An Investigation into Electronic Commerce Frauds and their Security Implications

Size: px
Start display at page:

Download "An Investigation into Electronic Commerce Frauds and their Security Implications"

Transcription

1 An Investigation into Electronic Commerce Frauds and their Security Implications Thesis Submitted in partial fulfilment of the requirements for the Degree of Bachelor of Science (Honours) in Computer Science and Information Systems at Rhodes University. by Kevin Boardman Department of Computer Science 7 November 2004

2 Abstract Electronic commerce has the potential to offer many benefits both to the consumer and to the business, but the recent rapid rise in online fraud causes concerns over the security of e-commerce transactions. This paper identifies a number of common options for securing the e-commerce transaction and critically analyses these mechanisms. A number of weaknesses in one of the most readily implemented solutions to e-commerce security (SSL) are identified and it is found that payments protocols, if widely adopted, would offer the best solution to securing the e-commerce transaction. 1

3 Acknowledgements To my project supervisor, John Ebden, for all his guidance, patience and support. To everyone at the Rhodes University Computer Science and Information Systems Department. To Telkom SA, Business Connexion, Comverse SA, and Verso Technologies for the financial and technical support of this project through the Telkom Centre of Excellence at Rhodes University. To my parents for all their support. To all my friends for all the good times. Thank you 2

4 Table of Contents Chapter 1 - Introduction Motivation Research Goals Document overview...8 Chapter 2 - E-commerce Background Importance of e-commerce Types of E-commerce Fraud in E-commerce...12 Chapter 3 - Design Considerations Scope Merchant perspective Limitations Approach...16 Chapter 4 - Taxonomy of Threats to E-commerce Types of threats Types of attacks Methods of attack Opportunities for attack in the e-commerce transaction...21 Chapter 5 - Securing the E-commerce Transaction Data Transport Security requirements E-Commerce Security Mechanisms User IDs and passwords, tokens and biometrics Public Key Infrastructure (PKI), Digital Certificates and Digital signatures Secure channels and the Secure Socket layer (SSL) Secure Payments and SET Pseudo Card Numbers

5 Chapter 6 - Critical Analysis of the E-commerce transaction security mechanisms User IDs and passwords, tokens and biometrics Tokens Biometrics Public Key Infrastructure (PKI), Digital Certificates and Digital signatures The Secure Socket Layer (SSL) Problems with SSL The insecure merchant and Illegitimate merchant problem Secure Payments and SET Advantages of SET Disadvantages of SET Pseudo Credit Card numbers Advantages Disadvantages Summary...51 Chapter 7 - Case Study CD Universe MSNBC discovers flaw...53 Chapter 8 - Options and Recommendations Option Option Option Option Option Option Option Option Options 9, 10 and Option Conclusion

6 Chapter 9 - Conclusion Research contributions Application Future Work

7 List of Figures Figure 1: The increase in internet related frauds reported to Consumer Sentinel from 2001 to Figure 2: An example of a visual representation of a digital certificate issued by the Thawte Certificate Authority to Kalahari.net...30 Figure 3: Steps involved in the pseudocard transaction based on those identified by Clark [2001]...38 Figure 4: The insecure merchant problem...46 Figure 5: The illegitimate merchant problem...47 Figure 6: The use of payments protocols in order to prevent the illegitimate merchant and insecure merchant problems

8 List of Tables Table 1: Comparison of the advantages and disadvantages of mechanisms used to secure the e-commerce transaction...40 Table 2: Options for securing e-commerce

9 Chapter 1 Introduction This chapter introduces the project, discusses the need for it, identifies the research goals and gives a brief overview of the paper. 1.1 Motivation Recently there have been a number of cases of fraud involved in e-commerce. This raises the question of whether the security measures involved in securing the e- commerce transaction are adequate. If they are not adequate, the question of whether there are other measures available that may improve this security and prevent these frauds is raised. Because of the number of recent frauds and the questions raised by them, this project was conceived. 1.2 Research Goals This paper has two major aims: 1. To evaluate current implantations of e-commerce security in order to discover potential strengths and weaknesses 2. To identify solutions to these weaknesses. 1.3 Document overview Chapter 2 discusses the background of e-commerce in order to ascertain the degree of e-commerce frauds currently being perpetrated and its effects on the adoption of e- commerce. Chapter 3 identifies the design considerations that needed to be taken into account when writing this paper and introduces the formulated approach. Chapter 4 then discusses the types of threats, attacks, methods of attack and opportunities for attack in the e-commerce transaction. Chapter 5 identifies the requirements of a secure transaction and the mechanisms available to fulfil those requirements. In 8

10 chapter 6 a critical analysis of the mechanisms identified in chapter 4 is conducted. A case study is then discussed in chapter 7 and chapter 8 identifies a number of options and recommendations for securing the e-commerce transaction. 9

11 Chapter 2 E-Commerce background Ghosh [1998] describes electronic commerce as a new way of interacting, bartering and transacting with people and businesses. Hutchinson and Warren [2003] state that e-commerce focuses on the electronic exchange of information using information and telecommunications infrastructures to perform a wide range of commercial activities that can be divided into business-to-consumer and business-to-business sectors. Some of these commercial activities include online auctions and internet banking. E- commerce can therefore be seen as a new way of trading of goods and services over an electronic infrastructure such as the internet. 2.1 Importance of e-commerce According to Verisign [2004] electronic commerce is a strategic imperative for most competitive organisations today as it is a key to finding new sources of revenue, expanding into new markets, reducing costs, and creating breakaway business strategies. It can therefore be seen that e-commerce has the potential to offer many rewards to businesses that involve themselves in this new form of business. E- commerce also offers benefits to the consumer. These benefits may include savings in time, convenient access to a broad variety of shops and merchandise, and instant ability to compare price and quality of products [Ahuja, 1997]. Electronic commerce has the potential to offer many benefits both to the consumer and to the business but because of concerns over the security of e-commerce transactions many consumers and businesses are still wary of it. According to Ghosh [1998] the first concern for both business and consumer of entering the e-commerce market is the potential for loss of assets and privacy due to breaches in the commercial transactions and corporate computer systems. However, this is not to say that e-commerce potential is being totally ignored by consumers, in fact Burrows [2004] states that according to internet analyst World Wide Worx, the number of online banking accounts in South Africa grew by 28% to 1.04 million in 2003, and that these figures are expected to 10

12 increase by 30% in Electronic banking in America is also on the increase as according to the Gartner Group [2003] 17 percent of Americans used online banking services by the end of 2002 and this figure will continue to grow by 14 percent up to the end of These figures show that despite some security concerns electronic commerce related activities such as e-banking continue to grow. 2.2 Types of E-commerce There are many types of e-commerce, that can be categorised into groups depending on the involved parties and types of transaction. The Queensland government s department of state development and innovation [2001] identify the following types of e-commerce: Business to Business (B2B) Interaction between two businesses in order to support one business trading with another. According to the Queensland governments department of state development and innovation [2001] B2B e- commerce made up 94% of all e-commerce transactions. Business to Consumer (B2C) Direct interaction by the consumer with the supplier s system through the clients own computers. In this case the web is usually used as a medium to order goods. Consumer to Business (C2B) In this case the consumer requests a specific service from a consumer to business e-commerce site. A specific business will then access the web site and reply to services that they are able to fulfil. Business to Employee (B2E) This type of e-commerce facilitates the interaction between the company and its employees. This is usually done through private networks such as intranets and extranets. Consumer to Consumer (C2C) In this case a central consumer to consumer e-commerce site allows one consumer to list a product or service and another consumer to purchase that product or service through the specific site. Online 11

13 auction sites are a prime example of this type of e-commerce, where an e- commerce site facilitates the interaction between two consumers. This paper concentrates on the Business to Consumer type of e-commerce transactions that are conducted over the internet in which payment is performed by credit card, but in many cases can be generalised to suit any type of e-commerce mentioned above. 2.3 Fraud in E-commerce Some security concerns in e-commerce may be well founded when some of the statistics relating to electronic commerce security are considered. Fraud is increasing at a rapid rate. Figure 1 represents the increase in internet related frauds based on information published by Consumer Sentinel [2004] from 2001 to Internet Related Frauds reported to Consumer Sentinal from 2001 to , , , , ,000 80,000 60,000 40,000 20, Number of reported frauds Figure 1: The increase in internet related frauds reported to Consumer Sentinel from 2001 to 2003 According to the Journal of Computer Security and Fraud [2003] the cost of fraud in 2002 more than doubled that in The above information indicates that there is a gradual increase in internet related frauds and therefore questions the security of many commercial activities that occur over the internet. 12

