Applied IT Security. Device Security. Dr. Stephan Spitz 10 Development Security. Applied IT Security, Dr.

Size: px
Start display at page:

Download "Applied IT Security. Device Security. Dr. Stephan Spitz 10 Development Security. Applied IT Security, Dr."

Transcription

1 Applied IT Security Device Security Dr. Stephan Spitz

2 Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System Security Security Threats on Networks Firewalls and Intrusion Detection Systems Applied Cryptography Device Security Public Key Infrastructures Authentication Protocols Encryption and digital Signatures in topical Applications Smart Cards, Secure µprocessors and Crypto Libraries Security Certification The Future of IT Security

3 Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System Security Security Threats on Networks Firewalls and Intrusion Detection Systems Applied Cryptography Device Security Public Key Infrastructures Authentication Protocols Encryption and digital Signatures in topical Applications Smart Cards, Secure µprocessors and Crypto Libraries Today Security Certification The Future of IT Security

4 Backdoors are sometimes unpredictable

5 History of Security Evaluation Criteria Problem: Solution: It is not clear whether you can trust the security of a system, network, etc. Security evaluation criteria as objective yardstick for security The US Department of Defense first defined a set of Trusted Computer Evaluation Criteria (TCSEC) in a so called Orange Book in 1983 Several national criteria formed the Information Technology Security Evaluation Criteria (ITSEC) in Europe Currently, the world-wide Common Criteria for IT Security worked out by the ISO define the topical security evaluation standard

6 Security Evaluation Process Evaluation Instance TOE: Target of Evaluation Certification Instance The security is analysed by: independent, certified evaluators according certain criteria: CC ITSEC

7 ITSEC Aim of the Information Technology Security Evaluation Criteria : Compatible basis for certification by national certification bodies Mutual recognition of evaluation results ITSEC defines security as confidentiality, integrity and availability Correctness is measured in 7 hierarchically ordered evaluation levels (E0 E7) with an additional security mechanism strength (low, middle, high) e.g. E4 high Security functionality can be specified by predefined classes (F-XX like F-IN:Integrity of Data/Programs) or individual functionality claims e.g. AAA, object reuse, data exchange

8 Common Criteria The Common Criteria Structure consists of three parts : Introduction and General Model Security Functional Requirements Security Assurance Requirements Protection Profiles (PPs) define an implementation-independent, reusable set of security requirements for a category of TOEs (Target of Evaluation) e.g. smart cards, firewalls, access control Packages (Class-Family-Components) define reusable functional or assurance components e.g. FIA_AFL.1 (identi/auth_authfailures.failurehandling) Security Targets (STs) define a basic set of security requirements used as a basis for evaluation of an identified TOE

9 CC Evaluation Assurance Levels (EALs) Common Criteria defines the following EALs:

10 CC EAL Example EAL 4 + high Evaluation Assurance Level 4 i.e. here we have a methodically designed, tested and reviewed TOE + with additional components and security mechanisms on a high level, e.g. the used key length for cryptographic algorithms is not less than a certain amount of bytes

11 Check of Security Mechanisms with CC 1. Security mechanisms can be attacked, e.g. a PIN is guessed or brute force on a cryptographic algorithm. Counter measurement: Strength Of Function (SOF) analysis based on a potential attack quotation in CC 2. Security mechanisms can be circumvented, e.g. side channel attacks to find out a key (see previous newspaper report). Counter measurement: AVA analysis of weak points based on a potential attack quotation in CC

12 CC EAL4 CC EAL4 Evaluation Assurance Levels (EALs) can not be compared! Example: A G&D SECCOS Product with CC EAL5+ and Smart Card PP has a much higher level than a Green Hill OS/µKernel evaluated CC EAL6+ with Separation Kernel PP Banks/Credit schemes now this and have installed their own proprietary certfication process, which sometimes uses CC PPs as one element

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Evaluation: assessing whether a product has the security properties claimed for it. Certification: assessing whether a

More information

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria

Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Introduce the major evaluation criteria. TCSEC (Orange book) ITSEC Common Criteria Evaluation: assessing whether a product has the security properties claimed for it. Certification: assessing whether a

More information

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr.

