Legacy of Heartbleed: MITM and Revoked Certificates. Alexey Busygin NeoBIT

Size: px
Start display at page:

Download "Legacy of Heartbleed: MITM and Revoked Certificates. Alexey Busygin NeoBIT"

Transcription

1 Legacy of Heartbleed: MITM and Revoked Certificates Alexey Busygin NeoBIT

2 Notable Private Key Leaks 2010 DigiCert Sdn Bhd. issued certificates with 512-bit keys 2012 Trustwave issued CA certificate for one of its customers DLP system 2013 DigiNotar CA was totally compromised 2014 Heartbleed bug caused certificate revocation storm certs to be revoked 2015 RSA-CRT private key leaks 2017 Cloudbleed bug in Cloudflare reverse proxies 2

3 Checking Certificate Revocation Status: Certificate Revocation Lists (CRL) CAs publish CRLs lists of revoked certificate serial numbers Normally certificate contains URL of the corresponding CRL Why it s not OK? CRLs are not appropriate for online checks: Excess size (up to 1 MB) Vulnerable to replay attacks 3

4 Checking Certificate Revocation Status: Online Certificate Status Protocol (OCSP) CAs maintain OCSP responders answering with certificate revocation status Normally certificate contains URL of the OCSP responder OCSP provides optional replay attack protection Why it s not OK? Slows down connection establishment Browsing history leaks to CA OCSP responder is DDoS target 4

5 Checking Certificate Revocation Status: OCSP Stapling No browsing history leaks Choose one: o Replay attack protection o TLS server side OCSP response caching: Minimal impact on connection establishment time Reduced load on OCSP responder Why it s not OK? Stapled OCSP responses are optional and may be stripped by MITM OCSP responder is DDoS target (if replay attack protection is enabled) 5

6 Checking Certificate Revocation Status: Vendor Specific Solutions Software updates Revocation information pushes Why it s not OK? Offline revocation check Not controlled by end users What about private CAs? 6

7 Man-in-the-Middle Attack Scenario Use revoked certificate and block revocation info 7

8 Default Revocation Checks: Mozilla Firefox Why it s not OK? Fall-back positions Check local OneCRL store Check stapled OCSP response Query OCSP responder explicitly Soft fail MITM vulnerable OCSP replay attack protection is not supported OCSP stapling for CA certificates is not supported Online checks for DV CA certs are not performed Certificate is valid 8

9 Default Revocation Checks: Google Chrome Check stapled OCSP response Why it s not OK? Fall-back positions Check local CRLSets store Query OCSP responder explicitly (for EV certificates only) Soft fail MITM vulnerable OCSP replay attack protection is not supported OCSP stapling for CA certificates is not supported Online checks for DV CA and EE certificates are not performed Certificate is valid 9

10 Default Revocation Checks: Microsoft Internet Explorer / Edge Why it s not OK? Fall-back positions Check untrusted certificate store Check stapled OCSP response Query OCSP responder explicitly Fetch CRL Soft fail MITM vulnerable OCSP replay attack protection is not supported OCSP stapling for CA certificates is not supported Certificate is valid 10

11 Why is hard fail not enforced? Adam Langley explains: CA infrastructure becomes a single point of failure CA infrastructure becomes a DDoS target Increases CA maintenance costs (more network bandwidth and DDoS protection required) Increases number of connection failures in noisy networks Captive portals frequently deny access to OCSP responders 11

12 Hard Fail Enforcement: Mozilla Firefox Why it s still not OK? Online checks for DV CA certificates are not performed Vulnerable to OCSP or CRL replay attacks Hard fail is enforced for all sites 12

13 Hard Fail Enforcement: Google Chrome Why it s still not OK? Vulnerable to OCSP or CRL replay attacks Hard fail is enforced for all sites 13

14 Hard Fail Enforcement: Microsoft Internet Explorer Edit registry: HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Internet Explorer \ Main \ FeatureControl \ FEATURE_WARN_ON_SEC_CERT_REV_FAILED \ iexplore.exe = 1 Why it s still not OK? It doesn t prevent attack Vulnerable to OCSP or CRL replay attacks Hard fail is enforced for all sites 14

15 Hard Fail Enforcement: Squid Proxy TLS decryption (SslBump feature) Custom certificate verification procedures (SSL Server Certificate Validator feature) Optional transparent mode (TPROXY or WCCP features) Enforces hard fail for predefined set of sites Why it s still not OK? Proxy decrypts TLS traffic 15