14 E-commerce is a new way of performing business transactions that can be beneficial to both consumer and business. Unfortunately statistics show that although there is a general increase in the use of e-commerce applications, such as electronic banking, many of the commercial activities are still insecure. 13

15 Chapter 3 Design Considerations When analysing security within e-commerce a number of design considerations need to be identified. Design considerations include the scope and limitations of the project which lead to the type of approach taken in order to investigate the problem identified by this project. 3.1 Scope The area of e-commerce security is extremely broad and all areas of e-commerce and its security cannot be dealt with in this paper. A number of types of e-commerce have been identified in the background (Business to Business, Consumer to Business, Consumer to Consumer and Business to Consumer). While all of these types of e- commerce should be kept in mind when considering e-commerce security, as much of what is mentioned in this report can be generalised to all types of e-commerce, this paper will concentrate on Business to Consumer e-commerce. This was decided on as security breaches in this area occur relatively often and receive a great deal of publicity. After narrowing the type of e-commerce for this project down to Businessto-Consumer a number of types of payment can be identified, these include stored value payments such as E-Bucks and standard credit card payments. It was decided that credit card payments should be an area of focus in this paper, as a number of credit card thefts and fraud keep taking place. Security itself is a broad category and the scope of this paper needs to be refined in this regard. This paper will therefore not be concerned with general security factors such as firewalls and will only focus on e-commerce specific mechanisms for securing the credit card transaction. 14

16 3.2 Merchant perspective Another important design consideration when analysing e-commerce security, is deciding from which perspective to consider e-commerce security. Two different perspectives can be identified: Client and Merchant. The client s perspective on security involves the client wanting to purchase goods online knowing that his details are kept confidential and that no illegitimate charge will be charged to his/her credit card. The client may also be concerned with ease of use of the system and factors such as this could affect his adoption of the security mechanism. The merchant on the other hand is concerned with security firstly. This is because of the loss in credibility the merchant suffers if there is a breach, and because customers are obviously more comfortable buying from a site that is recognized as being secure. The merchant is also concerned with the ease of implementation and maintenance of the e-commerce system as well as consumer adoptability and cost. Because of these factors a merchant should also be concerned with the client perspective mentioned above. This paper will therefore take the perspective of a new or existing merchant looking to implement a secure e-commerce system. 3.3 Limitations A number of limitations have been considered when writing this paper. The main limitation is the difficulty in gaining real information from e-commerce security breaches in the form of case studies. This is due to the secretive nature of many of these breaches. Companies obviously do not like to publicly declare details on systems breaches because of the effect it might have on their reputation and for fear of further attacks. Detailed technical information on real world e-commerce frauds is therefore difficult to find and has had a limiting effect on this project. This limitation means that this project was only able to consider one case study which was based on investigative journalism rather than formal technical reports. 15

17 3.4 Approach After considering the factors mentioned above, an approach for the paper can be generated. Firstly it was decided that in order to understand e-commerce frauds, the threats to e-commerce need to be identified, therefore a taxonomy of threats should be created. After the threats are identified, the requirements of a secure e-commerce transaction as well as the mechanisms used to secure e-commerce need to be identified. A critical analysis of the mechanisms will then be conducted in order to discuss the advantages and disadvantages of each technique. It was then decided that in order to identify real world problems, a case study of a breach in e-commerce security should be discussed. Once the case study has been discussed a number of options for securing e-commerce are identified and recommendations are made. 16

18 Chapter 4 Taxonomy of Threats to E-commerce In order to successfully analyse the security of e-commerce the threats to electronic commerce security must be examined. A threat can be defined as the potential to exploit a weakness that may result in unauthorised access, disclosure of information or consumption, theft or destruction of a resource [Ahuja, 1997]. These threats emerge as the infrastructure that supports e-commerce can be susceptible to abuse, misuse and failure causing financial loss due to fraud and lost business opportunities due to loss of service [Verisign, 2004]. Ford [1998] argues that these weaknesses in the infrastructure emerge as the internet was never designed with security in mind and is therefore an open network. This openness of the network combined with an absence of a prior real world relationship creates problems of confidentiality, identification and trust. 4.1 Types of threats Computer security experts consulted in Freedman [2000] stated that hacking into a bank s system was possible but usually only if information from the inside was provided. This introduces two types of threats, identified by Ghosh [1998] as internal and external threats. Internal threats are perpetrated by individuals who have authorised access to at least some of the organisation s internal systems while external threats are perpetrated by those who do not have this access. Ghosh [1998] states that internal threats are the threats that are most likely to be overlooked yet the most likely to occur. Internal threats include: 1. Current employees: Anyone with knowledge of the workings of the company e-commerce system has a significant advantage over external attackers and may use this inside information to compromise the system. This may be motivated by curiosity, financial gain or dissatisfaction at the company. 17

19 Systems administrators have significant power and expertise in order to perpetrate internal attacks. 2. Disgruntled ex-employees: Employees that have had technical experience within the company and have been fired are potentially very dangerous as they have the motivation and expertise to perpetrate attacks. This paper however, will concentrate on external threats faced by e-commerce. External threats include: 1. Script Kiddies: These types of attackers are usually not very skilled and use scripts or programs created by others to compromise systems. Script kiddies are usually vandals defacing web sites or performing denial of service attacks for example, rather than intentionally stealing money directly through credit card transactions. 2. Cracker: These attackers are usually very technically astute and have the ability to understand systems and write programs in order to exploit them. Some crackers penetrate systems in order to test their technical ability and skills and may therefore focus on breaking the system instead of trying to gain financial advantage. These individuals may however seek recognition for their achievements by publishing their exploits of systems on the internet; these published exploits may then be used for ill purpose by script kiddies or by criminals or fraudsters. 3. Criminals and fraudsters: Attackers of this nature range from individuals wanting to avoid small payments to organised criminals looking to steal large amounts of money. Their sole intention however is financial gain which could be perpetrated through credit card fraud or extortion for example. 18

20 4.2 Types of attacks In order to protect against e-commerce fraud not only the types of attackers must be identified but types of attacks that can be perpetrate and protected against must be considered as well. Types of attacks include: 1. Vandalism and Sabotage: involves intentionally defacing of digital property for example adding graffiti to a web site. The illicit modification of e-goods and denial of service would also fall under this category. 2. Breach of privacy/confidentiality: involves secret data such as a clients personal details being disclosed to unauthorised parties. A compromise of a client s credit card number would be another example which could result in either unauthorised funds or political embarrassment. 3. Theft and Fraud: involves an attacker gaining unauthorised access to a system to steal resources by impersonating an authorised user in the case of fraud. 4. Breach of Data Integrity: involves the altering of data by an unauthorised entity even though the information itself might not have been disclosed. An example of this would be the spoofing of a packet s source IP address. 5. Repudiation: involves a party falsely denying a transaction occurred such as a merchant denying an order was placed after the fact. Many of these types of exploits may be used to perpetrate theft and fraud and therefore this paper concentrates on exploitations of theft and fraud. 4.3 Methods of attack In order to perpetrate the above mentioned exploits specific methods of attacks may be employed by the attacker. Some of these exploits include: 19

21 1. Denial of service attacks: involves an attack on a network or a service which floods the network with traffic so that the network is slowed or interrupted. An example would be the continuous request for information from a web server by an attacker resulting in the server being unable to cope with these requests, crashing or not being able perform its function. 2. Spoofing (web, or IP): involves the forging of a piece of information so that someone authenticating the information believes you are someone you are not. A simple example is a web page that has the official logo and a similar address of the spoofed company displayed but however is run by a fraud thereby assuming the companies identity for personal gain. More complex spoofing, of IP addresses and authentication information for example can be achieved by transmission interception and replay attacks. These attacks involve recording and altering of confidential transactions such as authentication packets and replaying these packets so that the intended recipient believes you are someone you are not. 3. Man in the middle attacks: These attacks involve the interception of information while in transit between the sender and receiver. This information can then either be read and/or altered and then forwarded to the intended receiver to achieve fraudulent activity for example. 4. Buffer overflows: allow attackers to execute their own code through a flaw in legitimate software that results from the user being able to overwrite the space allocated for a specific input. A fraudster could use a buffer overflow flaw in an e- commerce system to execute a program that steals credit cards for example. 5. Backdoors: A program that allows security measures to be circumvented, allowing easy access to unauthorised persons. 6. Spyware: A program that monitors a user s actions without the user s knowledge. An example would be a key stroke logging application that records a user s password and then forwards it to a fraudster. 20