Applied IT Security. System Security. Dr. Stephan Spitz 6 Firewalls & IDS. Applied IT Security, Dr. Applied IT Security System Security Dr. Stephan Spitz Stephan.Spitz@de.gi-de.com Overview & Basics System Security Network Protocols and the Internet Operating Systems and Applications Operating System

More information

IT Security Evaluation : Common Criteria

IT Security Evaluation : Common Criteria AfriNIC-9 MEETING Mauritius 22-28 November 2008 IT Security Evaluation : Common Criteria Ministry of Communication Technologies National Digital Certification Agency Mounir Ferjani November 2008 afrinic

More information

Session objectives. Security Evaluation. Evaluation Standards. Can we trust a secure product/system? CSM27 Computer Security

Session objectives. Security Evaluation. Evaluation Standards. Can we trust a secure product/system? CSM27 Computer Security Overview Session objectives Security Evaluation CSM27 Computer Security Dr Hans Georg Schaathun University of Surrey Discuss advantages and limitations of security evaluations Clarify fundamental concepts

More information

Germany and The Netherlands Certification of cryptographic modules

Germany and The Netherlands Certification of cryptographic modules Germany and The Netherlands Certification of cryptographic modules Leo Kool (Msc), Brightsight 18 May 2016, kool@brightsight.com Outline CC and Schemes Evaluation Process and Reporting forms (NSCIB, BSI)

More information

SMart esolutions Information Security

SMart esolutions Information Security Information Security Agenda What are SMart esolutions? What is Information Security? Definitions SMart esolutions Security Features Frequently Asked Questions 12/6/2004 2 What are SMart esolutions? SMart

More information

FeliCa Approval for Security and Trust (FAST) Overview. Copyright 2018 FeliCa Networks, Inc.

FeliCa Approval for Security and Trust (FAST) Overview. Copyright 2018 FeliCa Networks, Inc. FeliCa Approval for Security and Trust (FAST) Overview Introduction The security certification scheme called FeliCa Approval for Security and Trust (FAST) has been set up to enable the evaluation and certification

More information

CCM 4350 Week 22. Security Architecture and Engineering. Dr A. Lasebae School of Science and Technology CCM4350 1

CCM 4350 Week 22. Security Architecture and Engineering. Dr A. Lasebae School of Science and Technology CCM4350 1 CCM 4350 Week 22 Security Architecture and Engineering Dr A. Lasebae School of Science and Technology CCM4350 1 Security Evaluation CCM4350 2 Security Evaluation How do you get assurance that your computer

More information

CC Part 3 and the CEM Security Assurance and Evaluation Methodology. Su-en Yek Australasian CC Scheme

CC Part 3 and the CEM Security Assurance and Evaluation Methodology. Su-en Yek Australasian CC Scheme CC Part 3 and the CEM Security Assurance and Evaluation Methodology Su-en Yek Australasian CC Scheme What This Tutorial Is An explanation of where Security Assurance Requirements fit in the CC evaluation

More information

Is the Common Criteria the only way? Dr. David Brewer Gamma Secure Systems Limited

Is the Common Criteria the only way? Dr. David Brewer Gamma Secure Systems Limited Is the Common Criteria the only way? Dr. David Brewer Gamma Secure Systems Limited www.gammassl.co.uk Agenda History: CC and predecessors Information security management Accountancy standards Pick up practical

More information

Unit OS7: Security The Security Problem. Windows Operating System Internals - by David A. Solomon and Mark E. Russinovich with Andreas Polze

Unit OS7: Security The Security Problem. Windows Operating System Internals - by David A. Solomon and Mark E. Russinovich with Andreas Polze Unit OS7: Security 7.1. The Security Problem Windows Operating System Internals - by David A. Solomon and Mark E. Russinovich with Andreas Polze 2 Copyright Notice 2000-2005 David A. Solomon and Mark Russinovich

More information

Chapter 18: Evaluating Systems

Chapter 18: Evaluating Systems Chapter 18: Evaluating Systems Goals Trusted Computer System Evaluation Criteria FIPS 140 Common Criteria SSE-CMM Slide #18-1 Overview Goals Why evaluate? Evaluation criteria TCSEC (aka Orange Book) FIPS

More information

UNICOS/mp Common Criteria Evaluation

UNICOS/mp Common Criteria Evaluation UNICOS/mp Common Criteria Evaluation Janet Lebens, Cray Inc. Cray Proprietary Agenda Definitions NIAP CCEVS Common Criteria CC vs TCSEC Why Evaluate? Steps of Evaluation Details of Steps for Cray / Progress

