DTLS-SRTP. Eric Rescorla David McGrew Jason Fischl Hannes Tschofenig. Eric Rescorla IETF 68 1

Size: px
Start display at page:

Download "DTLS-SRTP. Eric Rescorla David McGrew Jason Fischl Hannes Tschofenig. Eric Rescorla IETF 68 1"

Transcription

1 DTLS-SRTP Eric Rescorla David McGrew Jason Fischl Hannes Tschofenig Eric Rescorla IETF 68 1

2 The Big Picture: Media-Plane Key Management Alice Atlanta Biloxi Bob Update MP KM Handshake SRT P (Early M edia) Update Update SRT P Eric Rescorla IETF 68 2

3 What is that goop in the signalling? Cryptographically bind signalling to the MPKM To authenticate the endpoints? Indicate willingness to do security and clue in signalling-path elements Eric Rescorla IETF 68 3

4 Can you authenticate the endpoints without signalling? Perform a cryptographic handshake Authenticate the handshake over the voice channel Fingerprint reading Or a short authentication string (more convenient but no more secure) Unfortunately this isn t secure in many settings Very susceptible to MITM attacks when calling people you don t know Cut-and-paste attacks on the authentication string This assumes people will read the authenticator anyway Plus it doesn t work when gatewaying to the PSTN Eric Rescorla IETF 68 4

5 Impersonation attacks Alice Attacker F idelity M P KM Handshake M P KM Handshake Hi, my SAS is XXX Hi, my SAS is Y Y Y OK! OK! My account number is My account number is No way to distinguish the attacker from a legitimate answerer How do you know what Fidelity s CSR sounds like? The voice sounds the same throughout the call! Even easier to clone an IVR system This is a variant of the classic mafia attack [DGB87] Eric Rescorla IETF 68 5

6 Cut-and-paste attacks SAS has a limited coding space (32 symbols) People will happily read their SAS to you You get 4 symbols per call 15 calls 85% of symbols 85% of symbols 52% forgery probability Base-256 works better But attack still possible Especially on IVR... Eric Rescorla IETF 68 6

7 Binding the signalling to DTLS-SRTP Alice Atlanta Biloxi Bob f ingerprint=xxx f ingerprint=xxx f ingerprint=xxx fingerprint=y Y Y Update fingerprint=y Y Y DT LS Handshake SRT P (Early M edia) fingerprint=y Y Y Update fingerprint=y Y Y fingerprint=y Y Y Update fingerprint=y Y Y SRT P Fingerprints are protected via Identity/Connected Identity Eric Rescorla IETF 68 7

8 No PKI required Yes, DTLS uses certificates (sort of) What s being used is public keys (a la SSH) Unfortunately DTLS won t carry raw public keys So we pack them into certificates This is totally transparent to the user Keys and certificates are automatically self-generated The peer does not need to check them Because the fingerprint is in the signalling But third-party certificates work seamlessly Eric Rescorla IETF 68 8

9 Key Continuity What if I don t always have secure signalling? DTLS-SRTP includes a key continuity feature (a la SSH) Cache the public key of each peer Stored under the AOR Signal a warning if the key changes What about multiple devices? Option 1: All devices share one key (best) Option 2: Each device has its own key Peer has to store multiple keys under the AOR (not a big deal) Leaks which device you re using (a big deal) Eric Rescorla IETF 68 9

10 Indicating willingness to do security How do you know that the other side will do security? Probing er sends DTLS ClientHello packets If he gets a response he proceeds with handshake Interaction with bandwidth reservation? Signal in the SDP... using SDP capability negotiation [And07] Once you are cryptographically bound to the signalling capability negotiation makes sense DTLS-SRTP is written to use capability negotiation But could use probing + SAS for ad hoc modes Eric Rescorla IETF 68 10

11 So, what s new here? A DTLS ClientHello extension to negotiate SRTP transport Indicates protection profiles DTLS master secret used to generate SRTP keys DTLS authentication and key exchange untouched Some way to signal willingness to do DTLS-SRTP Simple application of capability negotiation Fingerprint already defined by RFC 4572 [Len06] An SAS mode for DTLS? If the group thinks this is important First cut at [MR07] That s it Eric Rescorla IETF 68 11

12 Drafts draft-mcgrew-tls-srtp-02 draft-fischl-sipping-media-dtls-02 draft-fischl-mmusic-sdp-dtls-02 Eric Rescorla IETF 68 12

13 References [And07] F. Andreasen. SDP Capability Negotiation. draft-ietf-mmusic-sdp-capability-negotiation-05.txt, March [DGB87] Y. Desmedt, C. Goutier, and S. Bengio. Special uses and abuses of the Fiat Shamir passport protocol, [Len06] [MR07] J. Lennox. Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP). RFC 4572, July David McGrew and Eric Rescorla. Short Authentication Strings for TLS. drafts/ekr/draft- mcgrew- tls- sas.xml, Eric Rescorla IETF 68 13