16 Future Revocation Strategies Not all services require paranoid revocation checks. Strict revocation status checking mode Online checks Replay attack protection Hard fail Lightweight revocation status checking mode Offline checks Short-lived certificates 16

17 Strict Checking Service indicates that strict checking is required via certificate extension field OCSP stapling with replay attack protection for entire certificate chain Hard fail RFC 7633 TLS Feature Extension as strict checking requirement indicator 17

18 Strict Checking: OCSP Availability Enhancements Session resumption via session IDs or session tickets to reduce OCSP responder loads Load balancing between independent CAs: Reduce loads Mitigate DDoS Protect against OCSP responder failures 18

19 Strict Checking: Browser Adoption Chrome (v.59) TLS Feature Extension OCSP replay attack protection OCSP stapling for CA certificates Session resumption (session ID, session ticket) Edge (v.40) IE (v.11) Firefox (v.54) Opera (v.46) 19

20 Lightweight Checking Online checks are not performed End entity certificates with short validity period Certificates are auto renewed Intermediate CA revocation information pushes (CRLSets or OneCRL like) Open standard for TLS client/revocation info pushing service integration is required 20

21 Takeaways Certificate revocation is broken Use secondary browser configuration with enforced hard fail revocation checking to enhance your personal security Use proxy with enforced hard fail revocation checking to enhance security of organization Wait for new revocation checking strategies to be implemented and adopted 21

Server-based Certificate Validation Protocol

Server-based Certificate Validation Protocol Server-based Certificate Validation Protocol Digital Certificate and PKI a public-key certificate is a digital certificate that binds a system entity's identity to a public key value, and possibly to additional

More information

DNS security extensions

DNS security extensions DNS security extensions ENOG IV / RIPE NCC Regional Meeting 23 24 October 2012, Moscow Security related RR CERT TLSA, SMIMEA* (DANE) CAA* SSHFP SPF PKIX problems Self-signed certificates (~48% web servers)

More information

When HTTPS Meets CDN

When HTTPS Meets CDN When HTTPS Meets CDN A Case of Authentication in Delegated Service Jinjin Liang 1, Jian Jiang 1, Haixin Duan 1, Kang Li 2, Tao Wan 3, Jianping Wu 1 1 Tsinghua University 2 University of Georgia 3 Huawei

More information

HTTPS is Fast and Hassle-free with Cloudflare

HTTPS is Fast and Hassle-free with Cloudflare HTTPS is Fast and Hassle-free with Cloudflare 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com In the past, organizations had to choose between performance and security when encrypting their

More information

PROVING WHO YOU ARE TLS & THE PKI

PROVING WHO YOU ARE TLS & THE PKI PROVING WHO YOU ARE TLS & THE PKI CMSC 414 MAR 29 2018 RECALL OUR PROBLEM WITH DIFFIE-HELLMAN The two communicating parties thought, but did not confirm, that they were talking to one another. Therefore,

More information

How to Configure SSL Interception in the Firewall

How to Configure SSL Interception in the Firewall Most applications encrypt outgoing connections with SSL or TLS. SSL Interception decrypts SSL-encrypted HTTPS and SMTPS traffic to allow Application Control features (such as the Virus Scanner, ATP, URL

More information

Create Decryption Policies to Control HTTPS Traffic

Create Decryption Policies to Control HTTPS Traffic Create Decryption Policies to Control HTTPS Traffic This chapter contains the following sections: Overview of Create Decryption Policies to Control HTTPS Traffic, page 1 Managing HTTPS Traffic through

More information

Considerations for using short-term certificates

Considerations for using short-term certificates Considerations for using short-term certificates draft-nir-saag-star Yoav Nir Thomas Fossati Yaron Sheffer Toerless Eckert Why are we doing this? Lots of interest in short-term certificates In the standards

More information

Key Management and Distribution

Key Management and Distribution Key Management and Distribution Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney. Overview of SSL/TLS Luke Anderson luke@lukeanderson.com.au 12 th May 2017 University Of Sydney Overview 1. Introduction 1.1 Raw HTTP 1.2 Introducing SSL/TLS 2. Certificates 3. Attacks Introduction Raw