22 4.4 Opportunities for attack in the e-commerce transaction There are certain procedures and processes in an e-commerce transaction and payment process that provide opportunities for attack. The following opportunities for attack are loosely based on guidelines identified by The Australian Government s Department of defence [1999]. 1. Opportunities for attackers to obtain goods or services without making payment. a) A merchant selling electronic goods or services can be vulnerable to unauthorised access to the merchant server on which these goods are stored. b) If an attacker can compromise the payment server the attacker can falsely advise the merchant that a payment has been made. 2. Opportunity for attackers to compromise client s details. a) Client s payment details (e.g. credit card numbers) that are stored on merchant systems are vulnerable to attack from an attacker who can access this system. b) Client s payment details could be intercepted while in transit between the client, merchant or payment provider. 3. Opportunities for attackers to modify merchant s online goods and services. a) Compromise of the merchant server on which these goods and services are stored could result in the unauthorised modification of these assets. 4. Opportunities for other types of attacks. a) Potential for an attacker to generate false refunds if he/she is able to access the payment system. b) The potential for an attacker having gained access to the payment system to redirect funds to his/her account. Claessens et al [2002] point out that one of the biggest threats to security is not a technical threat but the threat of the human factor which can be caused by human error or carelessness such as the sharing of a password. According to Claessens et al 21

23 [2002] these human factor risks can be prevented by education and the enforcement of policies. It is thus important to note that although the focus of this paper is the technical risk to e-commerce, risks such as the human factor should be considered when securing an e-commerce system. Threats in e-commerce emerge from the fact the internet was not created with commercial transactions security in mind. The underlying infrastructure on which these transactions are based is therefore insecure. External threats to secure transactions such as fraud and breach of confidentiality and opportunities for attackers to compromise client details will be specifically addressed. Next the methods of preventing these threats will be considered. 22

24 Chapter 5 Securing the E-Commerce Transaction Now that the threats to e-commerce security have been identified some common safeguards can be identified and discussed. Ghosh [1998] identifies four fronts on which the e-commerce system must be secured: web client security, operating system security, web server security and transport security. Hutchinson and Warren [2003] identifies three similar areas of security within an electronic commerce banking environment, these include the bank (merchant), the internet and the client. For the purpose of this study three main areas of concern will be considered: merchant security, transport security and client security, where merchant security includes the merchant s and bank s web server and operating systems. Merchant security involves the security of the systems of the provider of the service for example an online book store. This includes the merchant s web server security and the merchant s operating system s security upon which the web server security is based. Most sources cited the merchant side as being vulnerable as information is stored unencrypted by merchants after transmission. Techniques to secure the merchant side of transactions rely heavily on the use of firewalls to prevent the operating system from being exploited by hackers [Ghosh, 1998]. According to Hutchinson and Warren [2003] the responsibility of the merchant side of security, the bank in an electronic banking environment, is to validate customers by authentication, to authorise and honour transactions and to ensure non-repudiation. Client side security is generally agreed to be the most difficult area to enforce. This is due to the fact that it is up to the user to make sure security procedures and protocols are in place. Most users however do not understand computer security and therefore client machines are usually left unprotected. Ghosh [1998] identifies two main risks on the client side as being vulnerabilities in the browser software and risk associated with active content on the web. 23

25 Secure transport involves the securing of information when it is in transit between the client and the merchant. The following section deals with the requirements of securing the e-commerce transaction at the transport stage. 5.1 Data Transport Security requirements Claessens et al [2002], Hutchinson and Warren [2003], Radha [2004], Sahut and Galuszewska [2004] and Versign [2004] all agree on four basic security requirements of e-commerce transactions: authentication, confidentiality, data integrity and nonrepudiation. Authentication can be defined as the ability to uniquely identify a person or entity and to prove such identity [Hutchinson and Warren, 2003]. An example of this would be a merchant verifying that it is the company it professes to be through the presentation of a digital certificate. Entity authentication in the context of e-commerce is the process in which a consumer verifies that a merchant s presented identity corresponds with their real identity. This is an extremely important requirement in securing e-commerce transactions and according to most literature reviewed is the cornerstone of electronic commerce security. The Federal Financial Institutions Examination Council [2001] states that reliable customer authentication is imperative for financial institutions involved in any form of electronic commerce as effective authentication systems can help prevent fraud. The council argues that the risks of conducting business with incorrectly authenticated individuals could cause irreversible damage to a company through financial loss and reputation damage due to fraud, corrupted data or disclosure of confidential information. It is thus of paramount importance that secure authentication techniques are set up when performing business transactions over an open electronic network such as the Internet. Confidentiality makes sure that only authorized users have access to the content of the exchanged information [Claessens at al, 2002]. It also can be described as the ability to prevent unauthorised parties from understanding transmitted data [Hutchinson and Warren, 2003]. Confidentiality can therefore be seen as the process of keeping data secret when it is transmitted over an open network. This can be achieved by cryptographic techniques and infrastructures such as the Public Key Infrastructure 24

26 (PKI) which will be discussed in more detail a little later. The importance of confidentiality in an e-commerce context can be seen when a consumer sends a merchant payment details. The consumer would obviously not like these details, which may include credit card numbers for example, to be intercepted and used by a third unauthorised party and therefore confidentiality is required. Data integrity is another security factor required when dealing with e-commerce transactions. Sahut and Galuszewska [2004] indicate that for a transaction to be secure data cannot be intentionally or unintentionally changed during the session. According to Hutchinson and Warren [2003] data integrity is the ability to assure that data has not been modified accidentally or by any unauthorised entity. Data integrity is important in electronic commerce as it prevents unauthorised users from changing critical data such as credit card numbers while in transit. Techniques used to ensure data integrity include the use of digital signature which will be discussed further on in this paper. Non-repudiation can be defined as the ability to prevent a denial of actions by a person or entity [Hutchinson and Warren, 2003]. This means that a recipient of a message should be in a position to prove that he (the recipient) received a message that could only have originated from the sender [Radha, 2004]. In an e-commerce context a person placing an order can therefore not refute that fact that he and no one else could have placed the order. 5.2 E-Commerce Security Mechanisms In order to enforce the requirement mentioned above, mechanisms need to be put in place. These mechanisms vary in effectiveness of enforcing the above requirement and each has advantages, disadvantages and different applications within varied environments. Some mechanisms are best suited to creating secure channels and others to securing payments or simply enforcing authentication. These mechanisms include: user IDs and passwords, Public key infrastructure and Digital certificates, Digital Signatures, Secure Socket layer (SSL), and SET (Secure Electronic transactions). 25

27 5.2.1 User IDs and passwords, tokens and biometrics User IDs and passwords, tokens and biometrics are fundamentally concerned with authentication of an individual. According to The Federal Financial Institutions Examination Council [2001] authentication methodologies involve three factors: something a user knows (a password or pass phrase), something the user possesses (a token) or something the user is (a biometric characteristic, such as a fingerprint). The user ID/password technique provides for authorisation by verifying the user ID against the password provided. This technique relies on the fact that the password is kept secret. User IDs in combination with passwords are considered a single factor authentication technique which has gained popularity because of its ease of use and its adaptability [The Federal Financial Institutions Examination Council, 2001]. The popularity of this mechanism can be seen in its wide spread adoption in operating systems login authentication. Both Ford [1998] and Verisign [2004] agree that although passwords and user IDs (usernames) have become the most widely used authentication technique, it is unfortunately one of the least secure methods of authentication available. Authentication involving something that a user owns involves the use of tokens. These tokens can come in the form of devices that interact directly with the computer e.g.: smartcards or devices that don t interact with the computer at all e.g. Digitags that generate one time passwords. Tokens can be used in isolation or in combination with passwords, PKI, SSL and payment protocols. Due to these vulnerabilities and threats, passwords are often combined with physical tokens to create multi-factor authentication in order to improve the reliability of the authentication [Ford, 1998]. According to The Federal Financial Institutions Examination Council [2001] multifactor authentication methods are more reliable indicators of authentication and are therefore stronger fraud deterrents. Thus passwords can be used in combination with tokens such a smartcards which provide a higher level of authentication security. Because the authentication process cannot be completed without the device being present, or in some cases the device itself being locally authenticated, the transmission of shared secrets over an open network such as the internet can be avoided [The Federal Financial Institutions Examination Council, 2001]. Tokens that generate one 26

