Scalable and Interoperable DDS Security

Size: px
Start display at page:

Download "Scalable and Interoperable DDS Security"

Transcription

1 Scalable and Interoperable DDS Security Angelo CORSARO, Ph.D. Chief Technology Officer OMG DDS Sig Co-Chair PrismTech

2 DDS Security Approaches

3 Trusted Environment Most DDS-based applications run today under a trusted environment assumption These applications are secure so long as the the trusted environment hypothesis holds true Trusted Environment

4 Perimeter Security Small scale DDS-based Systems of Systems are integrated using the perimeter security model Under this model, each system/subsystem is considered to run in a trusted/ controlled environment, but their interconnection happens over an untrusted/uncontrolled environment Trusted Environment System B Trusted Environment System A Secure Communication Trutsted Environment System C Untrusted Environment

5 Perimeter Security Secure information exchange is implemented in this case by simply securing the point-to-point communication between any-two systems/ subsystems Trusted Environment System B Trusted Environment System A Secure Communication Trutsted Environment System C Untrusted Environment

6 Perimeter Security in DDS

7 DDS Tunneling The secure channel between the two system can be easily implemented by tunneling DDS traffic over a secure connection, using TLS/DTLS or IPSec However this approach does not provide a way of policing what is securely shared, e.g., once network connectivity is available between the two system/subsystem anything becomes visible Trusted Environment System B Secure Communication Untrusted Environment Trusted Environment System A

8 Mediated DDS Tunneling A Mediator can be used for controlling was is safe to expose Notice that the choice is not always binary, meaning yes/no In some cases, some data can be exposed only with degraded quality Trusted Environment System B Mediator Secure Communication Untrusted Environment Trusted Environment System A

9 DDS Tunneling in Action

10 TCP/UDP Tunneling DDS Domain 0 Integrate different DDS Domains via TCP (or UDP) tunnel Per Topic bridging Unidirectional or bidirectional Possibly adding SSL/TLS 1 // on GW1: 2 from("ddsi:circle:0/shapetype") 3 to("netty:tcp://localhost:6789?sync=false"); 1 // on GW2: 2 from("netty:tcp://localhost:6789?sync=false") 3 to("ddsi:circle:0/shapetype"); Topic Circle GW 1 GW 2 TCP Topic Circle DDS Domain 0

11 HTTP/HTTPS Tunneling DDS Domain 0 Integrate different DDS Domains via HTTP/HTTPS tunneling Per Topic bridging Unidirectional or bidirectional 1 // on GTW1 2 from("ddsi:circle:0/shapetype") 3 unmarshal("cdr") 4 marshal().json() 5 to("jetty: 1 // on GTW1 2 from("jetty: 3 unmarshal().json() 4 marshal("cdr") 5 to("ddsi:circle:0/shapetype"); Topic Circle GW 1 GW 2 Topic Circle HTTP DDS Domain 0

12 Limitations of Boundary Security The trusted environment assumptions is sometimes too strong Point-to-Point integrations works fine only at a small scale No support for multicast communication Some of the security protocol, e.g. TLS/DTLS, used to do boundary security can create Limited support for sophisticated secure data sharing schemes (more in next slides...) Trusted Environment System B Secure Communication Untrusted Environment Trusted Environment System A

13 Toward Scalable and Interoperable DDS Security

14 A Case Study: SESAR Flight Objects will be shared through DDS at a pan-european level using DDS Not only, FlightObjects need to be securely shared among ATC/ ATM actors, but different portion of the flight object might be made available Due to the scale and traffic volumes the use of multicast is highly desirable

15 DDS Security

16 DDS Security RFP The DDS Security specification focuses on three orthogonal aspects A definition of the DDS security model A set of API defining the interface for pluggable security plugins A set extensions to the DDSI/RTPS protocol to enable interoperable security

17 Overall Approach Address key requirements commonly raising in systems and system of systems Allow both endpoint as well as perimeter security approaches Leverage existing standards when possible Preserve DDS scalability do not limit the use of multicast when available

18 Security Properties Confidentiality of the data samples being exchanged Integrity of DDS messages, data and the overall system Authentication of DDS readers and writers Authorization of DDS Entities (e.g. DomainParticipants, DataReader, DataWriters) Non-repudiation of data being sent Availability

19 Security Model

20 What can I Access? Security policies are expressed in terms of operations that Subjects can perform on Objects Subjects DomainParticipants Objects Topics As a consequence a DomainParticipant might be provided with rights to Create, Read, Update or Dispose Topics or a specific set of Topics

