a sysadmin Criminals: do it for monetary gain Malicious insiders: ignores perimeter

More information

Unit 4: Firewalls (I)

Unit 4: Firewalls (I) Unit 4: Firewalls (I) What is a firewall? Types of firewalls Packet Filtering Statefull Application and Circuit Proxy Firewall services and limitations Writing firewall rules Example 1 Example 2 What is

More information

Control Plane Security Overview

Control Plane Security Overview Control Plane Security Overview Wes Doonan Control Plane R&D Hybrid Networks Packet-based Delivery ( ) Packets delivered via standard IP infrastructure Routes configured or learned, packets forwarded per

More information

Chapter 8 Security. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

Chapter 8 Security. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Chapter 8 Security A note on the use of these ppt slides: We re making these slides freely available to all (faculty, students, readers). They re in PowerPoint form so you see the animations; and can add,

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 3.3: Security Handshake Pitfalls CSC 474/574 Dr. Peng Ning 1 Authentication Handshakes Secure communication almost always includes an initial authentication

More information

AccessEnforcer Version 4.0 Features List

AccessEnforcer Version 4.0 Features List AccessEnforcer Version 4.0 Features List AccessEnforcer UTM Firewall is the simple way to secure and manage your small business network. You can choose from six hardware models, each designed to protect

More information

Peer-to-Peer Systems. Internet Computing Workshop Tom Chothia

Peer-to-Peer Systems. Internet Computing Workshop Tom Chothia Peer-to-Peer Systems Internet Computing Workshop Tom Chothia Plagiarism Reminder Plagiarism is a very serious offense. Never submit work by other people without clearly stating who wrote it. If you did

More information

The IPSec Security Architecture for the Internet Protocol

The IPSec Security Architecture for the Internet Protocol Chapter 11 The IPSec Security Architecture for the Internet Protocol [NetSec], WS 2005/2006 11.1 Overview Brief introduction to the Internet Protocol (IP) suite Security problems of IP and objectives of

More information

Peer-to-Peer Internet Applications: A Review

Peer-to-Peer Internet Applications: A Review Peer-to-Peer Internet Applications: A Review Davide Quaglia 01/14/10 Introduction Key points Lookup task Outline Centralized (Napster) Query flooding (Gnutella) Distributed Hash Table (Chord) Simulation

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University Name.............................. ID............... Section...... Seat No...... Sirindhorn International Institute of Technology Thammasat University Course Title: IT Security Instructor: Steven Gordon

More information

Operating Systems Design Exam 3 Review: Spring 2011

Operating Systems Design Exam 3 Review: Spring 2011 Operating Systems Design Exam 3 Review: Spring 2011 Paul Krzyzanowski pxk@cs.rutgers.edu 1 1. Why does an IP driver need to use ARP, the address resolution protocol? IP is a logical network. An IP address

More information

Trusted Intermediaries

Trusted Intermediaries AIT 682: Network and Systems Security Topic 7. Trusted Intermediaries Instructor: Dr. Kun Sun Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center (KDC)

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 7. Trusted Intermediaries Instructor: Dr. Kun Sun Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center (KDC)

More information

VPNs and VPN Technologies

VPNs and VPN Technologies C H A P T E R 1 VPNs and VPN Technologies This chapter defines virtual private networks (VPNs) and explores fundamental Internet Protocol Security (IPSec) technologies. This chapter covers the following

More information

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

PrepAwayExam.   High-efficient Exam Materials are the best high pass-rate Exam Dumps PrepAwayExam http://www.prepawayexam.com/ High-efficient Exam Materials are the best high pass-rate Exam Dumps Exam : 642-541 Title : VPN and Security Cisco SAFE Implementation Exam (CSI) Vendors : Cisco

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Security Handshake Pitfalls Login only Mutual

More information

Virtual Private Network

Virtual Private Network VPN and IPsec Virtual Private Network Creates a secure tunnel over a public network Client to firewall Router to router Firewall to firewall Uses the Internet as the public backbone to access a secure