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

Mavenir Systems Inc. SSX-3000 Security Gateway

Mavenir Systems Inc. SSX-3000 Security Gateway Secured by RSA Implementation Guide for 3rd Party PKI Applications Partner Information Last Modified: June 16, 2015 Product Information Partner Name Web Site Product Name Version & Platform Product Description

More information

SSL Report: printware.co.uk ( )

SSL Report: printware.co.uk ( ) 1 of 5 26/06/2015 14:27 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > printware.co.uk SSL Report: printware.co.uk (194.143.166.5) Assessed on: Fri, 26 Jun 2015 12:53:08

More information

Introduction to SSL. Copyright 2005 by Sericon Technology Inc.

Introduction to SSL. Copyright 2005 by Sericon Technology Inc. Introduction to SSL The cornerstone of e-commerce is a Web site s ability to prevent eavesdropping on data transmitted to and from its site. Without this, consumers would justifiably be afraid to enter

More information

SSL Report: bourdiol.xyz ( )

SSL Report: bourdiol.xyz ( ) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > bourdiol.xyz > 217.70.180.152 SSL Report: bourdiol.xyz (217.70.180.152) Assessed on: Sun Apr 19 12:22:55 PDT 2015 HIDDEN

More information

Practical Issues with TLS Client Certificate Authentication

Practical Issues with TLS Client Certificate Authentication Practical Issues with TLS Client Certificate Authentication Arnis Parsovs February 26, 2014 1 / 10 Motivation 2 / 10 Motivation Problems with password authentication: 2 / 10 Motivation Problems with password

More information

SSL Report: cartridgeworld.co.uk ( )

SSL Report: cartridgeworld.co.uk ( ) 1 of 5 26/06/2015 14:21 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > cartridgeworld.co.uk SSL Report: cartridgeworld.co.uk (95.138.147.104) Assessed on: Fri, 26 Jun

More information

Bugzilla ID: Bugzilla Summary:

Bugzilla ID: Bugzilla Summary: Bugzilla ID: Bugzilla Summary: CAs wishing to have their certificates included in Mozilla products must 1) Comply with the requirements of the Mozilla CA certificate policy (http://www.mozilla.org/projects/security/certs/policy/)

More information

How to Configure SSL Interception in the Firewall

How to Configure SSL Interception in the Firewall Most applications encrypt outgoing connections with SSL or TLS. SSL Interception decrypts SSL-encrypted traffic to allow Application Control features (such as the Virus Scanner, ATD, URL Filter, Safe Search,

More information

SSL Report: sharplesgroup.com ( )

SSL Report: sharplesgroup.com ( ) 1 of 5 26/06/2015 14:28 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > sharplesgroup.com SSL Report: sharplesgroup.com (176.58.116.26) Assessed on: Fri, 26 Jun 2015

More information

SSL/TLS Server Test of grupoconsultorefe.com

SSL/TLS Server Test of grupoconsultorefe.com SSL/TLS Server Test of grupoconsultorefe.com Test SSL/TLS implementation of any service on any port for compliance with PCI DSS requirements, HIPAA guidance and NIST guidelines. GRUPOCONSULTOREFE.COM FINAL

More information

SSL Report: ( )

SSL Report:   ( ) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > www.workbench.nationaldataservice.org SSL Report: www.workbench.nationaldataservice.org (141.142.210.100) Assessed on:

More information

SSL/TLS Server Test of

SSL/TLS Server Test of SSL/TLS Server Test of www.rotenburger-gruene.de Test SSL/TLS implementation of any service on any port for compliance with PCI DSS requirements, HIPAA guidance and NIST guidelines. WWW.ROTENBURGER-GRUENE.DE

More information

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu

X.509. CPSC 457/557 10/17/13 Jeffrey Zhu X.509 CPSC 457/557 10/17/13 Jeffrey Zhu 2 3 X.509 Outline X.509 Overview Certificate Lifecycle Alternative Certification Models 4 What is X.509? The most commonly used Public Key Infrastructure (PKI) on

More information

SSL/TLS and Why the CA System is Broken

SSL/TLS and Why the CA System is Broken SSL/TLS and Why the CA System is Broken or: How China can read your email James Schwinabart james@schwinabart.com September 6, 2011 What is SSL/TLS? Secure Sockets Layer or Transport Layer Security A protocol