21 What can we secure? Two composable level of security are provided: Topic-Level A topic can be secured as a whole making its access unavailable to unauthorized/untrusted applications Attribute-Level An attribute can be obfuscated to further control its availability. In this case some DomainParticipants might have the right to see the Topic but not the specific attribute

22 Examples

23 Topic Security The entire topic content is secured Uniform access to topic attributes is provided to authorized users enum BloodType { A, B, AB, O, An, Bn, ABn, On }; struct Person { string name; string surname; string ssn; string ; sequence<string> telephone; sequence<string> pathologies; BloodType bloodtype; long salary }; DDS Application DDS Core Hash Payload encipherment in Core Data Sample Hash DDS Durability Service Hash DDS Application DDS Core Hash

24 Attribute Security Sometimes, for a secured topic you need to provide nonuniform access to some of its fields example: Salary, Medical Records, etc. Field-based security provides a way to control access at a field level via security containers Field-based security can be overlaid over a secure topic enum BloodType { A, B, AB, O, An, Bn, ABn, On }; struct Person { string name; string surname; string ssn; string ; sequence<string> sequence<string> pathologies; BloodType long salary }; DDS Application DDS Core Hash Field encipherment by application Data Sample Hash DDS Durability Service Hash Hash DDS Application DDS Core Hash

25 Field vs. Topic Security Topic security completely transparent to the application The infrastructures takes care of dealing with key distribution, encryption, decryption, etc. Field-based security is based on the concept of security containers The infrastructure generates secure containers for secured-fields but will not automatically distribute keys The keys necessary to open the secured field are to be distributed by an application specific logic. Notice that a specific secure topic could be used for this purpose

26 Transport Security

27 TLS & DTLS TLS and DTLS are commonly used cryptographic protocols in client/server applications. However for DDS they present some shortcomings TLS and DTLS use in-band, blocking key-negotiation, in the default setup, thus interrupting the data exchange for a non-predictable amount of time At anytime one of the two peers may initiate a key re-negotiation, causing interruption of the data-transfer until a new session-key has been negotiated. A major drawback is that both, TLS and D-TLS, cannot deal with multicast communication. A TLS based transport security would degrade a DDS system to a client-server system. Both, TLS and DLTS, are not suited for DDS transport layer security protocols.

28 SRTP & DDS The Secure Real-time Transport Protocol (or SRTP) defines a profile of RTP (Real-time Transport Protocol), intended to provide encryption, message authentication and integrity, and replay protection to the RTP data in both unicast and multicast applications It was first published by the IETF in March 2004 as RFC An approach similar to SRTP can be used for securing DDS transport while maintaining support for unicast and multicast!

29 Projecting SRTP to DDSI <+ R T P S Protocol Version Vendor ID GUID Prefix > payload ( DDSI Packet) padding pad count +> <+ ~ SRTP MKI (OPTIONAL) ~ : authentication tag (RECOMMENDED) : Encrypted Portion* Authenticated Portion ---+ The "Encrypted Portion" of an SRTP packet consists of the encryption of the RTP payload (including RTP padding when present) of the The MKI (Master Key Identifier) is defined, signaled, and used by key management. The MKI identifies the master key from which the session key(s) were derived that authenticate and/or encrypt the particular packet. The authentication tag is used to carry message authentication data. NOTE: The GUID Prefix is used as the Synchronization source (SSRC) identifier in RTP

30 Key Distribution

31 MIKEY & DDS The Multimedia Internet KEYing (MIKEY) is a key management protocol that is intended for use with real-time applications. It can specifically be used to set up encryption keys for multimedia sessions that are secured using SRTP. MIKEY is defined in RFC MIKEY supports five different methods to set up a Common Secret: Pre-Shared Key (PSK): This is the most efficient way to handle the transport of the Common Secret, since only symmetric encryption is used and only a small amount of data has to be exchanged. Public-Key: The Common Secret is exchanged with the help of public key encryption. Diffie-Hellman: A Diffie-Hellman key exchange is used to set up the Common Secret. DH-HMAC (HMAC-Authenticated Diffie-Hellman): This is a light-weight version of Diffie- Hellman MIKEY RSA-R (Reverse RSA): The Common Secret is exchanged with the help of public key encryption in a way that doesn't require any PKI