More information

Routing Protocol Framework Information Model. Operation Model Routing Information Exchange

Routing Protocol Framework Information Model. Operation Model Routing Information Exchange Routing Protocol Framework Information Model OSPF RIPv2 BGP4 Routing Information Base Forwarding Information Base RIB FIB FIB RIB (Dest, NextHop, Routing Metrics) Forwarding Algorithm NPDU Header (Network

More information

Using NAT in Overlapping Networks

Using NAT in Overlapping Networks Using NAT in Overlapping Networks Document ID: 13774 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations Verify Troubleshoot Related Information

More information

CS 393 Network Security. Nasir Memon Polytechnic University Module 12 SSL

CS 393 Network Security. Nasir Memon Polytechnic University Module 12 SSL CS 393 Network Security Nasir Memon Polytechnic University Module 12 SSL Course Logistics HW 4 due today. HW 5 will be posted later today. Due in a week. Group homework. DoD Scholarships? NSF Scholarships?

More information

Expert Reference Series of White Papers. Securing Layer 2

Expert Reference Series of White Papers. Securing Layer 2 Expert Reference Series of White Papers Securing Layer 2 1-800-COURSES www.globalknowledge.com Securing Layer 2 Carol Kavalla, Global Knowledge Instructor Introduction For many years network administrators

More information

On the Difficulty of Scalably Detecting Network Attacks

On the Difficulty of Scalably Detecting Network Attacks On the Difficulty of Scalably Detecting Network Attacks Background Traditionally Firewall uses basic ACL rules to control the network traffic Packet filtering : ACL rules based on packet headers Stateful

More information

Overlay and P2P Networks. Introduction and unstructured networks. Prof. Sasu Tarkoma

Overlay and P2P Networks. Introduction and unstructured networks. Prof. Sasu Tarkoma Overlay and P2P Networks Introduction and unstructured networks Prof. Sasu Tarkoma 14.1.2013 Contents Overlay networks and intro to networking Unstructured networks Overlay Networks An overlay network

More information

Computer Communication Networks Network Security

Computer Communication Networks Network Security Computer Communication Networks Network Security ICEN/ICSI 416 Fall 2016 Prof. Dola Saha 1 Network Security Goals: understand principles of network security: cryptography and its many uses beyond confidentiality

More information

SDN-based Network Obfuscation. Roland Meier PhD Student ETH Zürich

SDN-based Network Obfuscation. Roland Meier PhD Student ETH Zürich SDN-based Network Obfuscation Roland Meier PhD Student ETH Zürich This Talk This thesis vs. existing solutions Alice Bob source: Alice destination: Bob Hi Bob, Hi Bob, Payload encryption ǾǼōĦ

More information

Data Server for PC5200 as Remote Terminal V1.00 9/22/05

Data Server for PC5200 as Remote Terminal V1.00 9/22/05 Data Server for PC5200 as Remote Terminal V1.00 9/22/05 Mirador Software, Inc. 1040 West End Blvd. Winston-Salem, NC 27101 Telephone: 770-850-9100 / FAX: 770-881-7958 Website: http://www.pc8800.com Copyright

More information

Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonym, Communications of the ACM, 24:2, Feb. 1981

Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonym, Communications of the ACM, 24:2, Feb. 1981 Anonymizing Networks Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonym, Communications of the ACM, 24:2, Feb. 1981 Reed, Syverson, Goldschlag, Anonymous Connections and Onion

More information

Network Security. Thierry Sans

Network Security. Thierry Sans Network Security Thierry Sans HTTP SMTP DNS BGP The Protocol Stack Application TCP UDP Transport IPv4 IPv6 ICMP Network ARP Link Ethernet WiFi The attacker is capable of confidentiality integrity availability

More information

Welcome to PHOENIX CONTACT Routing

Welcome to PHOENIX CONTACT Routing Welcome to PHOENIX CONTACT Routing Kevin Speed Phoenix Contact kspeed@phoenixcon.com Need for Cyber Security in the Industrial World Hacks, attacks, broadcast storms, etc. happen every day. Not just an