Internet Engineering Task Force (IETF) Request for Comments: E. Rescorla RTFM, Inc. May 2010

Internet Engineering Task Force (IETF) Request for Comments: E. Rescorla RTFM, Inc. May 2010 Internet Engineering Task Force (IETF) Request for Comments: 5763 Category: Standards Track ISSN: 2070-1721 J. Fischl Skype, Inc. H. Tschofenig Nokia Siemens Networks E. Rescorla RTFM, Inc. May 2010 Framework

More information

RTCWEB Working Group. Media Security: A chat about RTP, SRTP, Security Descriptions, DTLS-SRTP, EKT, the past and the future

RTCWEB Working Group. Media Security: A chat about RTP, SRTP, Security Descriptions, DTLS-SRTP, EKT, the past and the future RTCWEB Working Group Media Security: A chat about RTP, SRTP, Security Descriptions, DTLS-SRTP, EKT, the past and the future Dan Wing dwing@cisco.com IETF83 - March 2012 v2 1 Agenda Scope Upcoming Questions

More information

Department of Computer Science. Burapha University 6 SIP (I)

Department of Computer Science. Burapha University 6 SIP (I) Burapha University ก Department of Computer Science 6 SIP (I) Functionalities of SIP Network elements that might be used in the SIP network Structure of Request and Response SIP messages Other important

More information

TLS 1.3. Eric Rescorla Mozilla draft-ietf-tls-tls13-21 IETF 100 TLS 1

TLS 1.3. Eric Rescorla Mozilla draft-ietf-tls-tls13-21 IETF 100 TLS 1 TLS 1.3 draft-ietf-tls-tls13-21 Eric Rescorla Mozilla ekr@rtfm.com IETF 100 TLS 1 Agenda Middlebox issues (PR#1091) close_notify and half-close (PR#1092) SNI and resumption(pr#1080) IETF 100 TLS 2 Middlebox

More information

A Solution Framework for Private Media in Privacy Enhanced RTP Conferencing (draft-jones-perc-private-media-framework-00)

A Solution Framework for Private Media in Privacy Enhanced RTP Conferencing (draft-jones-perc-private-media-framework-00) A Solution Framework for Private Media in Privacy Enhanced RTP Conferencing (draft-jones-perc-private-media-framework-00) IETF 93 / July 2015 Paul E. Jones Nermeen Ismail David Benham Cisco Agenda Security

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

Intended status: Informational Expires: June 6, 2019 A. Hutton Atos R. Jesske Deutsche Telekom T. Stach Unaffiliated December 3, 2018

Intended status: Informational Expires: June 6, 2019 A. Hutton Atos R. Jesske Deutsche Telekom T. Stach Unaffiliated December 3, 2018 SIPBRANDY Working Group Internet-Draft Intended status: Informational Expires: June 6, 2019 A. Johnston Villanova University B. Aboba Microsoft A. Hutton Atos R. Jesske Deutsche Telekom T. Stach Unaffiliated

More information

Reflections on Security Options for the Real-time Transport Protocol Framework. Colin Perkins

Reflections on Security Options for the Real-time Transport Protocol Framework. Colin Perkins Reflections on Security Options for the Real-time Transport Protocol Framework Colin Perkins Real-time Transport Protocol Framework RTP: A Transport Protocol for Real-Time Applications RFCs 3550 and 3551

More information

White Paper for Wacom: Cryptography in the STU-541 Tablet

White Paper for Wacom: Cryptography in the STU-541 Tablet Issue 0.2 Commercial In Confidence 1 White Paper for Wacom: Cryptography in the STU-541 Tablet Matthew Dodd matthew@cryptocraft.co.uk Cryptocraft Ltd. Chapel Cottage Broadchalke Salisbury Wiltshire SP5

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

Firmware Updates for Internet of Things Devices

Firmware Updates for Internet of Things Devices Firmware Updates for Internet of Things Devices Brendan Moran, Milosch Meriac, Hannes Tschofenig Drafts: draft-moran-suit-architecture draft-moran-suit-manifest 1 WHY DO WE CARE? 2 IoT needs a firmware

More information

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA)

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA) security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, 29.03.2006, Atlanta, GA (USA) 2006 SWITCH Content and Firewall and NAT Privacy / Encryption SpIT / Authentication Identity General

More information

MySip.ch. SIP Network Address Translation (NAT) SIP Architecture with NAT Version 1.0 SIEMENS SCHWEIZ AKTIENGESELLSCHAFT

MySip.ch. SIP Network Address Translation (NAT) SIP Architecture with NAT Version 1.0 SIEMENS SCHWEIZ AKTIENGESELLSCHAFT s MySip.ch SIP Network Address Translation () SIP Architecture with Version 1.0 Issued by DS MS, Software house Albisriederstr. 245, CH-8047 Zurich Copyright Siemens Schweiz AG 2004 All Rights Reserved.