More information

T Salausjärjestelmät (Cryptosystems) Introduction to the second part of the course. Outline. What we'll cover. Requirements and design issues

T Salausjärjestelmät (Cryptosystems) Introduction to the second part of the course. Outline. What we'll cover. Requirements and design issues T-110.470 Salausjärjestelmät (Cryptosystems) Requirements and design issues Introduction to the second part of the course 25.10.2004 1 3 Outline What we'll cover Introduction to the second part of the

More information

Managing IT security using Common Criteria. ISACA CETIC Meeting 23 May 2007

Managing IT security using Common Criteria. ISACA CETIC Meeting 23 May 2007 Managing IT security using Common Criteria ISACA CETIC Meeting 23 May 2007 1 Objectives Explain what are the Common Criteria Explain how to use them effectively Illustrate on examples Focus: Security Requirements

More information

Building an Assurance Foundation for 21 st Century Information Systems and Networks

Building an Assurance Foundation for 21 st Century Information Systems and Networks Building an Assurance Foundation for 21 st Century Information Systems and Networks The Role of IT Security Standards, Metrics, and Assessment Programs Dr. Ron Ross National Information Assurance Partnership

More information

Security System and COntrol 1

Security System and COntrol 1 Security System and COntrol 1 Security Management By: Joseph Ronald Canedo It is a Risky World Vulnerabilities Security objectives: Prevent attacks Detect attacks Recover from attacks Attacks: against

More information

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19,

Test Conditions. Closed book, closed notes, no calculator, no laptop just brains 75 minutes. Steven M. Bellovin October 19, Test Conditions Closed book, closed notes, no calculator, no laptop just brains 75 minutes Steven M. Bellovin October 19, 2005 1 Form 8 questions I m not asking you to write programs or even pseudo-code

More information

BSI-CC-PP for

BSI-CC-PP for for Protection Profile for the Security Module of a Smart Meter Mini-HSM (Mini-HSM Security Module PP) - Schutzprofil für das Sicherheitsmodul des Smart Meter Mini-HSM, V1.0 developed by Federal Office

More information

Legal Regulations and Vulnerability Analysis

Legal Regulations and Vulnerability Analysis Legal Regulations and Vulnerability Analysis Bundesamt für Sicherheit in der Informationstechnik (BSI) (Federal Office for Information Security) Germany Introduction of the BSI National Authority for Information

More information

Common Criteria for IT Security Evaluation - Update report

Common Criteria for IT Security Evaluation - Update report Common Criteria for IT Security Evaluation - Update report 4 Developments in harmonisation of evaluation criteria Author. Dr. Ir. Paul L. Overbeek TNO Physics and Electronics Laboratory - p/a P.0.-Box

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report US Government Family of Protection Profiles for Public Key Enabled Applications for Basic

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report Public Key-Enabled Application Family of Protection Profiles, Version 2.5 Report Number:

More information

DATA SECURITY INFORMATION COMMON CRITERIA ISO-IEC15408

DATA SECURITY INFORMATION COMMON CRITERIA ISO-IEC15408 DATA SECURITY INFORMATION COMMON CRITERIA ISO-IEC1408 TASKALFA 601 i/8001 i REV-1.1 /March 201 ~ K!::IDCERa Document Solutions Contents Information Data Security KitE IEEE 2600-1 TASKALFA 601 i/8001 i

More information

Car2Car Forum Operational Security

Car2Car Forum Operational Security Car2Car Forum 2012 14.11.2012 Operational Security Stefan Goetz, Continental Hervé Seudié, Bosch Working Group Security Task Force: In-vehicle Security and Trust Assurance Level 15/11/2012 C2C-CC Security

More information

Advanced Security Tester Course Outline

Advanced Security Tester Course Outline Advanced Security Tester Course Outline General Description This course provides test engineers with advanced skills in security test analysis, design, and execution. In a hands-on, interactive fashion,

More information

Assurance Continuity Maintenance Report

Assurance Continuity Maintenance Report IFX_CCI_000003h, IFX_CCI_000005h, IFX_CCI_000008h, IFX_CCI_00000Ch, IFX_CCI_000013h, IFX_CCI_000014h, IFX_CCI_000015h, IFX_CCI_00001Ch and IFX_CCI_00001Dh design step H13 including optional software libraries

More information

Security Requirements for Crypto Devices

Security Requirements for Crypto Devices Security Requirements for Crypto Devices Version 1.0 02 May 2018 Controller of Certifying Authorities Ministry of Electronics and Information Technology 1 Document Control Document Name Security Requirements

More information

Cryptography and Network Security Overview & Chapter 1. Network Security. Chapter 0 Reader s s Guide. Standards Organizations.