28 time passwords provide protection against guessing of passwords, while tokens that store private keys prevent unauthorised parties accessing the user s computer and copying the keys for their own use. The authentication process can be greatly improved through the use of tokens in combinations with passwords to create a multifactor authentication process but authentication also relies on the correct implementation of policies, procedure and controls. Biometric techniques such as retinal scanning, fingerprint analysis and handwriting or voice recognition it is generally agreed is one of the securest methods of authentication. Despite this Ford [1998] points out that these techniques are very expensive to implement correctly and are therefore usually only considered for high security applications with a big budget Public Key Infrastructure (PKI), Digital Certificates and Digital signatures The user ID/password, token and biometric techniques for securing e-commerce all concentrated only on authentication that required the password or key to be kept secret. The following section deals with techniques used to fulfil the other requirement s of e-commerce transactions security such as data integrity, nonrepudiation and confidentiality. Confidentiality in electronic transactions relies heavily on encryption techniques but an in depth discussion of encryption is beyond the scope of this paper. Therefore a technique for providing confidentiality, data integrity, non-repudiation and authentication, the public key infrastructure (PKI), will be examined briefly. According to Verisign [2004] one of the most popular methods of protecting information is through the use of a virtual key system, in which information is encoded according to an encryption algorithm so that it can only be decrypted by a user who holds the correct key. In a private key system one key that has the ability to encrypt and decrypt a message is shared between users needing to communicate. The sharing of this secret key therefore makes this system vulnerable when keys are transmitted over an open network such as the internet. Public Key Infrastructure (PKI) 27

29 uses public key cryptography which is asymmetric. This means that two separate but related keys are involved: a public key which is shared with entities with which a user wishes to communicate and a private key which is not shared and kept secret [Radha, 2004]. The public key and private key perform inverse operations Verisign [2004] and therefore when the one is used to encrypt a message the other is used to decrypt it. Therefore when a sender A wishes to communicate with a receiver B, A will encrypt a message with B s public key. B on receiving this encrypted message will decrypt it with his private key. This method ensures that only the holder of B s private key will be able to decrypt the message. According to Radha [2004] the advantage of using PKI over private keys is that key management becomes much easier, for example if A needs to communicate with 10 people he does not have to share 10 different secret keys but only has to share his public key in each case. However this method is somewhat inefficient in speed and involves the trusted third party, a Certification Authority (CA) [Radha, 2004]. The method described above deals with confidentiality of a transaction but does not ensure data integrity, authentication and non-repudiation. Radha [2004] indicates that hashing, which generates a unique hash code called a message digest for any message, is used to ensure the integrity of a messages. This hashing technique will ensure that a change in the message when transmitted will cause a change in the message digest which is generated from the received message at the receiving end. Therefore at the receiving end the newly generated message digest is compared against the original message digest which is sent by the receiver along with the message. If both message digests compute to be the same then the message has not been altered. In order to provide authentication and non-repudiation this hashing function is combined with public key cryptography to form a digital signature. According to Radha [2004] digital signatures verify that the sender is in possession of a unique private key and that the message has not been altered in transit. The process of sending messages and receiving messages that provide authentication, confidentiality, non-repudiation and data integrity using the techniques described above is outlined by Radha [2004] in the algorithm below: 28

30 For sender A to send a message to B, he 1. Encrypts the message with B s Public Key 2. Computes the hash of the message 3. Encrypts this hash with his own private key (Digital signature) 4. Sends the encrypted message, his public key and the digital signature to B At the receiving end, B 1. Decrypts the digital signature with the Public Key of B and receives the hash sent by A 2. Decrypts the message with his own Private Key 3. Computes the hash of this message 4. Compares the hash sent by A and the one he computed 5. If they match, the message has met all security criteria including integrity, if not the message should be discarded It must be remembered that it is usually the software that performs these action in the background without the client being aware. The techniques above all have the potential to make the transactions in e-commerce more secure, however a problem still exists: an owner of a public key could claim to be someone he is not. The sender must therefore be capable of assuring the receiver that a given public key is indeed from the sender [Ahuja, 1997]. This assurance is created by the use of digital certificates which are data structures that associate public keys with specific people [Radha, 2004]. An example of a visual representation of a digital certificate can be seen in Figure 2. According to Ford [1998] the function of distributing digital certificates, thereby attesting to the relationship between the public key and a specific person, is performed by certification authority (CA). In Figure 2 the certificate authority attesting to the relationship between the certificate and Kalahari.net is the Thawte Certificate Authority. 29

31 Figure 2: An example of a visual representation of a digital certificate issued by the Thawte Certificate Authority to Kalahari.net Radha [2004] states that the association between public key and subject is achieved by having a trusted CA verify the subject's identity and digitally sign each public key along with other user credentials. So instead of a public key being distributed, one has to distribute his digital certificate to the public. Certification authorities eliminate the problems of physical separation associated with digital signatures, and introduce the problem of accepting a third party as suitably trustworthy [Ford 1998]. Radha [2004] explains that this problem may allow fraudsters to set up their own certificate authority and issue themselves with digital certificates which they can force the browser to trust. A suggestion is made that to secure the PKI further, control of which certificates should be trusted should be given to a local authority instead of trust being preinstalled in the browser. 30

32 According to Radha [2004] PKI can be used to secure transactions between a client and a merchant server so that no-one can sniff information passing along the wire. This can be achieved by using protocols such the Secure Socket Layer (SSL) which will be discussed later in this paper. PKI can also be used to authenticate software by distributing software that is signed by the publisher. This helps to prevent fraud as much fraud is committed through the distribution of malicious software. PKI is relatively secure infrastructure which has many benefits but is usually not used in isolation for e-commerce. The Federal Financial Institutions Examination Council [2001] states that PKI decreases many of the vulnerabilities related to passwords as it does not rely on shared secrets and its electronic credentials are difficult to compromise. Disadvantages of the infrastructure include the reasonably high cost to implement and the high complexity of implementation and management of PKI Secure channels and the Secure Socket layer (SSL) Secure channels which ensure confidentiality, authentication, and data integrity should be established between the client and the merchant before any e-commerce transactions take place. The Secure Socket Layer (SSL) is a method of providing a secure channel between clients and merchants. In fact according to Ghosh [1998] SSL is the de facto protocol for securing communication channels in e-commerce although it does not provide mechanism for handling payment. SSL is a protocol that is positioned above the transport layer and below the application layer in the protocol stack. It can therefore conceptually provide secure services to many different applications at the application layer such as telnet and ftp [Ahuja, 1997] but its main application is securing channels through the web. SSL provides security through some of the methods mentioned in the public key infrastructure: confidentiality is provided by end to end encryption, while authentication and data integrity is provided through digital certificates, digital signatures and hashing. The process of setting up a secure connection through SSL relies on public key encryption to authenticate the merchant server and to set up a private session key shared between the client and merchant web server. After setting up a secure 31

33 connection, symmetric encryption can be used for secure communications; this is preferable as it is more efficient than asymmetric encryption [Ghosh, 1998]. Below is listed the algorithm involved in initialising, communicating in and ending a SSL session between a client and a server based on Gosh [1998]. 1. Client Hello: Contains a suite of secure protocols that the client browser supports and a random challenge string generated by the browser. The challenge string is unique to the session and will be used at the end of the initialisation process to make sure the secure channel has been established. The suite of secure protocols consists of key exchange algorithms for agreeing to a private session key, private key encryption protocols for transaction confidentiality, and hashing algorithms for data integrity. 2. Server Hello : Contains the servers X.509 i standard certificate, an acknowledgement that the server can support the protocols requested by the client and a random connection identifier used, as with the random challenge string, at the close to determine if the protocol has been set up. 3. The server s certificate will then be authenticated by the client s web browser. The client will then generate a master secret to be shared between the client and server. This master secret serves as a seed to generate a number of keys used for both symmetric encryption and data integrity. This master secret is encrypted with the server s public key and sent to the server. After this public key encryption is no longer necessary for this session and private key algorithms such as RC2 (40 Bit encryption) and RC4 (128 Bit encryption) can be used to secure subsequent messages. From the master secret both server and client will generate 2 identical symmetric key pairs. One key pair is used to encrypt outgoing messages from the client and i X.509 is a standard for PKI that specifies standard formats for digital certificates. 32

34 decrypt incoming messages to the server. In other words the clients outgoing write key is the same as the servers incoming read key. 4. Client finish: Client encrypts the server s random connection ID with client write key. The server will know the connection is set up if this decrypts to the same as the original connection ID 5. Server Finish: Server encrypts the clients challenge string with the servers write key. The client then decrypts this with the clients read key and compared it to the original challenge string. Now both client and server know the connection has been set up Secure Payments and SET There exist many payment schemes that use a variety of payment protocols and implementations to provide secure payment services. Ghosh [1998] indicates that the key difference between secure payment protocols and secure web sessions is that secure payment protocols provide a method for guaranteeing that merchants receive payments while keeping payment details such as credit card number confidential. Secure web sessions however leave payment details up to the merchant. An advantage of secure payment protocols is that credit card details are not available to the merchant and are therefore safeguarded from a potential unsafe merchant. Examples of secure payments protocols include the ipk protocols by IBM and Secure Electronic Transaction (SET). SET is a technical standard for secure payments over the Internet that focuses on credit cards and was developed by MasterCard and Visa. According to Ghosh [1998] SET does not specify actual implementation and therefore does not specify the ordering process, the payment method selection and the platform or security procedures needed to secure the SET client and host machines. 33