32 Next Steps

33 DDS Security Standardization We are working with other vendors to standardize a Scalable and Interoperable DDS Security protocol The standardization process is current at the revised submission step Finalization is expected by the end of the year

34

35 :: Connect with Us :: opensplice.com opensplice.org youtube.com/opensplicetube

Angelo Corsaro, Ph.D. Chief Technology Officer! OMG DDS Sig Co-Chair PrismTech

Angelo Corsaro, Ph.D. Chief Technology Officer! OMG DDS Sig Co-Chair PrismTech Angelo Corsaro, Ph.D. Chief Technology Officer! OMG DDS Sig Co-Chair PrismTech angelo.corsaro@prismtech.com! Standards Scopes Standards Compared DDS Standard v1.2 2004 Programming Language Independent

More information

Architecting IoT Systems. Angelo Corsaro, PhD Chief Technology Officer

Architecting IoT Systems. Angelo Corsaro, PhD Chief Technology Officer Architecting IoT Systems Angelo Corsaro, PhD Chief Technology Officer angelo.corsaro@prismtech.com Internet of Things Flavours Internet of Things (IoT) is the term used to describe any kind of application

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

A Solution Framework for Private Media in Privacy Enhanced RTP Conferencing (draft-jones-perc-private-media-framework-00)

A Solution Framework for Private Media in Privacy Enhanced RTP Conferencing (draft-jones-perc-private-media-framework-00) A Solution Framework for Private Media in Privacy Enhanced RTP Conferencing (draft-jones-perc-private-media-framework-00) IETF 93 / July 2015 Paul E. Jones Nermeen Ismail David Benham Cisco Agenda Security

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

Transport Level Security

Transport Level Security 2 Transport Level Security : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l12, Steve/Courses/2013/s2/css322/lectures/transport.tex,

More information

Junos Security. Chapter 8: IPsec VPNs Juniper Networks, Inc. All rights reserved. Worldwide Education Services

Junos Security. Chapter 8: IPsec VPNs Juniper Networks, Inc. All rights reserved.  Worldwide Education Services Junos Security Chapter 8: IPsec VPNs 2012 Juniper Networks, Inc. All rights reserved. www.juniper.net Worldwide Education Services Chapter Objectives After successfully completing this chapter, you will

More information

Lehrstuhl für Netzarchitekturen und Netzdienste Fakultät für Informatik Technische Universität München. ilab. Lab 8 SSL/TLS and IPSec

Lehrstuhl für Netzarchitekturen und Netzdienste Fakultät für Informatik Technische Universität München. ilab. Lab 8 SSL/TLS and IPSec Lehrstuhl für Netzarchitekturen und Netzdienste Fakultät für Informatik Technische Universität München ilab Lab 8 SSL/TLS and IPSec Outlook: On Layer 4: Goal: Provide security for one specific port SSL

More information

Leveraging DDS Security in ROS2. Ruffin White, UC San Diego, rwhitema at eng.ucsd.edu

Leveraging DDS Security in ROS2. Ruffin White, UC San Diego, rwhitema at eng.ucsd.edu Leveraging DDS Security in ROS2 Gerardo Pardo, Ph.D., RTI, gerardo at rti.com Ruffin White, UC San Diego, rwhitema at eng.ucsd.edu About RTI Real-Time Innovations (RTI) is the Industrial Internet of Things

More information

Reflections on Security Options for the Real-time Transport Protocol Framework. Colin Perkins

Reflections on Security Options for the Real-time Transport Protocol Framework. Colin Perkins Reflections on Security Options for the Real-time Transport Protocol Framework Colin Perkins Real-time Transport Protocol Framework RTP: A Transport Protocol for Real-Time Applications RFCs 3550 and 3551

More information

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security IPsec (AH, ESP), IKE Guevara Noubir noubir@ccs.neu.edu Securing Networks Control/Management (configuration) Applications Layer telnet/ftp: ssh, http: https, mail: PGP (SSL/TLS) Transport Layer (TCP) (IPSec,

More information

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho Internet Security - IPSec, SSL/TLS, SRTP - 29th. Oct. 2007 Lee, Choongho chlee@mmlab.snu.ac.kr Contents Introduction IPSec SSL / TLS SRTP Conclusion 2/27 Introduction (1/2) Security Goals Confidentiality

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Virtual Private Network

Virtual Private Network VPN and IPsec Virtual Private Network Creates a secure tunnel over a public network Client to firewall Router to router Firewall to firewall Uses the Internet as the public backbone to access a secure