Cryptography and Network Security Overview & Chapter 1. Network Security. Chapter 0 Reader s s Guide. Standards Organizations. Cryptography and Network Security Overview & Chapter 1 Fifth Edition by William Stallings Lecture slides by Lawrie Brown (with edits by RHB) Chapter 0 Reader s s Guide The art of war teaches us to rely

More information

Computer Security CS 426 Lecture 17

Computer Security CS 426 Lecture 17 Computer Security CS 426 Lecture 17 Trusted Computing Base. Orange Book, Common Criteria Elisa Bertino Purdue University IN, USA bertino@cs.purdue.edu 1 Trusted vs. Trustworthy A component of a system

More information

Operating System Security, Continued CS 136 Computer Security Peter Reiher January 29, 2008

Operating System Security, Continued CS 136 Computer Security Peter Reiher January 29, 2008 Operating System Security, Continued CS 136 Computer Security Peter Reiher January 29, 2008 Page 1 Outline Designing secure operating systems Assuring OS security TPM and trusted computing Page 2 Desired

More information

Common Criteria. Introduction Emilie Barse Magnus Ahlbin

Common Criteria. Introduction Emilie Barse Magnus Ahlbin Common Criteria Introduction 2015-02-23 Emilie Barse Magnus Ahlbin 1 Magnus Ahlbin Head of EC/ITSEF Information and Security Combitech AB SE-351 80 Växjö Sweden magnus.ahlbin@combitech.se www.combitech.se

More information

Connecting Securely to the Cloud

Connecting Securely to the Cloud Connecting Securely to the Cloud Security Primer Presented by Enrico Gregoratto Andrew Marsh Agenda 2 Presentation Speaker Trusting The Connection Transport Layer Security Connecting to the Cloud Enrico

More information

EUROPEAN COMPUTER MANUFACTURERS ASSOCIATION STANDARD ECMA Commercially oriented functionality class for security evaluation (COFC)

EUROPEAN COMPUTER MANUFACTURERS ASSOCIATION STANDARD ECMA Commercially oriented functionality class for security evaluation (COFC) EUROPEAN COMPUTER MANUFACTURERS ASSOCIATION STANDARD ECMA - 205 Commercially oriented functionality class for security evaluation (COFC) December 1993 Free copies of this document are available from ECMA,

More information

WHAT FUTURE FOR CONTACTLESS CARD SECURITY?

WHAT FUTURE FOR CONTACTLESS CARD SECURITY? WHAT FUTURE FOR CONTACTLESS CARD SECURITY? Alain Vazquez (alain.vazquez@louveciennes.sema.slb.com) 1/27 AV Contents Major contactless features : summary Contactless major constraints Major security issues

More information

Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust. Wise Athena Security Team

Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust. Wise Athena Security Team Your Data and Artificial Intelligence: Wise Athena Security, Privacy and Trust Wise Athena Security Team Contents Abstract... 3 Security, privacy and trust... 3 Artificial Intelligence in the cloud and

More information

Document Administration

Document Administration ZKA SECCOS Sig v1.5.3 1 / 132 Document Administration Document Administration Recipient Department Name For the attention of Department Name Summary The following document comprises the Security Target

More information

MILS Multiple Independent Levels of Security. Carol Taylor & Jim Alves-Foss University of Idaho Moscow, Idaho

MILS Multiple Independent Levels of Security. Carol Taylor & Jim Alves-Foss University of Idaho Moscow, Idaho MILS Multiple Independent Levels of Security Carol Taylor & Jim Alves-Foss University of Idaho Moscow, Idaho United states December 8, 2005 Taylor, ACSAC Presentation 2 Outline Introduction and Motivation

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of WatchGuard and Fireware XTM Operating System v11.5.1 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation

More information

IT443 Network Security Administration Spring Gabriel Ghinita University of Massachusetts at Boston