35 SET does however specify the following requirements: Confidentiality: SET is only concerned with the confidentiality of payment information such as credit card numbers and is not concerned with order information. The securing of payment details is achieved through encryption. If confidentiality of order details was needed SET could conceptually use the lower level SSL to create a secure channel thereby encrypting the entire web session [Ghosh, 1998]. Data integrity: Digital signatures are used to guard against data corruption or malicious tampering of data [Ahuja, 1997]. Client Authentication: Ahuja [1997] indicates that the client must be authenticated to be a legitimate user of a valid bank-card account number. This can be achieved by a digital certificate issued to the client by the credit card issuer or by digital envelopes which contain the client digital signature [Ghosh, 1998]. Merchant Authentication: The client must have a method of verifying that the merchant has a relationship with a banking institution that permit the merchant to accept bank-card payments [Ahuja, 1997]. This is achieved through merchant digital certificates. The following is an example of the steps involved in a typical SET transaction based on Ghosh [1998]: 1. Consumer sends request for transaction to merchant. 2. Merchant acknowledges request. The consumer and merchant exchange their digital signatures in these first 2 steps. 3. Consumer digitally signs a message digest of the order and encrypts the credit card number. The digital signature can be used by the merchant to provide authentication, non-repudiation and data integrity. The card number is 34

36 encrypted with the merchant s bank s public key in order to hide the number from the merchant. 4. The merchant sends the purchase amount to be approved and the credit card number to the merchant bank. The merchant s bank then uses traditional backend structures to check credit. 5. The approval or denial is sent back to the merchant. 6. The merchant confirms the purchase with the consumer stating that the request has been approved or denied. 7. The consumer can then request the status of the order i.e.: if the merchant has received payment from the bank the merchant can start delivering the product. 8. The merchant can respond to the status enquiry the merchant only wants to release the product once payment has been received and can report back on the status of the order. If the order is processed in batch cycles instead of real time the order payment may take longer to receive and therefore the order longer to deliver. 9. The merchant requests payment from the bank (in real time or batch cycles). 10. The bank will send confirmation of the transfer from the consumers credit card account to the merchant. It can be seen that in the SET transaction payment of the merchant is included in the transaction. This differs from the SSL transaction which is only concerned with securing the channel and does not consider payments Pseudo Card Numbers Pseudo credit card numbers are card numbers that are non permanent and can be used once only. Users are able to use a one time credit card number for each purchase 35

37 made online and therefore do not have to submit their real credit card numbers online. According to Clark [2001] the purchases made by the pseudo credit card numbers are recorded against the user s real credit card number and once a purchase has been made with the number it expires and any attempts to use that number are rejected. Clark [2001] identifies pseudo credit card numbers as the easiest fraud reduction system to implement. Benefits offered to the consumer include increased fraud prevention through client authentication techniques for example: entering a password before receiving a pseudo card number. Benefits to the merchant identified by Clark [2001] include the fact that the entire process is transparent to the merchant, meaning that the merchant need not alter his existing systems to support the pseudo card numbers. Another benefit addresses the insecure merchant problem. Because the pseudo card numbers expire after the transaction, if a merchant stores these credit card number and a hacker gains access to them they will be of no use. Another advantage is that this approach seems to be gaining acceptance with card issuers. Clark [2001] identifies American Express and MasterCard as card issuers that seem to have implemented this type of systems to a degree. The following is a typical process involved when making payment with a pseudo card number based on those identified by Clark [2001]. Figure 3 shows a visual representation of the interaction of the steps mentioned below between the cardholder, merchant, acquirer and issuer. 1. Cardholder authenticates himself with the digital wallet. 2. Cardholder request a pseudo card number through a digital wallet. 3. The wallet server issues a pseudo number to the cardholder. 4. Customer purchases an item using the pseudo number. 5. Merchant sends payment request to acquirer through an internet payment gateway. 6. The acquirer sends a payment authorisation message to the issuer via and inter bank network. 36

38 7. The issuer replaces the pseudo card number with the real credit card number. 8. The transaction is authorised. 9. The issuer sends the response to the acquiring bank containing the pseudo card number not the real number. 10. The acquirer sends a response to the merchant. 11. The Merchant sends a transaction response to the consumer. 37

39 Internet Issuer 2. Cardholder request pseudocard number 3. Cardholder receives pseudocard number Wallet Sever 7. Pseudocard number is replaced with real number 8. Real card number is replaced with pseudocard number Inter bank network Consumer Wallet 1. Cardholder authenticates himself with the digital wallet. 6. Acquirer sends request to issuer via inter bank network 9. Issuer sends response to acquirer via inter bank network 4. Cardholder makes a purchase Acquirer Payment Gateway Internet 11. Merchant sends transaction confirmation to customer Merchant Acquirer Plugin 5. Merchant sends transaction request to acquirer 10. Acquirer sends transaction response to merchant Internet Figure 3: Steps involved in the pseudocard transaction based on those identified by Clark [2001] 38

40 5.3 Conclusion A number of methods for securing the e-commerce transaction have been described and identified. Because of factors such as simplicity, interoperability and popularity of the original payment mode, SSL has emerged as the dominant protocol in the e- commerce market despite its security flaws [Sahut and Galuszewska, 2004]. In order to further assess the reason that SSL has kept its popularity over other solutions, a critical analysis of the different mechanisms will now be conducted. 39

41 Chapter 6 Critical Analysis of the E-Commerce transaction security mechanisms In order to critically analyze the mechanisms used to secure e-commerce a table of the advantages and disadvantages has been generated. These advantages and disadvantages are then discussed in more detail. Table 1: Comparison of the advantages and disadvantages of mechanisms used to secure the e-commerce transaction Mechanisms Advantages Disadvantages Security Provided User ID and Passwords 1. Familiar 2. Quick 3. User friendly. Weaknesses caused by : 1. External disclosure 2. Guessing 3. Eavesdropping 4. Replay attacks 5. Host compromise. 1. Authentication Tokens 1. Can provide 1. Inconvenience. 1. Authentication multifactor 2. Cost. authentication. 2. Can be used to increase security by generating one time passwords. 3. Can prevent unauthorised access (stealing) of 40

42 authentication mechanisms (passwords or keys). Biometrics 1. High level of 1. Inconvenience and 1. Authentication security. invasiveness. 2. High cost. PKI 1. Difficult to 1. Complexity to 1. compromise. implement and Confidentiality* 2. Doesn t rely on manage. 2. Data integrity shared secrets. 2. Higher cost than 3. Non- 3. Wide spread passwords. repudiation general use. 3. Slower more 4. Authentication processing time * Only provided needed. over through the secure channel SSL 1. Difficult to 1. Does not handle 1. compromise. payments. Confidentiality* 2. Doesn t rely on 2. Does not provide 2. Authentication shared secrets. non-repudiation and 3. Data integrity 3. Widely adopted client authentication. * Only provided in e-commerce. 3. The insecure over through the merchant / secure channel illegitimate merchant problem. 4. Slower more processing time needed. 5. Higher costs than passwords. Payment 1. Difficult to 1. Resistance to 1.Confidentiality Protocols (SET in compromise. adoption. 2. Data integrity particular) 2. Doesn t rely on 2. Slow speed of 3. Non- 41

43 shared secrets. system. repudiation 3. Guarantee 3. High cost to 4. Authentication merchants receive implement. payment. 4. Lack of portability. 4. Prevent the 5. Difficulty in insecure merchant/ managing illegitimate client certificates. problem. Pseudo Credit 1. Ease of 1. Relatively new and 1.Confidentiality Card Numbers implementation not yet widely 2. Data integrity 2. No insecure adopted. 3. Non- merchant problem. 2. The illegitimate repudiation 3. High security merchant problem 4. Authentication against fraud still exists. prevention. 3. Merchant has to 4. Increasing stop accepting real acceptance with credit card numbers. card issuers. 6.1 User IDs and passwords, tokens and biometrics The use of user IDs in combination with passwords as an authentication technique relies on the fact that the password is kept secret. Although this technique is very familiar to most computer users, doesn t take much time to process and is user friendly, the use of a secret has inherent weaknesses. These weaknesses unfortunately make one of the most widely adopted authentication techniques one of the least secure methods of authentication available. Ford [1998] and Verisign [2004] both identify five major threats to password use in e-commerce: External disclosure Guessing Eavesdropping Replay attacks 42