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho Internet Security - IPSec, SSL/TLS, SRTP - 29th. Oct. 2007 Lee, Choongho chlee@mmlab.snu.ac.kr Contents Introduction IPSec SSL / TLS SRTP Conclusion 2/27 Introduction (1/2) Security Goals Confidentiality

More information

P2PSIP Draft Charter. Dean Willis March 2006

P2PSIP Draft Charter. Dean Willis March 2006 P2PSIP Draft Charter Dean Willis March 2006 Purpose The purpose of the Peer-to-Peer (P2P) Session Initiation Protocol working group (P2PSIP WG) is to develop guidelines and mechanisms for the use of the

More information

Emil Ivov, Eric Rescorla, Justin Uberti 90% Emil Ivov, Enrico Marocco, Christer Holmberg 90% TRICKLE ICE Emil Ivov, Adam Roach, Anyone Else?

Emil Ivov, Eric Rescorla, Justin Uberti 90% Emil Ivov, Enrico Marocco, Christer Holmberg 90% TRICKLE ICE Emil Ivov, Adam Roach, Anyone Else? TRICKLE ICE TRICKLE ICE draft-ietf-mmusic-trickle-ice Emil Ivov, Eric Rescorla, Justin Uberti 90% draft-ietf-mmusic-trickle-ice-sip Emil Ivov, Enrico Marocco, Christer Holmberg 90% draft-ivov-disspatch-sdpfrag-03

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

P2PSIP, ICE, and RTCWeb

P2PSIP, ICE, and RTCWeb P2PSIP, ICE, and RTCWeb T-110.5150 Applications and Services in Internet October 11 th, 2011 Jouni Mäenpää NomadicLab, Ericsson Research AGENDA Peer-to-Peer SIP (P2PSIP) Interactive Connectivity Establishment

More information

WebRTC: IETF Standards Update September Colin Perkins

WebRTC: IETF Standards Update September Colin Perkins WebRTC: IETF Standards Update September 2016 Colin Perkins WebRTC Goals Server SIP+SDP Server Service SIP+SDP SIP+SDP Alice RTP Bob Alice API RTP API Bob The SIP framework is overly complex and rigid hinders

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 24a December 2, 2013 CPSC 467, Lecture 24a 1/20 Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management and Trusted

More information

IETF Video Standards A review, some history, and some reflections. Colin Perkins

IETF Video Standards A review, some history, and some reflections. Colin Perkins IETF Video Standards A review, some history, and some reflections Colin Perkins Internet Engineering Task Force The goal of the IETF is to make the Internet work better Technical development of protocol

More information

SDP Capability Negotiation

SDP Capability Negotiation SDP Capability Negotiation draft-andreasen-mmusic-sdp-capability-negotiation-00.txt IETF 66 July 12, 2006 Flemming Andreasen (fandreas@cisco.com) 1 Background Media stream establishment can be divided

More information

Intended status: Standards Track Expires: September 1, A. Hutton Unify L. Liess Deutsche Telekom T. Stach. Unaffiliated.

Intended status: Standards Track Expires: September 1, A. Hutton Unify L. Liess Deutsche Telekom T. Stach. Unaffiliated. DISPATCH Working Group Internet-Draft Intended status: Standards Track Expires: September 1, 2016 A. Johnston Unaffiliated B. Aboba Microsoft A. Hutton Unify L. Liess Deutsche Telekom T. Stach Unaffiliated

More information

TLS 1.3. Eric Rescorla Mozilla IETF 92 TLS 1

TLS 1.3. Eric Rescorla Mozilla IETF 92 TLS 1 TLS 1.3 Eric Rescorla Mozilla ekr@rtfm.com IETF 92 TLS 1 Changes since -03 draft-05 Prohibit SSL negotiation for backwards compatibility. Fix which MS is used for exporters. draft-04 Modify key computations

More information

TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key

TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key TLS 1.3 Extension for Certificate-based Authentication with an External Pre-Shared Key draft-housley-tls-tls13-cert-with-extern-psk Russ Housley TLS WG at IETF 102 July 2018 TLS 1.3 Authentication and

More information

Transport Layer Security

Transport Layer Security CEN585 Computer and Network Security Transport Layer Security Dr. Mostafa Dahshan Department of Computer Engineering College of Computer and Information Sciences King Saud University mdahshan@ksu.edu.sa

More information

TLS for SIP and RTP. OpenWest Conference May 9, Corey zmonkey.org. v Corey Edwards, CC-BY-SA