More information

Internet Engineering Task Force (IETF) Request for Comments: 6961 June 2013 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6961 June 2013 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) Y. Pettersen Request for Comments: 6961 June 2013 Category: Standards Track ISSN: 2070-1721 Abstract The Transport Layer Security (TLS) Multiple Certificate Status

More information

OCSP Stapling. Let the web server protect the users! SWITCHpki Team Bern, SWITCH 1

OCSP Stapling. Let the web server protect the users! SWITCHpki Team Bern, SWITCH 1 Stapling Let the web server protect the users! SWITCHpki Team pki@switch.ch Bern, 29.03.2017 2017 SWITCH 1 Rejecting Revoked Certificates Web browsers should check whether a web server's SSL certificate

More information

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure

CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure CSC 5930/9010 Modern Cryptography: Public-Key Infrastructure Professor Henry Carter Fall 2018 Recap Digital signatures provide message authenticity and integrity in the public-key setting As well as public

More information

Browser Trust Models: Past, Present and Future

Browser Trust Models: Past, Present and Future Wednesday June 5, 2013 (9:00am) Browser Trust Models: Past, Present and Future Jeremy Clark & Paul C. van Oorschot School of Computer Science Carleton University, Ottawa, Canada 1 Quick Review: SSL/TLS

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

Kerberos and Public-Key Infrastructure. Key Points. Trust model. Goal of Kerberos

Kerberos and Public-Key Infrastructure. Key Points. Trust model. Goal of Kerberos Kerberos and Public-Key Infrastructure Key Points Kerberos is an authentication service designed for use in a distributed environment. Kerberos makes use of a thrusted third-part authentication service

More information

THE BUSINESS VALUE OF EXTENDED VALIDATION

THE BUSINESS VALUE OF EXTENDED VALIDATION THE BUSINESS VALUE OF EXTENDED VALIDATION How Internet Browsers Support EV and Display Trusted Websites +1-888-690-2424 entrust.com Table of contents Introduction Page 3 Objectives Page 4 How to bring

More information

Exposing The Misuse of The Foundation of Online Security

Exposing The Misuse of The Foundation of Online Security Exposing The Misuse of The Foundation of Online Security HLA ID: 90FZSBZFZSB 56BVCXVBVCK 23YSLUSYSLI 01GATCAGATC Cyber space is very similar to organic realm Keys & certificates are like HLA tags But,

More information

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence

Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence Lessons from the Human Immune System Gavin Hill, Director Threat Intelligence HLA ID: 90FZSBZFZSB 56BVCXVBVCK 23YSLUSYSLI 01GATCAGATC Cyber space is very similar to organic realm Keys & certificates are

More information

RSA Validation Solution

RSA Validation Solution RSA Validation Solution Agenda Need for Certificate Validation Certificate Validation CRLs OCSP RSA Validation Solution RSA Validation Manager RSA Validation Client Summary Agenda Need for Certificate

More information

Palo Alto Networks PAN-OS

Palo Alto Networks PAN-OS RSA Security Analytics Ready Implementation Guide Partner Information Last Modified: November 24 th, 2014 Product Information Partner Name Palo Alto Networks Web Site www.paloaltonetworks.com Product Name

More information

But where'd that extra "s" come from, and what does it mean?

But where'd that extra s come from, and what does it mean? SSL/TLS While browsing Internet, some URLs start with "http://" while others start with "https://"? Perhaps the extra "s" when browsing websites that require giving over sensitive information, like paying

More information

Crypto meets Web Security: Certificates and SSL/TLS

Crypto meets Web Security: Certificates and SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Crypto meets Web Security: Certificates and SSL/TLS Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

TLS Security and Future

TLS Security and Future TLS Security and Future Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Fixing issues in practice Trust, Checking certificates and

More information

SSH Communications Tectia SSH

SSH Communications Tectia SSH Secured by RSA Implementation Guide for 3rd Party PKI Applications Last Modified: December 8, 2014 Partner Information Product Information Partner Name Web Site Product Name Version & Platform Product

More information

Let s Encrypt and DANE

Let s Encrypt and DANE Let s Encrypt and DANE CaribNOG 13 Barbados 18 Apr 2017 The Deploy360 Programme The Challenge: The IETF creates protocols based on open standards, but some are not widely known or deployed People seeking