44 Host compromise. External disclosure is caused by writing the password somewhere easy to access causing it to be learned by an attacker, and guessing results from using password that are easy to remember and therefore have an obvious connection to the user. Eavesdropping results from intercepting passwords during electronic transactions, while replay attacks involve an attacker intercepting an encrypted password and reusing it at a later stage. Host compromise involves the attacker actually gaining access to the system that stores the password. 6.2 Tokens Tokens can provide a higher level of authentication and negate some of the threats to authentication mechanisms such as password use by combining with these authentication techniques to proved multifactor authentication. For example a user having to enter a password as well as having to be in possession of a valid token in order to authenticate themselves, is far more secure than the singular use of a password. Tokens such as First National Bank s Digitags provide a token that doesn t interact directly with the computer. This system requires a user to enter a standard password in order to access a one time password that is automatically generated by the Digitag. The one time password can then be used once for banking authentication. The system thus increases security not only by implementing multiple authentications (one local authentication on the token itself and another authentication for the banking system), but by generating a unique one time password that helps prevent problems such as external disclosure guessing, eavesdropping, replay attacks and host compromise. Tokens are often used to store authentication mechanisms such as private keys. In this way these mechanisms become more secure as they prevent unauthorised parties accessing the user s computer and copying the keys for their own use. 43

45 The use of tokens such as smartcard for authentication can also help prevent the transmission of shared secrets through local authentication. For example the smartcard would be inserted into a specialized device attached to the computer and would authenticate the e-commerce user locally, preventing the user from having to send a password or key over the Internet for central authentication. Tokens however do have their disadvantages. The price of a physical token is obviously more expensive than the use of a non physical authentication technique such as a password, and this price needs to either be paid by the user or the merchant. The high price and current limited distribution of specialised devices used to read some tokens, such as smartcard readers, is even more of a disadvantage. The inconvenience of having to be in possession of a physical token which may readily be lost also needs to be considered when thinking of authentication techniques for e- commerce. 6.3 Biometrics Biometric techniques are highly secure authentication mechanisms based on something the user is. This makes them almost impossible to fake. Unfortunately some of these techniques are not always 100% accurate and this, in combination with the high price of the equipment needed and the invasiveness of some of the techniques, means that currently biometrics is not a viable solution to e-commerce. 6.4 Public Key Infrastructure (PKI), Digital Certificates and Digital signatures PKI could be a reasonably secure method of providing confidentiality, data integrity, non-repudiation, and authentication to e-commerce making it difficult to compromise. It doesn t rely on shared secrets and therefore prevents some weaknesses associated with the sharing of secrets. PKI has wide general use for example in securing , but has only really been adopted in the form of SSL in the e-commerce sector. One reason that it has not been adopted is because of the complexity of the management of digital certificates and keys for client authentication. If a merchant has 5000 clients for example, the merchant would have to store 5000 client public keys and would 44

46 have to add a new key each time a new client wished to make a purchase. This method is a little less efficient in speed and has a slightly higher cost to implement than password for example, but is mainly used as part of SSL to provide secure e- commerce. 6.5 The Secure Socket Layer (SSL) SSL is a mechanism that uses PKI to secure the channel between the merchant and client. It is therefore also a difficult mechanism to compromise that doesn t use shared secrets and that provides confidentiality, data integrity, and authentication but not non-repudiation. An advantage of this technique is that it is widely adopted for use in e-commerce Problems with SSL SSL only usually enforces server authentication through digital certificates and therefore client authentication is usually performed by username and password over SSL. According to Radha [2004] the protocol does not provide any non-repudiation and once the communicated information is transferred to the server it may become insecure as SSL only protects the channel communication. A server could therefore for example deny that they received a clients order and use his credit card details for unauthorised transactions. These weaknesses and SSL s inability to handle transferring of payments may make it less secure for e-commerce than payment protocols such as SET for example The insecure merchant and Illegitimate merchant problem SSL only secures the channel between the merchant and client, therefore when the client s payment details reach the merchant side these details are no longer encrypted and are readable by anyone that has access to that system. This introduces two problems, the insecure merchant and the illegitimate merchant. The insecure merchant 45

47 problem involves a legitimate merchant receiving a client s payment details but then failing to secure them from outsiders, because of an insecure system on which these details are stored. Figure 4, shows the inability of the hacker to access the client s details while in transit between the client and the merchant. Once these details reach the merchant server however, the details are stored unencrypted on an insecure system. The insecurity of the merchants systems allows a hacker to access the client s payment details, which could then be fraudulently used. The use of a payment protocol could prevent these problems as a payment protocol automatically takes care of payment thus not allowing merchants direct access to the client s payment details. This is achieved by keeping the details in an encrypted state until the details reach the banks systems, which are legitimate and presumed to be secure. Figure 4: The insecure merchant problem The illegitimate merchant problem involves a merchant with fraudulent intent pretending to offer legitimate services. Again, because SSL only encrypts the client s payment details while in the channel between the client and the merchant, the merchant will have direct access to the client s payment details when these details reach the merchant server (Figure 5). The merchant thus has only to convince the 46

48 client that he/she is offering a legitimate service in order to gain direct access to the client s payment details. Figure 5: The illegitimate merchant problem The use of a payment protocol could prevent these problems as a payment protocol automatically takes care of payment through the bank, thus not allowing merchants direct access to the client s payment details (figure 6). This is achieved by keeping the details in an encrypted state until the details reach the banks systems which are legitimate and presumed to be secure. 47

49 Figure 6: The use of payments protocols in order to prevent the illegitimate merchant and insecure merchant problems 6.6 Secure Payments and SET Advantages of SET As had been discussed above the main advantage of using a payments protocol over using a mechanism that only provides a secure channel is that it prevents the illegitimate merchant/ insecure merchant problem. SET and payments protocols are usually high security mechanisms that don t use shared secrets for merchant authentication and are therefore difficult to compromise. Another advantage of payments protocols is that they ensure that the merchant automatically receives payment after the transaction has occurred; this means that merchants don t have to manage the complex interaction between issuers and banks. SET had an advantage as it was backed by two powerful credit card issuers in VISA and MasterCard and despite this and other advantages mentioned above was still not generally adopted. Some of the disadvantages of SET and payments protocols that caused the lack of adoption are now discussed. 48

Introduction to SSL. Copyright 2005 by Sericon Technology Inc.

Introduction to SSL. Copyright 2005 by Sericon Technology Inc. Introduction to SSL The cornerstone of e-commerce is a Web site s ability to prevent eavesdropping on data transmitted to and from its site. Without this, consumers would justifiably be afraid to enter

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

Define information security Define security as process, not point product.

Define information security Define security as process, not point product. CSA 223 Network and Web Security Chapter One What is information security. Look at: Define information security Define security as process, not point product. Define information security Information is

More information

CHAPTER 8 SECURING INFORMATION SYSTEMS

CHAPTER 8 SECURING INFORMATION SYSTEMS CHAPTER 8 SECURING INFORMATION SYSTEMS BY: S. SABRAZ NAWAZ SENIOR LECTURER IN MANAGEMENT & IT SEUSL Learning Objectives Why are information systems vulnerable to destruction, error, and abuse? What is

More information

Octopus Online Service Safety Guide

Octopus Online Service Safety Guide Octopus Online Service Safety Guide This Octopus Online Service Safety Guide is to provide you with security tips and reminders that you should be aware of when using online and mobile services provided

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

Prof. Shervin Shirmohammadi SITE, University of Ottawa. Security Architecture. Lecture 13: Prof. Shervin Shirmohammadi CEG

Prof. Shervin Shirmohammadi SITE, University of Ottawa. Security Architecture. Lecture 13: Prof. Shervin Shirmohammadi CEG Lecture 13: Security Architecture Prof. Shervin Shirmohammadi SITE, University of Ottawa Prof. Shervin Shirmohammadi CEG 4185 13-1 Network Assets and Security Threats Assets: Hardware (PC, workstation,

More information

Computer Security Policy

Computer Security Policy Administration and Policy: Computer usage policy B 0.2/3 All systems Computer and Rules for users of the ECMWF computer systems May 1995 Table of Contents 1. The requirement for computer security... 1

More information

Authentication. Chapter 2

Authentication. Chapter 2 Authentication Chapter 2 Learning Objectives Create strong passwords and store them securely Understand the Kerberos authentication process Understand how CHAP works Understand what mutual authentication