TLS for SIP and RTP. OpenWest Conference May 9, Corey zmonkey.org. v Corey Edwards, CC-BY-SA TLS for SIP and RTP OpenWest Conference May 9, 2014 Corey Edwards tensai@ @heytensai v2.0 Why TLS? Why TLS? Why TLS? Why TLS? Authenticity (man-in-the-middle) WebRTC requirement Authentication... sort

More information

IP Possibilities Conference & Expo. Minneapolis, MN April 11, 2007

IP Possibilities Conference & Expo. Minneapolis, MN April 11, 2007 IP Possibilities Conference & Expo Minneapolis, MN April 11, 2007 Rural VoIP Protocol, Standards and Technologies Presented by: Steven P. Senne, P.E Chief Technology Officer Finley Engineering Company,

More information

This is a sample chapter of WebRTC: APIs and RTCWEB Protocols of the HTML5 Real-Time Web by Alan B. Johnston and Daniel C. Burnett.

This is a sample chapter of WebRTC: APIs and RTCWEB Protocols of the HTML5 Real-Time Web by Alan B. Johnston and Daniel C. Burnett. This is a sample chapter of WebRTC: APIs and RTCWEB Protocols of the HTML5 Real-Time Web by Alan B. Johnston and Daniel C. Burnett. For more information or to buy the paperback or ebook editions, visit

More information

Request for Comments: 3959 Category: Standards Track December 2004

Request for Comments: 3959 Category: Standards Track December 2004 Network Working Group G. Camarillo Request for Comments: 3959 Ericsson Category: Standards Track December 2004 Status of This Memo The Early Session Disposition Type for the Session Initiation Protocol

More information

Overview of SIP. Information About SIP. SIP Capabilities. This chapter provides an overview of the Session Initiation Protocol (SIP).

Overview of SIP. Information About SIP. SIP Capabilities. This chapter provides an overview of the Session Initiation Protocol (SIP). This chapter provides an overview of the Session Initiation Protocol (SIP). Information About SIP, page 1 How SIP Works, page 4 How SIP Works with a Proxy Server, page 5 How SIP Works with a Redirect Server,

More information

Internet Engineering Task Force (IETF) Request for Comments: 8016 Category: Standards Track ISSN: P. Patil P. Martinsen.

Internet Engineering Task Force (IETF) Request for Comments: 8016 Category: Standards Track ISSN: P. Patil P. Martinsen. Internet Engineering Task Force (IETF) Request for Comments: 8016 Category: Standards Track ISSN: 2070-1721 T. Reddy Cisco D. Wing P. Patil P. Martinsen Cisco November 2016 Mobility with Traversal Using

More information

Become a WebRTC School Qualified Integrator (WSQI ) supported by the Telecommunications Industry Association (TIA)

Become a WebRTC School Qualified Integrator (WSQI ) supported by the Telecommunications Industry Association (TIA) WSQI Certification Become a WebRTC School Qualified Integrator (WSQI ) supported by the Telecommunications Industry Association (TIA) Exam Objectives The WebRTC School Qualified Integrator (WSQI ) is designed

More information

Lightweight DTLS Implementation in CoAP-based IoT

Lightweight DTLS Implementation in CoAP-based IoT Lightweight Implementation in -based IoT Vishwas Lakkundi and Keval Singh Altiux Innovations Pvt. Ltd., Bangalore, India {vishwas.lakkundi, keval.singh}@altiux.com Abstract Security is emerging as a key

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

Internet Engineering Task Force (IETF) Request for Comments: Google Inc. October 2018

Internet Engineering Task Force (IETF) Request for Comments: Google Inc. October 2018 Internet Engineering Task Force (IETF) Request for Comments: 8472 Category: Standards Track ISSN: 2070-1721 A. Popov, Ed. M. Nystroem Microsoft Corp. D. Balfanz Google Inc. October 2018 Transport Layer

More information

Securing IoT applications with Mbed TLS Hannes Tschofenig Arm Limited

Securing IoT applications with Mbed TLS Hannes Tschofenig Arm Limited Securing IoT applications with Mbed TLS Hannes Tschofenig Agenda Theory Threats Security services Hands-on with Arm Keil MDK Pre-shared secret-based authentication (covered in webinar #1) TLS Protocol

More information

On the Internet, nobody knows you re a dog.