More information

[MS-SSRTP]: Scale Secure Real-time Transport Protocol (SSRTP) Extensions

[MS-SSRTP]: Scale Secure Real-time Transport Protocol (SSRTP) Extensions [MS-SSRTP]: Scale Secure Real-time Transport Protocol (SSRTP) Extensions Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications

More information

Internet security and privacy

Internet security and privacy Internet security and privacy IPsec 1 Layer 3 App. TCP/UDP IP L2 L1 2 Operating system layers App. TCP/UDP IP L2 L1 User process Kernel process Interface specific Socket API Device driver 3 IPsec Create

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Web Security Web is now widely used by business, government, and individuals But Internet and Web are

More information

Network Security: IPsec. Tuomas Aura

Network Security: IPsec. Tuomas Aura Network Security: IPsec Tuomas Aura 3 IPsec architecture and protocols Internet protocol security (IPsec) Network-layer security protocol Protects IP packets between two hosts or gateways Transparent to

More information

Transport Layer Security

Transport Layer Security CEN585 Computer and Network Security Transport Layer Security Dr. Mostafa Dahshan Department of Computer Engineering College of Computer and Information Sciences King Saud University mdahshan@ksu.edu.sa

More information

CIP Security Phase 1 Secure Transport for EtherNet/IP

CIP Security Phase 1 Secure Transport for EtherNet/IP CIP Security Phase 1 Secure Transport for EtherNet/IP Brian Batke, Rockwell Automation Dennis Dubé, Schneider Electric Joakim Wiberg, HMS Industrial Networks October 14, 2015 The Need for a Secure Transport

More information

CSE543 Computer and Network Security Module: Network Security

CSE543 Computer and Network Security Module: Network Security CSE543 Computer and Network Security Module: Network Security Professor Trent Jaeger CSE543 - Introduction to Computer and Network Security 1 2 Communication Security Want to establish a secure channel

More information

IP Security. Have a range of application specific security mechanisms

IP Security. Have a range of application specific security mechanisms IP Security IP Security Have a range of application specific security mechanisms eg. S/MIME, PGP, Kerberos, SSL/HTTPS However there are security concerns that cut across protocol layers Would like security

More information

VPN Ports and LAN-to-LAN Tunnels

VPN Ports and LAN-to-LAN Tunnels CHAPTER 6 A VPN port is a virtual port which handles tunneled traffic. Tunnels are virtual point-to-point connections through a public network such as the Internet. All packets sent through a VPN tunnel

More information

Secure channel, VPN and IPsec. stole some slides from Merike Kaeo

Secure channel, VPN and IPsec. stole some slides from Merike Kaeo Secure channel, VPN and IPsec stole some slides from Merike Kaeo 1 HTTP and Secure Channel HTTP HTTP TLS TCP TCP IP IP 2 SSL and TLS SSL/TLS SSL v3.0 specified

More information

VPN World. MENOG 16 Istanbul-Turkey. By Ziad Zubidah Network Security Specialist

VPN World. MENOG 16 Istanbul-Turkey. By Ziad Zubidah Network Security Specialist VPN World MENOG 16 Istanbul-Turkey By Ziad Zubidah Network Security Specialist What is this Van used for?! Armed Van It used in secure transporting for valuable goods from one place to another. It is bullet

More information

Configuring Security for VPNs with IPsec

Configuring Security for VPNs with IPsec This module describes how to configure basic IPsec VPNs. IPsec is a framework of open standards developed by the IETF. It provides security for the transmission of sensitive information over unprotected

More information

IP Security IK2218/EP2120

IP Security IK2218/EP2120 IP Security IK2218/EP2120 Markus Hidell, mahidell@kth.se KTH School of ICT Based partly on material by Vitaly Shmatikov, Univ. of Texas Acknowledgements The presentation builds upon material from - Previous

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science

Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science History of computer network protocol development in 20 th century. Development of hierarchical

More information

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings Cryptography and Network Security Chapter 16 Fourth Edition by William Stallings Chapter 16 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death,

More information

6 Voice-over-IP Security

6 Voice-over-IP Security Information Security 2 (InfSi2) 6 Voice-over-IP Security Prof. Dr. Andreas Steffen Institute for Internet Technologies and Applications (ITA) ITA, 27.10.2013, 6-VoIP_Security.pptx 1 VoIP Communications