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Security Using Digital Signatures & Encryption

Security Using Digital Signatures & Encryption Email Security Using Digital Signatures & Encryption CONTENTS. Introduction The Need for Email Security Digital Signatures & Encryption 101 Digital Signatures & Encryption in Action Selecting the Right

More information

Authentication Methods

Authentication Methods CERT-EU Security Whitepaper 16-003 Authentication Methods D.Antoniou, K.Socha ver. 1.0 20/12/2016 TLP: WHITE 1 Authentication Lately, protecting data has become increasingly difficult task. Cyber-attacks

More information

The Tension. Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes

The Tension. Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes s10 Security 1 The Tension Security vs. ease of use: the more security measures added, the more difficult a site is to use, and the slower it becomes Security vs. desire of individuals to act anonymously

More information

Securing trust in electronic supply chains

Securing trust in electronic supply chains Securing trust in electronic supply chains www.ukonlineforbusiness.gov.uk/supply Securing trust 1 Introduction: How issues of trust affect e-supply chains Introduction 1 Trust in each element of the supply

More information

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version :

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : ISACA CISA ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : http://killexams.com/pass4sure/exam-detail/cisa QUESTION: 390 Applying a digital signature to data traveling in a

More information

Chapter 19 Security. Chapter 19 Security

Chapter 19 Security. Chapter 19 Security Chapter 19 Security Outline 19.1 Introduction 19.2 Cryptography 19.2.1 Secret-Key Cryptography 19.2.2 Public-Key Cryptography 19.3 Authentication 19.3.1 Basic Authentication 19.3.2 Biometrics and Smart

More information

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

key distribution requirements for public key algorithms asymmetric (or public) key algorithms topics: cis3.2 electronic commerce 24 april 2006 lecture # 22 internet security (part 2) finish from last time: symmetric (single key) and asymmetric (public key) methods different cryptographic systems

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 1 Introduction to Security Objectives Describe the challenges of securing information Define information security and explain why

More information

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014

Ethics and Information Security. 10 주차 - 경영정보론 Spring 2014 Ethics and Information Security 10 주차 - 경영정보론 Spring 2014 Ethical issue in using ICT? Learning Outcomes E-policies in an organization relationships and differences between hackers and viruses relationship

More information

Assistance with University Projects? Research Reports? Writing Skills? We ve got you covered! www.assignmentstudio.net WhatsApp: +61-424-295050 Toll Free: 1-800-794-425 Email: contact@assignmentstudio.net

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

Trusted Computing Group

Trusted Computing Group Trusted Computing Group Backgrounder May 2003 Copyright 2003 Trusted Computing Group (www.trustedcomputinggroup.org.) All Rights Reserved Trusted Computing Group Enabling the Industry to Make Computing

More information

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems

WHITEPAPER. Vulnerability Analysis of Certificate Validation Systems WHITEPAPER Vulnerability Analysis of Certificate Validation Systems The US Department of Defense (DoD) has deployed one of the largest Public Key Infrastructure (PKI) in the world. It serves the Public

More information

Threat Modeling. Bart De Win Secure Application Development Course, Credits to

Threat Modeling. Bart De Win Secure Application Development Course, Credits to Threat Modeling Bart De Win bart.dewin@ascure.com Secure Application Development Course, 2009 Credits to Frank Piessens (KUL) for the slides 2 1 Overview Introduction Key Concepts Threats, Vulnerabilities,

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Controls Electronic messaging Information involved in electronic messaging shall be appropriately protected.

Controls Electronic messaging Information involved in electronic messaging shall be appropriately protected. I Use of computers This document is part of the UCISA Information Security Toolkit providing guidance on the policies and processes needed to implement an organisational information security policy. To

More information

It s still very important that you take some steps to help keep up security when you re online:

It s still very important that you take some steps to help keep up security when you re online: PRIVACY & SECURITY The protection and privacy of your personal information is a priority to us. Privacy & Security The protection and privacy of your personal information is a priority to us. This means

More information

Vidder PrecisionAccess

Vidder PrecisionAccess Vidder PrecisionAccess Transparent Multi-Factor Authentication June 2015 910 E HAMILTON AVENUE. SUITE 430. CAMPBELL, CA 95008 P: 408.418.0440 F: 408.706.5590 WWW.VIDDER.COM Table of Contents I. Overview...

More information

Security Solutions. Overview. Business Needs

Security Solutions. Overview. Business Needs Security Solutions Overview Information security is not a one time event. The dynamic nature of computer networks mandates that examining and ensuring information security be a constant and vigilant effort.

More information

SEEM4540 Open Systems for E-Commerce Lecture 03 Internet Security

SEEM4540 Open Systems for E-Commerce Lecture 03 Internet Security SEEM4540 Open Systems for E-Commerce Lecture 03 Internet Security Consider 2. Based on DNS, identified the IP address of www.cuhk.edu.hk is 137.189.11.73. 1. Go to http://www.cuhk.edu.hk 3. Forward the

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology Cryptography & Key Exchange Protocols Faculty of Computer Science & Engineering HCMC University of Technology Outline 1 Cryptography-related concepts 2 3 4 5 6 7 Key channel for symmetric cryptosystems

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 1 Introduction to Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 1 Introduction to Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 1 Introduction to Security Objectives Describe the challenges of securing information Define information security and explain why

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP AN IPSWITCH WHITEPAPER The Definitive Guide to Secure FTP The Importance of File Transfer Are you concerned with the security of file transfer processes in your company? According to a survey of IT pros

More information

SE420 Software Quality Assurance

SE420 Software Quality Assurance SE420 Software Quality Assurance Encryption Backgrounder September 5, 2014 Sam Siewert Encryption - Substitution Re-map Alphabet, 1-to-1 and On-to (function) A B C D E F G H I J K L M N O P Q R S T U V

More information

Access Controls. CISSP Guide to Security Essentials Chapter 2

Access Controls. CISSP Guide to Security Essentials Chapter 2 Access Controls CISSP Guide to Security Essentials Chapter 2 Objectives Identification and Authentication Centralized Access Control Decentralized Access Control Access Control Attacks Testing Access Controls

More information

IS Today: Managing in a Digital World 9/17/12

IS Today: Managing in a Digital World 9/17/12 IS Today: Managing in a Digital World Chapter 10 Securing Information Systems Worldwide losses due to software piracy in 2005 exceeded $34 billion. Business Software Alliance, 2006 Accessories for war

More information

Paystar Remittance Suite Tokenless Two-Factor Authentication

Paystar Remittance Suite Tokenless Two-Factor Authentication Paystar Remittance Suite Tokenless Two-Factor Authentication Introduction Authentication is the process by which a computer system positively identifies a user It is commonly considered to be one of the

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (1 st Week) Outline Course Information and Policies Course Syllabus 1. Overview Course Information Instructor: Prof. Dr. Hasan H. BALIK, balik@yildiz.edu.tr,

More information

How. Biometrics. Expand the Reach of Mobile Banking ENTER

How. Biometrics. Expand the Reach of Mobile Banking ENTER How Biometrics Expand the Reach of Mobile Banking ENTER Table of Contents 01 The Mobile Banking Opportunity 02 What s Suppressing Mobile Adoption? 03 Onboarding Challenges: Proving One s Identity 04 Authentication

More information

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم

تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم بنام خدا تاثیرفناوری اطالعات برسازمان ومدیریت جلسه هشتم و نهم امنیت بخشی به سیستمهای فناوری اطالعات Securing Information Systems 1 Learning Objectives Describe the business value of security and control.

More information

PCI Compliance. What is it? Who uses it? Why is it important?

PCI Compliance. What is it? Who uses it? Why is it important? PCI Compliance What is it? Who uses it? Why is it important? Definitions: PCI- Payment Card Industry DSS-Data Security Standard Merchants Anyone who takes a credit card payment 3 rd party processors companies

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

MASTERCARD PRICELESS SPECIALS INDIA PRIVACY POLICY

MASTERCARD PRICELESS SPECIALS INDIA PRIVACY POLICY Effective Date: 12 September 2017 MASTERCARD PRICELESS SPECIALS INDIA PRIVACY POLICY Mastercard respects your privacy. This Privacy Policy describes how we process personal data, the types of personal

More information

ECDL / ICDL IT Security. Syllabus Version 2.0

ECDL / ICDL IT Security. Syllabus Version 2.0 ECDL / ICDL IT Security Syllabus Version 2.0 Module Goals Purpose This document details the syllabus for the IT Security module. The syllabus describes, through learning outcomes, the knowledge and skills

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

GLOBAL PAYMENTS AND CASH MANAGEMENT. Security

GLOBAL PAYMENTS AND CASH MANAGEMENT. Security GLOBAL PAYMENTS AND CASH MANAGEMENT Security The Bank aims to provide you with a robust, reliable and secure online environment in which to do business. We seek to achieve this through the adoption of

More information

Phishing is Yesterday s News Get Ready for Pharming

Phishing is Yesterday s News Get Ready for Pharming April 2005 Copyright 2005 Entrust. All rights reserved. Entrust is a registered trademark of Entrust, Inc. in the United States and certain other countries. Entrust is a registered trademark of Entrust

More information

E-Commerce/Web Security

E-Commerce/Web Security E-Commerce/Web Security Prepared For: Software Engineering 4C03 Kartik Sivaramakrishnan McMaster University 2005 Prepared by James Allin 9902847 1.0 - Introduction... 3 2.0 - E-Commerce Transaction Overview...