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

Digital Certificates. About Digital Certificates

Digital Certificates. About Digital Certificates This chapter describes how to configure digital certificates. About, on page 1 Guidelines for, on page 9 Configure, on page 12 How to Set Up Specific Certificate Types, on page 12 Set a Certificate Expiration

More information

Barracuda Firewall Release Notes 6.6.X

Barracuda Firewall Release Notes 6.6.X Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

SSL/TLS Deployment Best Practices

SSL/TLS Deployment Best Practices Version 1.0 24 Feb 2012 SSL/TLS Deployment Best Practices Ivan Ristic Qualys SSL Labs Introduction SSL/TLS is a deceptively simple technology. It is easy to deploy, and it just works... except that it

More information

SSL/TLS Security Assessment of e-vo.ru

SSL/TLS Security Assessment of e-vo.ru SSL/TLS Security Assessment of e-vo.ru Test SSL/TLS implementation of any service on any port for compliance with industry best-practices, NIST guidelines and PCI DSS requirements. The server configuration

More information

Public. Atos Trustcenter. Server Certificates + Codesigning Certificates. Version 1.2

Public. Atos Trustcenter. Server Certificates + Codesigning Certificates. Version 1.2 Atos Trustcenter Server Certificates + Codesigning Certificates Version 1.2 20.11.2015 Content 1 Introduction... 3 2 The Atos Trustcenter Portfolio... 3 3 TrustedRoot PKI... 4 3.1 TrustedRoot Hierarchy...

More information

The Security Impact of HTTPS Interception

The Security Impact of HTTPS Interception The Security Impact of HTTPS Interception NDSS 17 Z. Durumeric, Z. Ma, D. Springall, R. Barnes, N. Sullivan, E. Bursztein, M. Bailey, J. Alex Halderman, V. Paxson! G R Presented by: Sanjeev Reddy go NS

More information

Blue Coat Security First Steps Solution for Controlling HTTPS

Blue Coat Security First Steps Solution for Controlling HTTPS Solution for Controlling HTTPS SGOS 6.5 Legal Notice Copyright 2017 Symantec Corp. All rights reserved. Symantec, the Symantec Logo, the Checkmark Logo, Blue Coat, and the Blue Coat logo are trademarks

More information

All over DNS BoF. ENOG III / RIPE NCC Regional Meeting May 2012, Odessa

All over DNS BoF. ENOG III / RIPE NCC Regional Meeting May 2012, Odessa All over DNS BoF ENOG III / RIPE NCC Regional Meeting 22 23 May 2012, Odessa BoF Agenda Regional ENUM status update DNS Addressing, Security DNS RPZ FRED and other NIC.CZ activities Tunnels over DNS We

More information

Secure Web Appliance. SSL Intercept

Secure Web Appliance. SSL Intercept Secure Web Appliance SSL Intercept Table of Contents 1. Introduction... 1 1.1. About CYAN Secure Web Appliance... 1 1.2. About SSL Intercept... 1 1.3. About this Manual... 1 1.3.1. Document Conventions...

More information

This document describes the configuration of Secure Sockets Layer (SSL) decryption on the FirePOWER Module using ASDM (On-Box Management).

This document describes the configuration of Secure Sockets Layer (SSL) decryption on the FirePOWER Module using ASDM (On-Box Management). Contents Introduction Prerequisites Requirements Components Used Background Information Outbound SSL Decryption Inbound SSL Decryption Configuration for SSL Decryption Outbound SSL decryption (Decrypt

More information

Understanding HTTPS CRL and OCSP

Understanding HTTPS CRL and OCSP Understanding HTTPS CRL and OCSP Santhosh J PKI Body of Knowledge: Development & Dissemination Centre for Development of Advanced Computing (C-DAC) Bangalore Under the Aegis of Controller of Certifying

More information

Security Fundamentals

Security Fundamentals COMP 150-IDS: Internet Scale Distributed Systems (Spring 2015) Security Fundamentals Noah Mendelsohn Tufts University Email: noah@cs.tufts.edu Web: http://www.cs.tufts.edu/~noah Copyright 2012 & 2015 Noah

More information

Defeating All Man-in-the-Middle Attacks

Defeating All Man-in-the-Middle Attacks Defeating All Man-in-the-Middle Attacks PrecisionAccess Vidder, Inc. Defeating All Man-in-the-Middle Attacks 1 Executive Summary The man-in-the-middle attack is a widely used and highly preferred type