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME,

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, 1 The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, PGP), client/server (Kerberos), Web access (Secure Sockets

More information

VPN Overview. VPN Types

VPN Overview. VPN Types VPN Types A virtual private network (VPN) connection establishes a secure tunnel between endpoints over a public network such as the Internet. This chapter applies to Site-to-site VPNs on Firepower Threat

More information

Virtual Private Networks

Virtual Private Networks EN-2000 Reference Manual Document 8 Virtual Private Networks O ne of the principal features of routers is their support of virtual private networks (VPNs). This document discusses transmission security,

More information

Lecture 13 Page 1. Lecture 13 Page 3

Lecture 13 Page 1. Lecture 13 Page 3 IPsec Network Security: IPsec CS 239 Computer Software March 2, 2005 Until recently, the IP protocol had no standards for how to apply security Encryption and authentication layered on top Or provided

More information

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea Cryptography SSL/TLS Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 History Secure Sockets Layer was developed by Netscape in 1994 as a protocol which permitted persistent

More information

Encryption setup for gateways and trunks

Encryption setup for gateways and trunks Encryption setup for gateways and trunks This chapter provides information about encryption setup for gateways and trunks. Cisco IOS MGCP gateway encryption, page 1 H.323 gateway and H.323/H.225/H.245

More information

IP Security. Cunsheng Ding HKUST, Kong Kong, China

IP Security. Cunsheng Ding HKUST, Kong Kong, China IP Security Cunsheng Ding HKUST, Kong Kong, China Agenda Some attacks against the IP Brief introduction to IPSec Building Block: Security Association Building Block: Security Association Database Building

More information

VPN, IPsec and TLS. stole slides from Merike Kaeo apricot2017 1

VPN, IPsec and TLS. stole slides from Merike Kaeo apricot2017 1 VPN, IPsec and TLS stole slides from Merike Kaeo apricot2017 1 Virtual Private Network Overlay Network a VPN is built on top of a public network (Internet)

More information

Configuring Encryption for Gateways and Trunks

Configuring Encryption for Gateways and Trunks CHAPTER 24 This chapter contains information on the following topics: Overview for Cisco IOS MGCP Gateway Encryption, page 24-1 Overview for H.323 Gateway and H.323/H.225/H.245 Trunk Encryption, page 24-2

More information

CONTENTS. vii. Chapter 1 TCP/IP Overview 1. Chapter 2 Symmetric-Key Cryptography 33. Acknowledgements

CONTENTS. vii. Chapter 1 TCP/IP Overview 1. Chapter 2 Symmetric-Key Cryptography 33. Acknowledgements CONTENTS Preface Acknowledgements xiii xvii Chapter 1 TCP/IP Overview 1 1.1 Some History 2 1.2 TCP/IP Protocol Architecture 4 1.2.1 Data-link Layer 4 1.2.2 Network Layer 5 1.2.2.1 Internet Protocol 5 IPv4

More information

Chapter 5: Network Layer Security

Chapter 5: Network Layer Security Managing and Securing Computer Networks Guy Leduc Mainly based on Network Security - PRIVATE Communication in a PUBLIC World C. Kaufman, R. Pearlman, M. Speciner Pearson Education, 2002. (chapters 17 and

More information

P2PSIP, ICE, and RTCWeb

P2PSIP, ICE, and RTCWeb P2PSIP, ICE, and RTCWeb T-110.5150 Applications and Services in Internet October 11 th, 2011 Jouni Mäenpää NomadicLab, Ericsson Research AGENDA Peer-to-Peer SIP (P2PSIP) Interactive Connectivity Establishment

More information

Internet security and privacy

Internet security and privacy Internet security and privacy SSL/TLS 1 Application layer App. TCP/UDP IP L2 L1 2 Application layer App. SSL/TLS TCP/UDP IP L2 L1 3 History of SSL/TLS Originally, SSL Secure Socket Layer, was developed

More information

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls 32.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 32.2 Figure 32.1 Common structure

More information

Secure RTP Library API Documentation. David A. McGrew Cisco Systems, Inc.

Secure RTP Library API Documentation. David A. McGrew Cisco Systems, Inc. Secure RTP Library API Documentation David A. McGrew Cisco Systems, Inc. Contents 1 Overview 1 2 Secure RTP Functions 3 srtp protect().................................... 3 srtp unprotect()..................................