IT443 Network Security Administration Spring Gabriel Ghinita University of Massachusetts at Boston IT443 Network Security Administration Spring 2018 Gabriel Ghinita University of Massachusetts at Boston Contact Information Instructor: Dr. Gabriel Ghinita Email: Gabriel.Ghinita@umb.edu (preferred contact)

More information

Certification Report

Certification Report Certification Report EAL 2+ Evaluation of Tactical Network-layer Gateway (2E2 IA): a GD Canada MESHnet G2 Gateway product Issued by: Communications Security Establishment Canada Certification Body Canadian

More information

Trusted OS Design CS461/ECE422

Trusted OS Design CS461/ECE422 Trusted OS Design CS461/ECE422 1 Reading Material Section 5.4 of Security in Computing 2 Design Principles Security Features Kernelized Design Virtualization Overview 3 Design Principles Simplicity Less

More information

CardOS Secure Elements for Smart Home Applications

CardOS Secure Elements for Smart Home Applications Infineon Security Partner Network Partner Use Case CardOS Secure Elements for Smart Home Applications Using cryptographic functionality provided by ATOS to secure embedded platforms in Smart Home applications.

More information

Security Target Lite SK e-pass V1.0

Security Target Lite SK e-pass V1.0 Ref.: Security Target Lite SK e-pass V1.0 Table of Contents 1 INTRODUCTION... 6 1.1 ST AND ST-LITE IDENTIFICATION... 6 1.2 TOE IDENTIFICATION... 6 1.3 CC AND PP CONFORMANCE... 6 1.4 CONVENTIONS... 7 1.5

More information

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017

Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications. International Crypto Module Conference May 19, 2017 Satisfying CC Cryptography Requirements through CAVP/CMVP Certifications International Crypto Module Conference May 19, 2017 Synopsis Background NIAP policy relating to cryptographic requirements NIAP

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Operating systems and security - Overview

Operating systems and security - Overview Operating systems and security - Overview Protection in Operating systems Protected objects Protecting memory, files User authentication, especially passwords Trusted operating systems, security kernels,

More information

Procedure for Network and Network-related devices

Procedure for Network and Network-related devices Lloyd s Register Type Approval System Type Approval Requirements for components within Cyber Enabled Systems on board Ships Procedure for Network and Network-related devices September 2017 1 Reference:

More information

T-Systems. Secure Software Download

T-Systems. Secure Software Download T-Systems. Secure Software Download A Maintenance Process? 26.09.2007, Page 1 Reasons for Download Business chances / Critical questions Bug Fixes A software update for a security system is cheaper and

More information

Certification Report. EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE. AKİS v1.4i PASAPORT

Certification Report. EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE. AKİS v1.4i PASAPORT Certification Report EAL 4+ (ALC_DVS.2) Evaluation of TÜBİTAK BİLGEM UEKAE AKİS v1.4i PASAPORT issued by Turkish Standards Institution Common Criteria Certification Scheme SOFTWARE TEST and CERTIFICATION

More information

Cryptography and Network Security

Cryptography and Network Security Security Sixth Edition Chapter 1 Introduction Dr. Ahmed Y. Mahmoud Background Information Security requirements have changed in recent times traditionally provided by physical and administrative mechanisms

More information

Authentication Handshakes

Authentication Handshakes AIT 682: Network and Systems Security Topic 6.2 Authentication Protocols Instructor: Dr. Kun Sun Authentication Handshakes Secure communication almost always includes an initial authentication handshake.

More information

Automotive Security An Overview of Standardization in AUTOSAR

Automotive Security An Overview of Standardization in AUTOSAR Automotive Security An Overview of Standardization in AUTOSAR Dr. Marcel Wille 31. VDI/VW-Gemeinschaftstagung Automotive Security 21. Oktober 2015, Wolfsburg Hackers take over steering from smart car driver

More information

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region

Securing IoT devices with STM32 & STSAFE Products family. Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region Securing IoT devices with STM32 & STSAFE Products family Fabrice Gendreau Secure MCUs Marketing & Application Managers EMEA Region 2 The leading provider of products and solutions for Smart Driving and

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 3.3: Security Handshake Pitfalls CSC 474/574 Dr. Peng Ning 1 Authentication Handshakes Secure communication almost always includes an initial authentication

More information

SLE66CX322P or SLE66CX642P / CardOS V4.3B Re_Cert with Application for Digital Signature