More information

UDP NAT Traversal. CSCI-4220 Network Programming Spring 2015

UDP NAT Traversal. CSCI-4220 Network Programming Spring 2015 UDP NAT Traversal CSCI-4220 Network Programming Spring 2015 What is NAT Traversal? NAT traversal means establishing a connection between two hosts when one or both is behind NAT. Many of today s network

More information

VNS3 IPsec Configuration. VNS3 to Cisco ASA ASDM 9.2

VNS3 IPsec Configuration. VNS3 to Cisco ASA ASDM 9.2 VNS3 IPsec Configuration VNS3 to Cisco ASA ASDM 9.2 Site-to-Site IPsec Tunnel IPsec protocol allows you to securely connect two sites together over the public internet using cryptographically secured services.

More information

Table of Contents 1 IKE 1-1

Table of Contents 1 IKE 1-1 Table of Contents 1 IKE 1-1 IKE Overview 1-1 Security Mechanism of IKE 1-1 Operation of IKE 1-1 Functions of IKE in IPsec 1-2 Relationship Between IKE and IPsec 1-3 Protocols 1-3 Configuring IKE 1-3 Configuration

More information

The IPsec protocols. Overview

The IPsec protocols. Overview The IPsec protocols -- components and services -- modes of operation -- Security Associations -- Authenticated Header (AH) -- Encapsulated Security Payload () (c) Levente Buttyán (buttyan@crysys.hu) Overview

More information

Computer Science 461 Final Exam May 22, :30-3:30pm

Computer Science 461 Final Exam May 22, :30-3:30pm NAME: Login name: Computer Science 461 Final Exam May 22, 2012 1:30-3:30pm This test has seven (7) questions, each worth ten points. Put your name on every page, and write out and sign the Honor Code pledge

More information

Security in Embedded Systems

Security in Embedded Systems Security in Embedded Systems A short journey into the rough and evil world Thilo Schumann CAN in Automation (CiA) Alice Alice Bob Alice want s to message Bob Alice want s to message Bob Alice sends postcard

More information

Virtual Private Networks

Virtual Private Networks EN-2000 Reference Manual Document 8 Virtual Private Networks O ne of the principal features of routers is their support of virtual private networks (VPNs). This document discusses transmission security,

More information

Secure Networking with NAT Traversal for Enhanced Mobility

Secure Networking with NAT Traversal for Enhanced Mobility Secure Networking with NAT Traversal for Enhanced Mobility Lubomir Cvrk 1, Vit Vrba 1 1 Brno University of Technology, Dept. of Telecommunications, Purkynova 118, 61200 Brno, Czech Republic {cvrk, vrba}@westcom.cz

More information

CS 356 Internet Security Protocols. Fall 2013

CS 356 Internet Security Protocols. Fall 2013 CS 356 Internet Security Protocols Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5

More information

co Configuring PIX to Router Dynamic to Static IPSec with

co Configuring PIX to Router Dynamic to Static IPSec with co Configuring PIX to Router Dynamic to Static IPSec with Table of Contents Configuring PIX to Router Dynamic to Static IPSec with NAT...1 Introduction...1 Configure...1 Components Used...1 Network Diagram...1

More information

Carnegie Mellon Computer Science Department Spring 2005 Final

Carnegie Mellon Computer Science Department Spring 2005 Final Carnegie Mellon Computer Science Department. 15-441 Spring 2005 Final Name: Andrew ID: INSTRUCTIONS: There are 16 pages (numbered at the bottom). Make sure you have all of them. Please write your name

More information

IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006

IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006 IS-2150/TEL-2810 Introduction to Computer Security Quiz 2 Thursday, Dec 14, 2006 Name: Email: Total Time : 1:00 Hour Total Score : 100 There are three parts. Part I is worth 20 points. Part II is worth

More information

Network Interconnection

Network Interconnection Network Interconnection Covers different approaches for ensuring border or perimeter security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Lecture

More information

IP Security. Cunsheng Ding HKUST, Kong Kong, China

IP Security. Cunsheng Ding HKUST, Kong Kong, China IP Security Cunsheng Ding HKUST, Kong Kong, China Agenda Some attacks against the IP Brief introduction to IPSec Building Block: Security Association Building Block: Security Association Database Building

More information

This release of the product includes these new features that have been added since NGFW 5.5.