More information

Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution

Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University

More information

Nov ember 14, Memo

Nov ember 14, Memo Memo Subject: Comparison of Validation Capabilities between Axway Desktop Validator and MS Windows Clients as well as Validation Authority Serv er and Windows Serv er Date: December 2016 1/5 1. Introduction

More information

Managing SSL/TLS Traffic Flows

Managing SSL/TLS Traffic Flows Some protocols, such as HTTPS, use Secure Sockets Layer (SSL) or its follow-on version, Transport Layer Security (TLS), to encrypt traffic for secure transmissions. Because encrypted traffic cannot be

More information

ICS 180 May 4th, Guest Lecturer: Einar Mykletun

ICS 180 May 4th, Guest Lecturer: Einar Mykletun ICS 180 May 4th, 2004 Guest Lecturer: Einar Mykletun 1 Symmetric Key Crypto 2 Symmetric Key Two users who wish to communicate share a secret key Properties High encryption speed Limited applications: encryption

More information

Configuring Certificate Authorities and Digital Certificates

Configuring Certificate Authorities and Digital Certificates CHAPTER 43 Configuring Certificate Authorities and Digital Certificates Public Key Infrastructure (PKI) support provides the means for the Cisco MDS 9000 Family switches to obtain and use digital certificates

More information

S/MIME on Good for Enterprise MS Online Certificate Status Protocol. Installation and Configuration Notes. Updated: November 10, 2011

S/MIME on Good for Enterprise MS Online Certificate Status Protocol. Installation and Configuration Notes. Updated: November 10, 2011 S/MIME on Good for Enterprise MS Online Certificate Status Protocol Installation and Configuration Notes Updated: November 10, 2011 Installing the Online Responder service... 1 Preparing the environment...

More information

Securing Communications with your Apache HTTP Server. Lars Eilebrecht

Securing Communications with your Apache HTTP Server. Lars Eilebrecht with your Apache HTTP Server Lars Eilebrecht Lars@apache.org About Me Lars Eilebrecht Independent IT Consultant Contributor to the Apache HTTP Server project since 1996 Member of the ASF Security Team

More information

Axway Validation Authority Suite

Axway Validation Authority Suite Axway Validation Authority Suite PKI safeguards for secure applications Around the world, banks, healthcare organizations, governments, and defense agencies rely on public key infrastructures (PKIs) to

More information

Secure Sockets Layer (SSL) / Transport Layer Security (TLS)

Secure Sockets Layer (SSL) / Transport Layer Security (TLS) Secure Sockets Layer (SSL) / Transport Layer Security (TLS) Brad Karp UCL Computer Science CS GZ03 / M030 20 th November 2017 What Problems Do SSL/TLS Solve? Two parties, client and server, not previously

More information

The Case for Prefetching and Prevalidating TLS Server Certificates

The Case for Prefetching and Prevalidating TLS Server Certificates The Case for Prefetching and Prevalidating TLS Server Certificates Emily Stark Massachusetts Institute of Technology estark@mit.edu Dinesh Israni Carnegie Mellon University ddi@andrew.cmu.edu Collin Jackson

More information

Send documentation comments to

Send documentation comments to CHAPTER 6 Configuring Certificate Authorities and Digital Certificates This chapter includes the following topics: Information About Certificate Authorities and Digital Certificates, page 6-1 Default Settings,

More information

SSL / TLS. Crypto in the Ugly Real World. Malvin Gattinger

SSL / TLS. Crypto in the Ugly Real World. Malvin Gattinger SSL / TLS Crypto in the Ugly Real World Malvin Gattinger 2016-03-17 SSL/TLS Figure 1: The General Picture SSL or TLS Goal: Authentication and Encryption Secure Sockets Layer SSL 1 (never released), 2 (1995-2011)

More information

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1 Guide to Deploying VMware Workspace ONE DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Barracuda Firewall Release Notes 6.5.x

Barracuda Firewall Release Notes 6.5.x Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016 Securing Connections for IBM Traveler Apps Bill Wimer (bwimer@us.ibm.com), STSM for IBM Collaboration Solutions December 13, 2016 IBM Technote Article #21989980 Securing Connections for IBM Traveler mobile

More information

Is the Web Ready for OCSP Must-Staple?