SLE66CX322P or SLE66CX642P / CardOS V4.3B Re_Cert with Application for Digital Signature Security Confirmation and Report T-Systems.02182.TE.11.2006 SLE66CX322P or SLE66CX642P / CardOS V4.3B Re_Cert with Application for Digital Signature Siemens AG Confirmation concerning Products for Qualified

More information

Document Administration

Document Administration ZKA SECCOS Sig v2.6.4 1 / 111 Document Administration Document Administration Recipient Department Name For the attention of Department Name Summary The following document comprises the Security Target

More information

Creating Trust in a Highly Mobile World

Creating Trust in a Highly Mobile World Creating Trust in a Highly Mobile World Technical White Paper Oct, 2014 MobileCrypt with Hardware Strength Security MobileCrypt s solution leverages an Android based mobile application and a Hardware Security

More information

CERTIFICATION REPORT

CERTIFICATION REPORT REF: 2015-32-INF-1640 v1 Target: Expediente Date: 26.05.2016 Created by: CERT10 Revised by: CALIDAD Approved by: TECNICO CERTIFICATION REPORT File: 2015-32 CCN-TP-PP Applicant: Centro Criptológico Nacional

More information

Certification Report - Protection Profile Encrypted Storage Device

Certification Report - Protection Profile Encrypted Storage Device Template: CSEC_mall_doc, 7.0 Ärendetyp: 6 Diarienummer: 11FMV10216-27:1 Dokument ID FMVID-297-247 HEMLIG/ enligt Offentlighets- och sekretesslagen (2009:400) 2012-06-25 Country of origin: Sweden Försvarets

More information

CSCI 454/554 Computer and Network Security. Topic 3.2 Secret Key Cryptography Modes of Operation

CSCI 454/554 Computer and Network Security. Topic 3.2 Secret Key Cryptography Modes of Operation CSCI 454/554 Computer and Network Security Topic 3.2 Secret Key Cryptography Modes of Operation Processing with Block Ciphers Most ciphers work on blocks of fixed (small) size How to encrypt long messages?

More information

Cryptography and Network Security Chapter 1

Cryptography and Network Security Chapter 1 Cryptography and Network Security Chapter 1 Fourth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 1 Introduction The art of war teaches us to rely not on the likelihood of the enemy's

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of Chrysalis-ITS, Inc. Luna CA³ Issued by: Communications Security Establishment Certification Body Canadian Common Criteria Evaluation and Certification Scheme 2002

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme TM Validation Report for the FireEye VX Series Appliance, Version 1.0 Report Number: CCEVS-VR-10835-2017 Dated:

More information

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report

National Information Assurance Partnership. Common Criteria Evaluation and Validation Scheme Validation Report National Information Assurance Partnership Common Criteria Evaluation and Validation Scheme Validation Report TM QRadar V5.1.2 Report Number: Dated: January 26, 2007 Version: 1.1 National Institute of

More information

Evaluation & Certification

Evaluation & Certification Evaluation & Certification Dr. Melanie Volkamer (TU Darmstadt) 26.11.2009 Dr. Melanie Volkamer CoE Overview Evaluation and Certification of Security Requirements Internet Voting Voting Devices Evaluation

More information

The MILS Partitioning Communication System + RT CORBA = Secure Communications for SBC Systems

The MILS Partitioning Communication System + RT CORBA = Secure Communications for SBC Systems The MILS Partitioning Communication System + RT CORBA = Secure Communications for SBC Systems Kevin Buesing Objective Interface Systems Field Applications Engineer kevin.buesing@ois.com Jeff Chilton Objective

More information

ASC Chairman. Best Practice In Data Security In The Cloud. Speaker Name Dr. Eng. Bahaa Hasan

ASC Chairman. Best Practice In Data Security In The Cloud. Speaker Name Dr. Eng. Bahaa Hasan Regional Forum on Cybersecurity in the Era of Emerging Technologies & the Second Meeting of the Successful Administrative Practices -2017 Cairo, Egypt 28-29 November 2017 Best Practice In Data Security

More information

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls 32.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 32.2 Figure 32.1 Common structure

More information

INF3510 Information Security. Lecture 6: Computer Security. Universitetet i Oslo Audun Jøsang

INF3510 Information Security. Lecture 6: Computer Security. Universitetet i Oslo Audun Jøsang INF3510 Information Security Lecture 6: Computer Security Universitetet i Oslo Audun Jøsang Lecture Overview Secure computer architectures Virtualisation architectures Trusted computing Security Evaluation