This release of the product includes these new features that have been added since NGFW 5.5. Release Notes Revision B McAfee Next Generation Firewall 5.7.4 Contents About this release New features Enhancements Known limitations Resolved issues System requirements Installation instructions Upgrade

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Security Issues In Mobile IP

Security Issues In Mobile IP Security Issues In Mobile IP Zhang Chao Tsinghua University Electronic Engineering 1 OUTLINE 1.Introduction 2.Typical threats 3. Mobile IPv6 and new threats 4.Open issues 2 OUTLINE 1.Introduction 2.Typical

More information

Agenda of today s lecture. Firewalls in General Hardware Firewalls Software Firewalls Building a Firewall

Agenda of today s lecture. Firewalls in General Hardware Firewalls Software Firewalls Building a Firewall Agenda of today s lecture Firewalls in General Hardware Firewalls Software Firewalls Building a Firewall Firewalls in General S-38.153 Security of Communication Protocols Antti Lehtonen 29.4.2003 firewalls

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

The case for IPv6-only data centres...and how to pull it off in today's IPv4-dominated world

The case for IPv6-only data centres...and how to pull it off in today's IPv4-dominated world The case for IPv6-only data centres...and how to pull it off in today's IPv4-dominated world Tore Anderson Redpill Linpro AS PLNOG10, Warszawa, February 2013 Our traditional DC layout VLAN cust. 1 ~150

More information

IKE and Load Balancing

IKE and Load Balancing Configure IKE, page 1 Configure IPsec, page 9 Load Balancing, page 22 Configure IKE IKE, also called ISAKMP, is the negotiation protocol that lets two hosts agree on how to build an IPsec security association.

More information

Configuring Logging for Access Lists

Configuring Logging for Access Lists CHAPTER 17 This chapter describes how to configure access list logging for extended access lists and Webytpe access lists, and it describes how to manage deny flows. This section includes the following

More information

Operating Systems Design Exam 3 Review: Spring Paul Krzyzanowski

Operating Systems Design Exam 3 Review: Spring Paul Krzyzanowski Operating Systems Design Exam 3 Review: Spring 2012 Paul Krzyzanowski pxk@cs.rutgers.edu 1 Question 1 An Ethernet device driver implements the: (a) Data Link layer. (b) Network layer. (c) Transport layer.

More information

INSTRUCTIONS TO CANDIDATES

INSTRUCTIONS TO CANDIDATES NATIONAL UNIVERSITY OF SINGAPORE SCHOOL OF COMPUTING FINAL EXAMINATION FOR Semester 2 AY2012/2013 Introduction to Computer Networks April 2013 Time Allowed 2 hours INSTRUCTIONS TO CANDIDATES 1. This exam

More information

Network Security: Firewalls. Tuomas Aura T Network security Aalto University, Nov-Dec 2013

Network Security: Firewalls. Tuomas Aura T Network security Aalto University, Nov-Dec 2013 Network Security: Firewalls Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2013 2 Firewalls: Stateless packet filter Firewall Perimeter defence: Divide the world into the good/safe inside

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 300-209 Exam Questions & Answers Number: 300-209 Passing Score: 800 Time Limit: 120 min File Version: 35.4 http://www.gratisexam.com/ Exam Code: 300-209 Exam Name: Implementing Cisco Secure Mobility

More information

Software Defined Networking Security: Security for SDN and Security with SDN. Seungwon Shin Texas A&M University

Software Defined Networking Security: Security for SDN and Security with SDN. Seungwon Shin Texas A&M University Software Defined Networking Security: Security for SDN and Security with SDN Seungwon Shin Texas A&M University Contents SDN Basic Operation SDN Security Issues SDN Operation L2 Forwarding application

More information