On the Internet, nobody knows you re a dog. On the Internet, nobody knows you re a dog. THREATS TO DISTRIBUTED APPLICATIONS 1 Jane Q. Public Big Bank client s How do I know I am connecting to my bank? server s Maybe an attacker...... sends you phishing

More information

Lehrstuhl für Netzarchitekturen und Netzdienste Fakultät für Informatik Technische Universität München. ilab. Lab 8 SSL/TLS and IPSec

Lehrstuhl für Netzarchitekturen und Netzdienste Fakultät für Informatik Technische Universität München. ilab. Lab 8 SSL/TLS and IPSec Lehrstuhl für Netzarchitekturen und Netzdienste Fakultät für Informatik Technische Universität München ilab Lab 8 SSL/TLS and IPSec Outlook: On Layer 4: Goal: Provide security for one specific port SSL

More information

Request for Comments: J. Salowey, Ed. Cisco Systems, Inc. March Transport Layer Security (TLS) Transport Mapping for Syslog

Request for Comments: J. Salowey, Ed. Cisco Systems, Inc. March Transport Layer Security (TLS) Transport Mapping for Syslog Network Working Group Request for Comments: 5425 Category: Standards Track F. Miao, Ed. Y. Ma, Ed. Huawei Technologies J. Salowey, Ed. Cisco Systems, Inc. March 2009 Transport Layer Security (TLS) Transport

More information

Configuration guide for Switchvox and PAETEC

Configuration guide for Switchvox and PAETEC Configuration guide for Switchvox and PAETEC This document will guide a Switchvox administrator through configuring the system to utilize PAETEC s Genband and LGP platforms. 1 evision 0.1 July 17, 2009

More information

SIP and VoIP What is SIP? What s a Control Channel? History of Signaling Channels

SIP and VoIP What is SIP? What s a Control Channel? History of Signaling Channels Network Security - ISA 656 Voice Over IP (VoIP) Security Simple SIP ing Alice s Bob Session Initiation Protocol Control channel for Voice over IP (Other control channel protocols exist, notably H.323 and

More information

Hit the Ground Running. VoIP. Robert Sparks

Hit the Ground Running. VoIP. Robert Sparks Hit the Ground Running VoIP Robert Sparks VoIP: Voice Over IP Real-time interactive Voice (and Video) Not the same as streaming media, but there are some mechanisms in common Evolution path for telephony

More information

Encryption setup for gateways and trunks

Encryption setup for gateways and trunks Encryption setup for gateways and trunks This chapter provides information about encryption setup for gateways and trunks. Cisco IOS MGCP gateway encryption, page 1 H.323 gateway and H.323/H.225/H.245

More information

review of the potential methods

review of the potential methods Mandatory iscsi Security review of the potential methods IPS Interim Meeting Nashua NH, May 01 2001 Ofer Biran Thanks to: IBM Research Lab in Haifa Bernard Aboba, David Black, Julian Satran, Steve Senum

More information

Configuring Encryption for Gateways and Trunks

Configuring Encryption for Gateways and Trunks CHAPTER 24 This chapter contains information on the following topics: Overview for Cisco IOS MGCP Gateway Encryption, page 24-1 Overview for H.323 Gateway and H.323/H.225/H.245 Trunk Encryption, page 24-2

More information

Chapter 4: Securing TCP connections

Chapter 4: Securing TCP connections Managing and Securing Computer Networks Guy Leduc Chapter 5: Securing TCP connections Computer Networking: A Top Down Approach, 6 th edition. Jim Kurose, Keith Ross Addison-Wesley, March 2012. (section

More information

IEEE e Security Review

IEEE e Security Review IEEE 802.16e Security Review IEEE 802.16 Presentation Submission Template (Rev. 8.3) Document Number: [IEEE S802.16e-05/373, for example. The document number will match that of the base contribution, with

More information

CSC 574 Computer and Network Security. TCP/IP Security

CSC 574 Computer and Network Security. TCP/IP Security CSC 574 Computer and Network Security TCP/IP Security Alexandros Kapravelos kapravelos@ncsu.edu (Derived from slides by Will Enck and Micah Sherr) Network Stack, yet again Application Transport Network

More information

Internet security and privacy

Internet security and privacy Internet security and privacy SSL/TLS 1 Application layer App. TCP/UDP IP L2 L1 2 Application layer App. SSL/TLS TCP/UDP IP L2 L1 3 History of SSL/TLS Originally, SSL Secure Socket Layer, was developed

More information

Secure Telephony Enabled Middle-box (STEM)

Secure Telephony Enabled Middle-box (STEM) Report on Secure Telephony Enabled Middle-box (STEM) Maggie Nguyen 04/14/2003 Dr. Mark Stamp - SJSU - CS 265 - Spring 2003 Table of Content 1. Introduction 1 2. IP Telephony Overview.. 1 2.1 Major Components

More information

Expires: September 10, 2015 Inria Paris-Rocquencourt A. Langley Google Inc. M. Ray Microsoft Corp. March 9, 2015

Expires: September 10, 2015 Inria Paris-Rocquencourt A. Langley Google Inc. M. Ray Microsoft Corp. March 9, 2015 Network Working Group Internet-Draft Expires: September 10, 2015 K. Bhargavan A. Delignat-Lavaud A. Pironti Inria Paris-Rocquencourt A. Langley Google Inc. M. Ray Microsoft Corp. March 9, 2015 Transport