More information

Processing with Block Ciphers

Processing with Block Ciphers AIT 682: Network and Systems Security Topic 3.2 Secret Cryptography Modes of Operation Instructor: r. Kun Sun rocessing with Block Ciphers Most ciphers work on blocks of fixed (small) size How to encrypt

More information

CSC/ECE 574 Computer and Network Security. Processing with Block Ciphers. Issues for Block Chaining Modes

CSC/ECE 574 Computer and Network Security. Processing with Block Ciphers. Issues for Block Chaining Modes CSC/C 574 Computer and Network Security Topic 3.2 Secret Cryptography Modes of Operation CSC/C 574 r. eng Ning 1 rocessing with Block Ciphers Most ciphers work on blocks of fixed (small) size How to encrypt

More information

THE ULTIMATE SOLUTION TO SECURE MOBILE COMMUNICATIONS AND DEVICES

THE ULTIMATE SOLUTION TO SECURE MOBILE COMMUNICATIONS AND DEVICES THE ULTIMATE SOLUTION TO SECURE MOBILE COMMUNICATIONS AND DEVICES Mobility and cybersecurity concerns Why is it important? + 38% worldwide annual growth in enterprise cyber-attacks in 2015. Source : PwC

More information

Key Management and Distribution

Key Management and Distribution 2 and Distribution : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 20 December 2015 css441y15s2l10, Steve/Courses/2015/s2/css441/lectures/key-management-and-distribution.tex,

More information

- Table of Contents -

- Table of Contents - - Table of Contents - 1 INTRODUCTION... 1 1.1 OBJECTIVES OF THIS GUIDE... 1 1.2 ORGANIZATION OF THIS GUIDE... 2 1.3 COMMON CRITERIA STANDARDS DOCUMENTS... 3 1.4 TERMS AND DEFINITIONS... 5 2 BASIC KNOWLEDGE

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of Firewall Enterprise v8.2.0 and Firewall Enterprise Control Center v5.2.0 Issued by: Communications Security Establishment Canada Certification Body Canadian Common

More information

Canon MFP Security Chip Security Target

Canon MFP Security Chip Security Target Canon MFP Security Chip Security Target Version 1.06 April 7, 2008 Canon Inc. This document is a translation of the evaluated and certified security target written in Japanese Revision History Version

More information

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski

Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski Cryptography and the Common Criteria (ISO/IEC 15408) by Kirill Sinitski About CygnaCom FIPS and Common Criteria Services Accredited testing laboratories NIAP, NIST, CSEC Professional Services PKI infrastructure

More information

CREDENTSYS CARD FAMILY

CREDENTSYS CARD FAMILY CREDENTSYS CARD FAMILY Credentsys is a secure smart card family that is designed for national ID systems, passports, and multi-use enterprise security environments. The family is certified to FIPS 140-2

More information

Security Solutions. End-to-end security. Protecting your physical access control system.

Security Solutions. End-to-end security. Protecting your physical access control system. Security Solutions End-to-end security Protecting your physical access control system. www.nedapsecurity.com security common practice Bringing IT best practices to physical security Often, companies don

More information

The next step in IT security after Snowden

The next step in IT security after Snowden The next step in IT security after Snowden Prof. Dr. (TU NN) Norbert Pohlmann Institute for Internet Security - if(is) Westphalian University of Applied Sciences Gelsenkirchen, Germany www.internet-sicherheit.de

More information

Basic Resident Registration Card Version 2 Embedded Software Protection Profile

Basic Resident Registration Card Version 2 Embedded Software Protection Profile Basic Resident Registration Card Version 2 Embedded Software Protection Profile Version 1.00 2011-01-21 Local Authorities Systems Development Center Electronic Commerce Security Technology Laboratory Inc.