More information

BCRAN. Section 9. Cable and DSL Technologies

BCRAN. Section 9. Cable and DSL Technologies BCRAN Section 9 Cable and DSL Technologies Cable and DSL technologies have changed the remote access world dramatically. Without them, remote and Internet access would be limited to the 56 kbps typical

More information

INF3510 Information Security University of Oslo Spring Lecture 9 Communication Security. Audun Jøsang

INF3510 Information Security University of Oslo Spring Lecture 9 Communication Security. Audun Jøsang INF3510 Information Security University of Oslo Spring 2011 Lecture 9 Communication Security Audun Jøsang Outline Network security concepts Communication security Perimeter security Protocol architecture

More information

Lecture 12 Page 1. Lecture 12 Page 3

Lecture 12 Page 1. Lecture 12 Page 3 IPsec Network Security: IPsec CS 239 Computer Software February 26, 2003 Until recently, the IP protocol had no standards for how to apply security Encryption and authentication layered on top Or provided

More information

Network Security: IPsec. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

Network Security: IPsec. Tuomas Aura T Network security Aalto University, Nov-Dec 2014 Network Security: IPsec Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2014 2 IPsec: Architecture and protocols Internet protocol security (IPsec) Network-layer security protocol Protects

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

RTP. Prof. C. Noronha RTP. Real-Time Transport Protocol RFC 1889

RTP. Prof. C. Noronha RTP. Real-Time Transport Protocol RFC 1889 RTP Real-Time Transport Protocol RFC 1889 1 What is RTP? Primary objective: stream continuous media over a best-effort packet-switched network in an interoperable way. Protocol requirements: Payload Type

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 20 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death, together with

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 15 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North to appear,

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Configuring Internet Key Exchange Security Protocol

Configuring Internet Key Exchange Security Protocol Configuring Internet Key Exchange Security Protocol This chapter describes how to configure the Internet Key Exchange (IKE) protocol. IKE is a key management protocol standard that is used in conjunction

More information

Scope Statement For Shared Key Authentication and Encryption in Lustre 2.X

Scope Statement For Shared Key Authentication and Encryption in Lustre 2.X For Shared Key Authentication and Encryption in Lustre 2.X Revision History Date Revision Author 2012-07-10 Created Andrew Korty 2012-11-10 Version 2 Stephen Simms Table of Contents Introduction... 2 Problem

More information

Virtual Private Networks.

Virtual Private Networks. Virtual Private Networks thm@informatik.uni-rostock.de http://wwwiuk.informatik.uni-rostock.de/ Content Virtual Private Networks VPN Basics Protocols (IPSec, PPTP, L2TP) Objectives of VPNs Earlier Companies

More information

Securing IoT applications with Mbed TLS Hannes Tschofenig Arm Limited

Securing IoT applications with Mbed TLS Hannes Tschofenig Arm Limited Securing IoT applications with Mbed TLS Hannes Tschofenig Agenda Theory Threats Security services Hands-on with Arm Keil MDK Pre-shared secret-based authentication (covered in webinar #1) TLS Protocol

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

New Features for ASA Version 9.0(2)

New Features for ASA Version 9.0(2) FIREWALL Features New Features for ASA Version 9.0(2) Cisco Adaptive Security Appliance (ASA) Software Release 9.0 is the latest release of the software that powers the Cisco ASA family. The same core

More information

Computer Networks II, advanced networking

Computer Networks II, advanced networking Computer Networks II, advanced networking AAA II What is AAA Harri Toivanen 11.11.2004 AAA What today? Authentication methods Weak Authentication Radius Diameter Authentication methods Authentication methods

More information

Table of Contents 1 IKE 1-1

Table of Contents 1 IKE 1-1 Table of Contents 1 IKE 1-1 IKE Overview 1-1 Security Mechanism of IKE 1-1 Operation of IKE 1-1 Functions of IKE in IPsec 1-2 Relationship Between IKE and IPsec 1-3 Protocols 1-3 Configuring IKE 1-3 Configuration

More information

Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security

Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security Operating System Microsoft Privacy Protected Network Access: Virtual Private Networking and Intranet Security White Paper Abstract The Microsoft Windows operating system includes technology to secure communications

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Firewalls for Secure Unified Communications

Firewalls for Secure Unified Communications Firewalls for Secure Unified Communications Positioning Guide 2008 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 12 Firewall protection for call control

More information

HIP Host Identity Protocol. October 2007 Patrik Salmela Ericsson

HIP Host Identity Protocol. October 2007 Patrik Salmela Ericsson HIP Host Identity Protocol October 2007 Patrik Salmela Ericsson Agenda What is the Host Identity Protocol (HIP) What does HIP try to solve HIP basics Architecture The HIP base exchange HIP basic features

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

About FIPS, NGE, and AnyConnect

About FIPS, NGE, and AnyConnect About FIPS, NGE, and AnyConnect, on page 1 Configure FIPS for the AnyConnect Core VPN Client, on page 4 Configure FIPS for the Network Access Manager, on page 5 About FIPS, NGE, and AnyConnect AnyConnect

More information

INTERNET PROTOCOL SECURITY (IPSEC) GUIDE.