More information

Internet Engineering Task Force (IETF) Category: Standards Track March 2011 ISSN:

Internet Engineering Task Force (IETF) Category: Standards Track March 2011 ISSN: Internet Engineering Task Force (IETF) D. McGrew Request for Comments: 6188 Cisco Systems, Inc. Category: Standards Track March 2011 ISSN: 2070-1721 Abstract The Use of AES-192 and AES-256 in Secure RTP

More information

MEDIA PROTECTION MECHANISMS

MEDIA PROTECTION MECHANISMS 06_032147349_ch06.qxd 7/10/07 10:25 AM Page 217 CHAPTER 6 MEDIA PROTECTION MECHANISMS Any multimedia application such as video, voice, or gaming uses a distinct set of protocols to set up sessions between

More information

Interworking Signaling Enhancements for H.323 and SIP VoIP

Interworking Signaling Enhancements for H.323 and SIP VoIP Interworking Signaling Enhancements for H.323 and SIP VoIP This feature module describes enhancements to H.323 and Session Initiation Protocol (SIP) signaling when interworking with ISDN, T1 channel associated

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Web Security Web is now widely used by business, government, and individuals But Internet and Web are

More information

INTERNET-DRAFT DTLS over DCCP February 6, DTLS over DCCP

INTERNET-DRAFT DTLS over DCCP February 6, DTLS over DCCP DTLS over DCCP Internet Draft T. Phelan Document: draft-ietf-dccp-dtls-05.txt Sonus Networks Expires: August 2008 February 6, 2008 Intended status: Proposed Standard Datagram Transport Layer Security (DTLS)

More information

Outline. Goals of work Work since Atlanta Extensions Updates Made Open Issues Ad-hoc meeting & Next Teleconference Links

Outline. Goals of work Work since Atlanta Extensions Updates Made Open Issues Ad-hoc meeting & Next Teleconference Links Update of RTSP draft-ietf-mmusic-rfc2326bis-03.txt Authors: Henning Schulzrinne / Columbia University Robert Lanphier / Real Networks Magnus Westerlund / Ericsson (Presenting) Anup Rao / Cisco Outline

More information

PAPER Authentication Binding between SSL/TLS and HTTP

PAPER Authentication Binding between SSL/TLS and HTTP IEICE TRANS. INF. & SYST., VOL.E95 D, NO.3 MARCH 2012 797 PAPER Authentication Binding between SSL/TLS and HTTP Takamichi SAITO a), Member, Kiyomi SEKIGUCHI, and Ryosuke HATSUGAI, Nonmembers SUMMARY While

More information

Real-time protocol. Chapter 16: Real-Time Communication Security

Real-time protocol. Chapter 16: Real-Time Communication Security Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication

More information

3GPP SIP Security Requirements for IETF

3GPP SIP Security Requirements for IETF S3z010127 3GPP SIP Security Requirements for IETF Jari Arkko Ericsson Nice, France 13th-14th 14th September 2001 Background 1. 3GPP has been developing new SIP solutions 2. IETF SIPPING WG requests for

More information

Internet Engineering Task Force (IETF) RTFM, Inc. January 2011

Internet Engineering Task Force (IETF) RTFM, Inc. January 2011 Internet Engineering Task Force (IETF) M. Tuexen Request for Comments: 6083 R. Seggelmann Category: Standards Track Muenster Univ. of Applied Sciences ISSN: 2070-1721 E. Rescorla RTFM, Inc. January 2011

More information

Encrypted SNI IETF 102

Encrypted SNI IETF 102 Encrypted SNI IETF 102 Eric Rescorla ekr@rtfm.com Nick Sullivan nick@cloudflare.com Kazuho Oku kazuhooku@gmail.com Chris Wood cawood@apple.com Develop a mode that encrypts as much of the handshake as is

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

DTLS over SNMP. Wes Hardaker. 14 November Wes Hardaker () DTLS over SNMP 14 November / 15

DTLS over SNMP. Wes Hardaker. 14 November Wes Hardaker () DTLS over SNMP 14 November / 15 DTLS over SNMP Wes Hardaker 14 November 2008 Wes Hardaker () DTLS over SNMP 14 November 2008 1 / 15 Outline 1 Background 2 SNMP over DTLS: Details 3 Issues Wes Hardaker () DTLS over SNMP 14 November 2008

More information

for Compound Authentication

for Compound Authentication Verified Contributive Channel Bindings for Compound Authentication Antoine Delignat-Lavaud, Inria Paris Joint work with Karthikeyan Bhargavan and Alfredo Pironti Motivation: Authentication Composition

More information

Felix Günther. Technische Universität Darmstadt, Germany. joint work with Benjamin Dowling, Marc Fischlin, and Douglas Stebila

Felix Günther. Technische Universität Darmstadt, Germany. joint work with Benjamin Dowling, Marc Fischlin, and Douglas Stebila A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates The main modes, 0-RTT, and replays Felix Günther Technische Universität Darmstadt, Germany joint work with Benjamin Dowling, Marc Fischlin,

More information

Secure RTP Library API Documentation. David A. McGrew Cisco Systems, Inc.