More information

Korean National Protection Profile for Single Sign On V1.0 Certification Report

Korean National Protection Profile for Single Sign On V1.0 Certification Report KECS-CR-17-58 Korean National Protection Profile for Single Sign On V1.0 Certification Report Certification No.: KECS-PP-0822-2017 2017. 8. 18 IT Security Certification Center History of Creation and Revision

More information

RedCastle v3.0 for Asianux Server 3 Certification Report

RedCastle v3.0 for Asianux Server 3 Certification Report KECS-CR-08-21 RedCastle v3.0 for Asianux Server 3 Certification Report Certification No.: KECS-CISS-0104-2008 April 2008 IT Security Certification Center National Intelligence Service This document is

More information

Multiple Independent Layers of Security (MILS) Network Subsystem Protection Profile (MNSPP) An Approach to High Assurance Networking Rationale

Multiple Independent Layers of Security (MILS) Network Subsystem Protection Profile (MNSPP) An Approach to High Assurance Networking Rationale Multiple Independent Layers of Security (MILS) Subsystem Protection Profile (MNSPP) An Approach to High Assurance ing Rationale 1 2008 Wind River Systems, Inc. The MILS Subsystem (MNS) is A class of subsystem

More information

Korean National Protection Profile for Electronic Document Encryption V1.0 Certification Report

Korean National Protection Profile for Electronic Document Encryption V1.0 Certification Report KECS-CR-17-57 Korean National Protection Profile for Electronic Document Encryption V1.0 Certification Report Certification No.: KECS-PP-0821-2017 2017. 8. 18 IT Security Certification Center History of

More information

Certification Report

Certification Report Certification Report EAL 4 Evaluation of Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government of Canada, Communications

More information

Certification Report

Certification Report Certification Report EAL 4+ Evaluation of Version 2.6 Issued by: Communications Security Establishment Canada Certification Body Canadian Common Criteria Evaluation and Certification Scheme Government

More information

Common Criteria. Xerox Advanced Multifunction Systems

Common Criteria. Xerox Advanced Multifunction Systems Xerox Security Common Criteria Evaluation Questions & Answers Xerox and Sharp Xerox Advanced Multifunction Systems WorkCentre M35/M45/M55 WorkCentre Pro 35/45/55/65/75/90 WorkCentre Pro C2128/C2636/C3545

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (1 st Week) Outline Course Information and Policies Course Syllabus 1. Overview Course Information Instructor: Prof. Dr. Hasan H. BALIK, balik@yildiz.edu.tr,

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Massimo Nardone, TKK, S Security of Communication Protocols

Massimo Nardone, TKK, S Security of Communication Protocols Network Logging/Auditing of network devices Firewall (types, management, procedures) Remote Access Passive intrusion detection Services/Applications Account authorization Account termination Accounts Lockout

More information

UK IT SECURITY EVALUATION AND CERTIFICATION SCHEME

UK IT SECURITY EVALUATION AND CERTIFICATION SCHEME UK IT SECURITY EVALUATION AND CERTIFICATION SCHEME 122-B COMMON CRITERIA CERTIFICATION REPORT No. P201 Feature Release 3, with hotfix MPS_FR3_EAL2 Issue 1.0 April 2004 Crown Copyright 2004 Reproduction

More information

Security Requirements of FIPS PUB 140 & Reconfigurable Hardware. G. Bertoni Politecnico di Milano

Security Requirements of FIPS PUB 140 & Reconfigurable Hardware. G. Bertoni Politecnico di Milano Security Requirements of FIPS PUB 140 & Reconfigurable Hardware G. Bertoni Politecnico di Milano What is FIPS PUB 140? It is a standard, issued by NIST and CSE, to define different levels of security requirements

More information

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review ACS-3921-001/4921-001 Computer Security And Privacy Fall 2018 Mid-Term Review ACS-3921/4921-001 Slides Used In The Course A note on the use of these slides: These slides has been adopted and/or modified

More information

CS530 Authentication

CS530 Authentication CS530 Authentication Bill Cheng http://merlot.usc.edu/cs530-s10 1 Identification vs. Authentication Identification associating an identity (or a claimed identity) with an individual, process, or request

More information

Certification Report

Certification Report TÜV Rheinland Nederland B.V. Version 2016-2 Certification Report Mercury epassport v1.16 Sponsor and developer: Infineon Technologies AG Am Campeon 5 D-85579 Neubiberg Germany Evaluation facility: Brightsight

More information

CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management

CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management CYSE 411/AIT 681 Secure Software Engineering Topic #3. Risk Management Instructor: Dr. Kun Sun Outline 1. Risk management 2. Standards on Evaluating Secure System 3. Security Analysis using Security Metrics

More information

Security in NFC Readers

Security in NFC Readers Security in Readers Public Content and security, a different kind of wireless Under the hood of based systems Enhancing the security of an architecture Secure data exchange Information security goals Cryptographic

More information