INTERNET PROTOCOL SECURITY (IPSEC) GUIDE. INTERNET PROTOCOL SECURITY (IPSEC) GUIDE www.insidesecure.com INTRODUCING IPSEC NETWORK LAYER PACKET SECURITY With the explosive growth of the Internet, more and more enterprises are looking towards building

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

CIS 6930/4930 Computer and Network Security. Topic 8.1 IPsec

CIS 6930/4930 Computer and Network Security. Topic 8.1 IPsec CIS 6930/4930 Computer and Network Security Topic 8.1 IPsec 1 IPsec Objectives Why do we need IPsec? IP V4 has no authentication IP spoofing Payload could be changed without detection. IP V4 has no confidentiality

More information

Revision of the Binary Floor Control Protocol (BFCP) for use over an unreliable transport (draft-sandbakken-dispatch-bfcp-udp-02)

Revision of the Binary Floor Control Protocol (BFCP) for use over an unreliable transport (draft-sandbakken-dispatch-bfcp-udp-02) Revision of the Binary Floor Control Protocol (BFCP) for use over an unreliable transport (draft-sandbakken-dispatch-bfcp-udp-02) Charles Eckel, Tom Kristensen, Mark Thompson, Geir Arne Sandbakken, Eoin

More information

Chapter 8 Web Security

Chapter 8 Web Security Chapter 8 Web Security Web security includes three parts: security of server, security of client, and network traffic security between a browser and a server. Security of server and security of client

More information

IP Mobility vs. Session Mobility

IP Mobility vs. Session Mobility IP Mobility vs. Session Mobility Securing wireless communication is a formidable task, something that many companies are rapidly learning the hard way. IP level solutions become extremely cumbersome when

More information

Reactive Data Centric Architectures with DDS. Angelo Corsaro, PhD Chief Technology Officer

Reactive Data Centric Architectures with DDS. Angelo Corsaro, PhD Chief Technology Officer Reactive Centric Architectures with DDS Angelo Corsaro, PhD Chief Technology Officer angelo.corsaro@prismtech.com Copyright PrismTech, 2015 responsive Copyright PrismTech, 2015 Copyright PrismTech, 2015

More information

Lecture 9: Network Level Security IPSec

Lecture 9: Network Level Security IPSec Lecture 9: Network Level Security IPSec CS 336/536: Computer Network Security Fall 2015 Nitesh Saxena Adopted from previous lecture by Keith Ross, and Tony Barnard HW3 being graded Course Admin HW4 will

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

CSC 6575: Internet Security Fall 2017

CSC 6575: Internet Security Fall 2017 CSC 6575: Internet Security Fall 2017 Network Security Devices IP Security Mohammad Ashiqur Rahman Department of Computer Science College of Engineering Tennessee Tech University 2 IPSec Agenda Architecture

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Securing Networks with Cisco Routers and Switches

Securing Networks with Cisco Routers and Switches SNRS Securing Networks with Cisco Routers and Switches Volume 2 Version 2.0 Student Guide Editorial, Production, and Web Services: 02.06.07 DISCLAIMER WARRANTY: THIS CONTENT IS BEING PROVIDED AS IS. CISCO

More information

Lecture III : Communication Security Mechanisms

Lecture III : Communication Security Mechanisms Lecture III : Communication Security Mechanisms Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Computer Science Department, National Chiao Tung University 2 X.800 : Security

More information

iii PPTP... 7 L2TP/IPsec... 7 Pre-shared keys (L2TP/IPsec)... 8 X.509 certificates (L2TP/IPsec)... 8 IPsec Architecture... 11

iii PPTP... 7 L2TP/IPsec... 7 Pre-shared keys (L2TP/IPsec)... 8 X.509 certificates (L2TP/IPsec)... 8 IPsec Architecture... 11 iii PPTP................................................................................ 7 L2TP/IPsec........................................................................... 7 Pre-shared keys (L2TP/IPsec)............................................................