Is the Web Ready for OCSP Must-Staple? Is the Web Ready for OCSP Must-Staple? Taejoong (Tijay) Chung*, Jay Lok, Bala Chandrasekaran David Choffnes, Dave Levin, Bruce M. Maggs, Alan Mislove, John Rula, Nick Sullivan, Christo Wilson *This work

More information

Trust Infrastructure of SSL

Trust Infrastructure of SSL Trust Infrastructure of SSL CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL Trust 1 SSL/TLS The main workhorse of secure Internet communication. Everyday, billions of

More information

Blue Coat ProxySG First Steps Solution for Controlling HTTPS SGOS 6.7

Blue Coat ProxySG First Steps Solution for Controlling HTTPS SGOS 6.7 Blue Coat ProxySG First Steps Solution for Controlling HTTPS SGOS 6.7 Legal Notice Copyright 2018 Symantec Corp. All rights reserved. Symantec, the Symantec Logo, the Checkmark Logo, Blue Coat, and the

More information

SSL/TLS: Still Alive? Pascal Junod // HEIG-VD

SSL/TLS: Still Alive? Pascal Junod // HEIG-VD SSL/TLS: Still Alive? Pascal Junod // HEIG-VD 26-03-2015 Agenda SSL/TLS Protocol Attacks What s next? SSL/TLS Protocol SSL/TLS Protocol Family of cryptographic protocols offering following functionalities:

More information

MODERN WEB APPLICATION DEFENSES

MODERN WEB APPLICATION DEFENSES MODERN WEB APPLICATION DEFENSES AGAINST DANGEROUS NETWORK ATTACKS Philippe De Ryck SecAppDev 2017 https://www.websec.be SETUP OF THE HANDS-ON SESSION I have prepared a minimal amount of slides Explain

More information

A Free, Automated, and Open Certificate Authority. Josh Aas Co-Founder, Executive Director

A Free, Automated, and Open Certificate Authority. Josh Aas Co-Founder, Executive Director A Free, Automated, and Open Certificate Authority Josh Aas Co-Founder, Executive Director What is HTTPS HTTPS is HTTP over a connection secured by TLS (used to be called SSL). It s how websites encrypt

More information

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE VMware Identity Manager 2.9.1 VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware

More information

Application Layer Transport Security. Cesar Ghali, Adam Stubblefield, Ed Knapp, Jiangtao Li, Benedikt Schmidt, Julien Boeuf

Application Layer Transport Security. Cesar Ghali, Adam Stubblefield, Ed Knapp, Jiangtao Li, Benedikt Schmidt, Julien Boeuf Application Layer Transport Security Cesar Ghali, Adam Stubblefield, Ed Knapp, Jiangtao Li, Benedikt Schmidt, Julien Boeuf Table of Contents Executive summary 1 1. Introduction 2 2. Application-Level Security

More information

Acknowledgments. CSE565: Computer Security Lectures 16 & 17 Authentication & Applications

Acknowledgments. CSE565: Computer Security Lectures 16 & 17 Authentication & Applications CSE565: Computer Security Lectures 16 & 17 Authentication & Applications Shambhu Upadhyaya Computer Science & Eng. University at Buffalo Buffalo, New York 14260 Lec 16.1 Acknowledgments Material for some

More information

CS Certificates, part 2. Prof. Clarkson Spring 2017

CS Certificates, part 2. Prof. Clarkson Spring 2017 CS 5430 Certificates, part 2 Prof. Clarkson Spring 2017 Review: Certificates Digital certificate is a signature binding together: identity of principal public key of that principal (might be encryption

More information

Certificate reputation. Dorottya Papp

Certificate reputation. Dorottya Papp Certificate reputation Dorottya Papp Motivation Verification on a digital certificate does not reveal important factors Is it a fake certificate? (Hash collision) Was it mistakenly issued? (Comodo scandal)

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

The State of TLS in httpd 2.4. William A. Rowe Jr.

The State of TLS in httpd 2.4. William A. Rowe Jr. The State of TLS in httpd 2.4 William A. Rowe Jr. wrowe@apache.org Getting Started Web references have grown stale Web references have grown stale Guidance is changing annually https://www.ssllabs.com/ssltest/analyze.ht

More information

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE Guide to Deploying VMware Workspace ONE with VMware Identity Manager SEP 2018 VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Installation and usage of SSL certificates: Your guide to getting it right

Installation and usage of SSL certificates: Your guide to getting it right Installation and usage of SSL certificates: Your guide to getting it right So, you ve bought your SSL Certificate(s). Buying your certificate is only the first of many steps involved in securing your website.