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 6. Authentication Instructor: Dr. Kun Sun Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Authentication. Identification. AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 6. Authentication Instructor: Dr. Kun Sun Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

A Look Back at Security Problems in the TCP/IP Protocol Suite Review

A Look Back at Security Problems in the TCP/IP Protocol Suite Review A Look Back at Security Problems in the TCP/IP Protocol Suite Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 26, 2011 1 Introduction to the topic and the reason

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017 Threat analysis Tuomas Aura CS-C3130 Information security Aalto University, autumn 2017 Outline What is security Threat analysis Threat modeling example Systematic threat modeling 2 WHAT IS SECURITY 3

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Verteilte Systeme (Distributed Systems)

Verteilte Systeme (Distributed Systems) Verteilte Systeme (Distributed Systems) Lorenz Froihofer l.froihofer@infosys.tuwien.ac.at http://www.infosys.tuwien.ac.at/teaching/courses/ VerteilteSysteme/ Security Threats, mechanisms, design issues

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 Copyright 2011 Pearson Education, Inc. STUDENT LEARNING OBJECTIVES Why are information systems vulnerable to destruction, error, and abuse? What is the business

More information

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! 1 Today s Speakers! Alex Doll! CEO OneID Jim Fenton! Chief Security Officer OneID 2 Contents!

More information

Express Monitoring 2019

Express Monitoring 2019 Express Monitoring 2019 WHY CHOOSE PT EXPRESS MONITORING PT Express Monitoring provides a quick evaluation of the current signaling network protection level. This service helps to discover critical vulnerabilities

More information

SECURE USE OF IT Syllabus Version 2.0

SECURE USE OF IT Syllabus Version 2.0 ICDL MODULE SECURE USE OF IT Syllabus Version 2.0 Purpose This document details the syllabus for the Secure Use of IT module. The syllabus describes, through learning outcomes, the knowledge and skills

More information

IT risks and controls

IT risks and controls Università degli Studi di Roma "Tor Vergata" Master of Science in Business Administration Business Auditing Course IT risks and controls October 2018 Agenda I IT GOVERNANCE IT evolution, objectives, roles

More information

Implementing Electronic Signature Solutions 11/10/2015

Implementing Electronic Signature Solutions 11/10/2015 Implementing Electronic Signature Solutions 11/10/2015 Agenda Methodology, Framework & Approach: High-Level Overarching Parameters Regarding Electronic Service Delivery Business Analysis & Risk Assessment

More information

CN!Express CX-6000 Single User Version PCI Compliance Status Version June 2005

CN!Express CX-6000 Single User Version PCI Compliance Status Version June 2005 85 Grove Street - Peterboro ugh, N H 0345 8 voice 603-924-6 079 fax 60 3-924- 8668 CN!Express CX-6000 Single User Version 3.38.4.4 PCI Compliance Status Version 1.0 28 June 2005 Overview Auric Systems

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

WHITE PAPER. ENSURING SECURITY WITH OPEN APIs. Scott Biesterveld, Lead Solution Architect Senthil Senthil, Development Manager IBS Open APIs

WHITE PAPER. ENSURING SECURITY WITH OPEN APIs. Scott Biesterveld, Lead Solution Architect Senthil Senthil, Development Manager IBS Open APIs ENSURING SECURITY WITH OPEN APIs Scott Biesterveld, Lead Solution Architect Senthil Senthil, Development Manager IBS Open APIs The security features that banks must build into their financial solutions

More information

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al.

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. E-Commerce Security 2008 Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. Learning Objectives 1. Explain EC-related crimes and why they cannot be stopped. 2. Describe an EC security

More information

Will you be PCI DSS Compliant by September 2010?

Will you be PCI DSS Compliant by September 2010? Will you be PCI DSS Compliant by September 2010? Michael D Sa, Visa Canada Presentation to OWASP Toronto Chapter Toronto, ON 19 August 2009 Security Environment As PCI DSS compliance rates rise, new compromise

More information

When you provide personal information to us it will only be used in the ways described in this privacy policy.

When you provide personal information to us it will only be used in the ways described in this privacy policy. Website Privacy Policy Overview Welcome to this Global Payroll Management Institute website, owned and produced by the Global Payroll Management Institute, Inc. (GPMI). Our website is available to all

More information

Lecture 9 User Authentication

Lecture 9 User Authentication Lecture 9 User Authentication RFC 4949 RFC 4949 defines user authentication as: The process of verifying an identity claimed by or for a system entity. Authentication Process Fundamental building block

More information

Sectigo Security Solution

Sectigo  Security Solution Sectigo Email Security Solution 2018 Sectigo. All rights reserved. Email hacking is a commonly used malicious tactic in our increasingly connected world. Business email compromise (BEC), or email account

More information

Information Security Management System

Information Security Management System Information Security Management System Based on ISO/IEC 17799 Houman Sadeghi Kaji Spread Spectrum Communication System PhD., Cisco Certified Network Professional Security Specialist BS7799 LA info@houmankaji.net

More information

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature Key Management Digital signatures: classical and public key Classic and Public Key exchange 1 Handwritten Signature Used everyday in a letter, on a check, sign a contract A signature on a signed paper

More information

NGN: Carriers and Vendors Must Take Security Seriously

NGN: Carriers and Vendors Must Take Security Seriously Research Brief NGN: Carriers and Vendors Must Take Security Seriously Abstract: The next-generation network will need to provide security on many levels. A comprehensive set of standards should be in place

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

CSC 474 Network Security. Authentication. Identification

CSC 474 Network Security. Authentication. Identification Computer Science CSC 474 Network Security Topic 6. Authentication CSC 474 Dr. Peng Ning 1 Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

Securing Information Systems

Securing Information Systems Introduction to Information Management IIM, NCKU System Vulnerability and Abuse (1/6) Securing Information Systems Based on Chapter 8 of Laudon and Laudon (2010). Management Information Systems: Managing

More information

Whitepaper on AuthShield Two Factor Authentication with SAP

Whitepaper on AuthShield Two Factor Authentication with SAP Whitepaper on AuthShield Two Factor Authentication with SAP By AuthShield Labs Pvt. Ltd Table of Contents Table of Contents...2 1.Overview...4 2. Threats to account passwords...5 2.1 Social Engineering

More information

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1 Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1 CIA Triad Confidentiality Prevent disclosure of information to unauthorized parties Integrity Detect data tampering Availability

More information

AIM Enterprise Platform Software IBM z/transaction Processing Facility Enterprise Edition 1.1.0

AIM Enterprise Platform Software IBM z/transaction Processing Facility Enterprise Edition 1.1.0 z/tpf V1.1 TPF Users Group - Spring 2009 Security Considerations in a Service Oriented Architecture (SOA) Jason Keenaghan Main Tent AIM Enterprise Platform Software IBM z/transaction Processing Facility

More information

Network Working Group Request for Comments: 1984 Category: Informational August 1996

Network Working Group Request for Comments: 1984 Category: Informational August 1996 Network Working Group IAB Request for Comments: 1984 IESG Category: Informational August 1996 IAB and IESG Statement on Cryptographic Technology and the Internet Status of This Memo This memo provides

More information

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations

MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations 98-367 MU2a Authentication, Authorization & Accounting Questions and Answers with Explainations Which are common symptoms of a virus infection? (Lesson 5 p 135-136) Poor system performance. Unusually low

More information

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS?

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS? FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? Financial companies choose how they share your personal information. Federal law gives consumers the right to limit

More information

Discovering Computers Living in a Digital World

Discovering Computers Living in a Digital World Discovering Computers 2010 Living in a Digital World Objectives Overview Define the term, computer security risks, and briefly describe the types of cybercrime perpetrators Describe various types of Internet

More information

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 SPOOFING Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Learning Objectives Students should be able to: Determine relevance of

More information