Secure RTP Library API Documentation. David A. McGrew Cisco Systems, Inc. Secure RTP Library API Documentation David A. McGrew Cisco Systems, Inc. Contents 1 Overview 1 2 Secure RTP Functions 3 srtp protect().................................... 3 srtp unprotect()..................................

More information

Category: Standards Track October Session Description Protocol (SDP) Simple Capability Declaration

Category: Standards Track October Session Description Protocol (SDP) Simple Capability Declaration Network Working Group F. Andreasen Request for Comments: 3407 Cisco Systems Category: Standards Track October 2002 Session Description Protocol (SDP) Simple Capability Declaration Status of this Memo This

More information

Desktop sharing with the Session Initiation Protocol

Desktop sharing with the Session Initiation Protocol Desktop sharing with the Session Initiation Protocol Willem Toorop willem.toorop@os3.nl February 25, 2009 How can application and desktop sharing, initiated by SIP, be realised in existing SIP infrastructure

More information

Real-Time Communications for the Web. Presentation of paper by:cullen Jennings,Ted Hardie,Magnus Westerlund

Real-Time Communications for the Web. Presentation of paper by:cullen Jennings,Ted Hardie,Magnus Westerlund Real-Time Communications for the Web Presentation of paper by:cullen Jennings,Ted Hardie,Magnus Westerlund What is the paper about? Describes a peer-to-peer architecture that allows direct,interactive,rich

More information

Practical Issues with TLS Client Certificate Authentication

Practical Issues with TLS Client Certificate Authentication Practical Issues with TLS Client Certificate Authentication Arnis Parsovs February 26, 2014 1 / 10 Motivation 2 / 10 Motivation Problems with password authentication: 2 / 10 Motivation Problems with password

More information

Revision of the Binary Floor Control Protocol (BFCP) for use over an unreliable transport (draft-sandbakken-dispatch-bfcp-udp-02)

Revision of the Binary Floor Control Protocol (BFCP) for use over an unreliable transport (draft-sandbakken-dispatch-bfcp-udp-02) Revision of the Binary Floor Control Protocol (BFCP) for use over an unreliable transport (draft-sandbakken-dispatch-bfcp-udp-02) Charles Eckel, Tom Kristensen, Mark Thompson, Geir Arne Sandbakken, Eoin

More information

Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels

Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels Authloop: Practical End-to-End Cryptographic Authentication for Telephony over Voice Channels Brad Reaves, Logan Blue, Patrick Traynor Florida Institute of Cyber Security (FICS) Research Phones are really

More information

Study Guide for the Final Exam

Study Guide for the Final Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #22 Professor M. J. Fischer April 30, 2005 1 Exam Coverage Study Guide for the Final Exam The final

More information

Request for Comments: 5422 Category: Informational H. Zhou Cisco Systems March 2009

Request for Comments: 5422 Category: Informational H. Zhou Cisco Systems March 2009 Network Working Group Request for Comments: 5422 Category: Informational N. Cam-Winget D. McGrew J. Salowey H. Zhou Cisco Systems March 2009 Dynamic Provisioning Using Flexible Authentication via Secure

More information

Internet Engineering Task Force. Intended status: Standards Track. January 17, 2019

Internet Engineering Task Force. Intended status: Standards Track. January 17, 2019 Internet Engineering Task Force Internet-Draft Intended status: Standards Track Expires: July 21, 2019 H. Wang, Ed. Y. Yang X. Kang Huawei International Pte. Ltd. January 17, 2019 Using Identity as Raw

More information

Chapter 9: Key Management

Chapter 9: Key Management Chapter 9: Key Management Session and Interchange Keys Key Exchange Cryptographic Key Infrastructure Storing and Revoking Keys Digital Signatures Slide #9-1 Overview Key exchange Session vs. interchange

More information

IEEE C802.16e-03/71r2. IEEE Broadband Wireless Access Working Group <

IEEE C802.16e-03/71r2. IEEE Broadband Wireless Access Working Group < Project IEEE 802.16 Broadband Wireless Access Working Group Title Enhancement of 802.16e to Support -based Authentication / Key Distribution Rev. 2 Date Submitted Source(s) 2003-12-29

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER CHAPTER 8 Date: 4/23/09 This topic describes the steps required to configure your ACE (both the ACE module and the ACE appliance) as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination.