More information

[MS-CCROD]: Content Caching and Retrieval Protocols Overview. Intellectual Property Rights Notice for Open Specifications Documentation

[MS-CCROD]: Content Caching and Retrieval Protocols Overview. Intellectual Property Rights Notice for Open Specifications Documentation [MS-CCROD]: Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation ( this documentation ) for protocols,

More information

Configuring VPN from Proventia M Series Appliance to NetScreen Systems

Configuring VPN from Proventia M Series Appliance to NetScreen Systems Configuring VPN from Proventia M Series Appliance to NetScreen Systems January 13, 2004 Overview This document describes how to configure a VPN tunnel from a Proventia M series appliance to NetScreen 208

More information

IKE and Load Balancing

IKE and Load Balancing Configure IKE, page 1 Configure IPsec, page 9 Load Balancing, page 22 Configure IKE IKE, also called ISAKMP, is the negotiation protocol that lets two hosts agree on how to build an IPsec security association.

More information

NCP Secure Enterprise macos Client Release Notes

NCP Secure Enterprise macos Client Release Notes Service Release: 3.10 r40218 Date: July 2018 Prerequisites Apple OS X operating systems: The following Apple macos operating systems are supported with this release: macos High Sierra 10.13 macos Sierra

More information

Encrypted Phone Configuration File Setup

Encrypted Phone Configuration File Setup This chapter provides information about encrypted phone configuration files setup. After you configure security-related settings, the phone configuration file contains sensitive information, such as digest

More information

COMPUTER SECURITY. Computer Security Secure Communication Channels (2)

COMPUTER SECURITY. Computer Security Secure Communication Channels (2) COMPUTER SECURITY 7. Secure Communication Channels: 2 case studies (2) Technologies' case studies (2) WEP Wired Equivalent Privacy (3) IPsec Internet Protocol Security (11) SSL Secure Sockets Layer (25)

More information

IPsec and SSL/TLS. Applied Cryptography. Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, /43

IPsec and SSL/TLS. Applied Cryptography. Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, /43 0/43 IPsec and SSL/TLS Applied Cryptography 0 Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, 2016 Cryptography in the TCP/IP stack application layer transport layer network layer data-link

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 300-209 Exam Questions & Answers Number: 300-209 Passing Score: 800 Time Limit: 120 min File Version: 35.4 http://www.gratisexam.com/ Exam Code: 300-209 Exam Name: Implementing Cisco Secure Mobility

More information

Assurance Activity Report (AAR) for a Target of Evaluation

Assurance Activity Report (AAR) for a Target of Evaluation Assurance Activity Report (AAR) for a Target of Evaluation Apple IOS 10.2 VPN Client on iphone and ipad Apple IOS 10.2 VPN Client Security Target Version 1.0, July 2017 Protection Profile for IPsec Virtual

More information

Integration Patterns for Mission Critical System of. Systems. OpenSplice DDS. Julien ENOCH Engineering Team Lead PrismTech.

Integration Patterns for Mission Critical System of. Systems. OpenSplice DDS. Julien ENOCH Engineering Team Lead PrismTech. Integration Patterns for Mission Critical System of OpenSplice Systems Julien ENOCH Engineering Team Lead PrismTech julien.enoch@prismtech.com System Integration Challenges OpenSplice Subsystems integration

More information

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/sicurezza1415/ Chapter 16: 1

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/sicurezza1415/ Chapter 16: 1 Computer Security 3e Dieter Gollmann Security.di.unimi.it/sicurezza1415/ Chapter 16: 1 Chapter 16: Communications Security Chapter 16: 2 Agenda Threat model Secure tunnels Protocol design principles IPsec

More information

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) 1 / 12

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg)  1 / 12 OpenSSH ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) http://www.csrrt.org/ 24th February 2006 1 / 12 SSH - History 1995 Tatu Ylonen releases ssh-1.0.0 (Forms SSH Communications

More information

IPV6 SIMPLE SECURITY CAPABILITIES.

IPV6 SIMPLE SECURITY CAPABILITIES. IPV6 SIMPLE SECURITY CAPABILITIES. 50 issues from RFC 6092 edited by J. Woodyatt, Apple Presentation by Olle E. Johansson, Edvina AB. ABSTRACT The RFC which this presentation is based upon is focused on

More information