More information

Security in the CernVM File System and the Frontier Distributed Database Caching System

Security in the CernVM File System and the Frontier Distributed Database Caching System Security in the CernVM File System and the Frontier Distributed Database Caching System D Dykstra 1 and J Blomer 2 1 Scientific Computing Division, Fermilab, Batavia, IL 60510, USA 2 PH-SFT Department,

More information

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder ICS 351: Today's plan web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder 1 web scripting languages web content described by HTML was originally static, corresponding to files

More information

U.S. E-Authentication Interoperability Lab Engineer

U.S. E-Authentication Interoperability Lab Engineer Using Digital Certificates to Establish Federated Trust chris.brown@enspier.com U.S. E-Authentication Interoperability Lab Engineer Agenda U.S. Federal E-Authentication Background Current State of PKI

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Authentication Applications We cannot enter into alliance with neighbouring princes until

More information

This chapter describes how to configure digital certificates.

This chapter describes how to configure digital certificates. This chapter describes how to configure digital certificates. About, page 1 Guidelines for, page 9 Configure, page 12 How to Set Up Specific Certificate Types, page 13 Set a Certificate Expiration Alert

More information

Managing Certificates

Managing Certificates CHAPTER 12 The Cisco Identity Services Engine (Cisco ISE) relies on public key infrastructure (PKI) to provide secure communication for the following: Client and server authentication for Transport Layer

More information

Authenticating SMTP Sessions Using Client Certificates

Authenticating SMTP Sessions Using Client Certificates Authenticating SMTP Sessions Using Client Certificates This chapter contains the following sections: Overview of Certificates and SMTP Authentication, on page 1 Checking the Validity of a Client Certificate,

More information

The Evolving Architecture of the Web. Nick Sullivan

The Evolving Architecture of the Web. Nick Sullivan The Evolving Architecture of the Web Nick Sullivan Head of Cryptography CFSSL Universal SSL Keyless SSL Privacy Pass Geo Key Manager Recently Standards work TLS 1.3 Competing Goals make browsing more

More information

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder ICS 351: Today's plan web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder 1 client-side scripts and security while client-side scripts do much to improve the appearance of pages,

More information

BIG-IP System: SSL Administration. Version

BIG-IP System: SSL Administration. Version BIG-IP System: SSL Administration Version 13.1.0 Table of Contents Table of Contents About SSL Administration on the BIG-IP System...7 About SSL administration on the BIG-IP system... 7 Device Certificate

More information

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7

Release Notes for Epilog for Windows Release Notes for Epilog for Windows v1.7 Release Notes for Epilog for Windows v1.7 InterSect Alliance International Pty Ltd Page 1 of 16 About this document This document provides release notes for Snare Enterprise Epilog for Windows release.

More information

Cryptographic Protocols 1

Cryptographic Protocols 1 Cryptographic Protocols 1 Luke Anderson luke@lukeanderson.com.au 5 th May 2017 University Of Sydney Overview 1. Crypto-Bulletin 2. Problem with Diffie-Hellman 2.1 Session Hijacking 2.2 Encrypted Key Exchange

More information

Lecture 13. Public Key Distribution (certification) PK-based Needham-Schroeder TTP. 3. [N a, A] PKb 6. [N a, N b ] PKa. 7.

Lecture 13. Public Key Distribution (certification) PK-based Needham-Schroeder TTP. 3. [N a, A] PKb 6. [N a, N b ] PKa. 7. Lecture 13 Public Key Distribution (certification) 1 PK-based Needham-Schroeder TTP 1. A, B 4. B, A 2. {PKb, B}SKT B}SKs 5. {PK a, A} SKT SKs A 3. [N a, A] PKb 6. [N a, N b ] PKa B 7. [N b ] PKb Here,

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

SSL Accelerated Services. Feature Description

SSL Accelerated Services. Feature Description Feature Description UPDATED: 28 March 2018 Copyright Notices Copyright 2002-2018 KEMP Technologies, Inc. All rights reserved. KEMP Technologies and the KEMP Technologies logo are registered trademarks

More information