More information

Security Association Creation

Security Association Creation 1 Security Association Creation David L. Black November 2006 2 The Big Picture: Three Proposals Framework: 06-369 specifies Security Associations (SAs) Connect key generation to key usage (and identify

More information

Public-Key Infrastructure NETS E2008

Public-Key Infrastructure NETS E2008 Public-Key Infrastructure NETS E2008 Many slides from Vitaly Shmatikov, UT Austin slide 1 Authenticity of Public Keys? private key Alice Bob public key Problem: How does Alice know that the public key

More information

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

VoIP Basics. 2005, NETSETRA Corporation Ltd. All rights reserved.

VoIP Basics. 2005, NETSETRA Corporation Ltd. All rights reserved. VoIP Basics Phone Network Typical SS7 Network Architecture What is VoIP? (or IP Telephony) Voice over IP (VoIP) is the transmission of digitized telephone calls over a packet switched data network (like

More information

Autokey Version 2 Specification

Autokey Version 2 Specification Autokey Version 2 Specification draft-sibold-autokey-00 Authors: Dr. D. Sibold PTB, Stephen Röttger IETF 85, Atlanta, USA, November 4 9, 2012 Introduction Scope: Autokey V2 shall provide Authenticity of

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS COSC 301 Network Management Lecture 15: SSL/TLS and HTTPS Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 15: SSL/TLS and HTTPS 1 Today s Focus WWW WWW How to secure web applications?

More information

Grandstream Networks, Inc. UCM6100 Security Manual

Grandstream Networks, Inc. UCM6100 Security Manual Grandstream Networks, Inc. UCM6100 Security Manual Index Table of Contents OVERVIEW... 3 WEB UI ACCESS... 4 UCM6100 HTTP SERVER ACCESS... 4 PROTOCOL TYPE... 4 USER LOGIN... 4 LOGIN TIMEOUT... 5 TWO-LEVEL

More information

ABC SBC: Secure Peering. FRAFOS GmbH

ABC SBC: Secure Peering. FRAFOS GmbH ABC SBC: Secure Peering FRAFOS GmbH Introduction While an increasing number of operators have already replaced their SS7 based telecommunication core network with a SIP based solution, the interconnection

More information

Cryptographic Checksums

Cryptographic Checksums Cryptographic Checksums Mathematical function to generate a set of k bits from a set of n bits (where k n). k is smaller then n except in unusual circumstances Example: ASCII parity bit ASCII has 7 bits;

More information

TLS1.2 IS DEAD BE READY FOR TLS1.3

TLS1.2 IS DEAD BE READY FOR TLS1.3 TLS1.2 IS DEAD BE READY FOR TLS1.3 28 March 2017 Enterprise Architecture Technology & Operations Presenter Photo Motaz Alturayef Jubial Cyber Security Conference 70% Privacy and security concerns are

More information

12/12/2012 Cisco TIP Endpoint Profile TX 6 Page 1 Doc version: 1.0

12/12/2012 Cisco TIP Endpoint Profile TX 6 Page 1 Doc version: 1.0 12/12/2012 Cisco TIP Endpoint Profile TX 6 Page 1 Cisco TIP Endpoint TX 6 Implementation Profile (for use with TIP v8) Agreement. Information about that Agreement is available at www.imtc.org/tip Modification

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

3GPP TSG SA WG3 Security SA3#33 S May 2004 Beijing, China

3GPP TSG SA WG3 Security SA3#33 S May 2004 Beijing, China 3GPP TSG SA WG3 Security SA3#33 S3-040337 10-14 May 2004 Beijing, China Source: Title: Nokia Shared key TLS usage within Ua interface Document for: Discussion and decision Agenda Item: GAA 1 Introduction

More information

atl IP Telephone SIP Compatibility

atl IP Telephone SIP Compatibility atl IP Telephone SIP Compatibility Introduction atl has released a new range of IP Telephones the IP 300S (basic business IP telephone) and IP400 (Multimedia over IP telephone, MOIP or videophone). The

More information

Using EAP-TLS with TLS 1.3 draft-mattsson-eap-tls IETF 101, EMU, MAR John Mattsson, MOHIT sethi

Using EAP-TLS with TLS 1.3 draft-mattsson-eap-tls IETF 101, EMU, MAR John Mattsson, MOHIT sethi Using EAP-TLS with TLS 1.3 draft-mattsson-eap-tls13-02 IETF 101, EMU, MAR 19 2018 John Mattsson, MOHIT sethi draft-mattsson-eap-tls13 EAP-TLS is widely supported for authentication in Wi-Fi. EAP-TLS is

More information

HIP Host Identity Protocol. October 2007 Patrik Salmela Ericsson

HIP Host Identity Protocol. October 2007 Patrik Salmela Ericsson HIP Host Identity Protocol October 2007 Patrik Salmela Ericsson Agenda What is the Host Identity Protocol (HIP) What does HIP try to solve HIP basics Architecture The HIP base exchange HIP basic features

More information