4. SECURITY ASPECTS IN EMBEDDED SYSTEMS

Size: px
Start display at page:

Download "4. SECURITY ASPECTS IN EMBEDDED SYSTEMS"

Transcription

1 4. SECURITY ASPECTS IN EMBEDDED SYSTEMS 4.0 Introduction Now a day embedded systems and other wireless devices are increasingly being connected to each other and are very much involved in network communications. These devices are very much capable enough to run and execute network or internet based complicated applications that run usually run in a personal computer. Since the mentioned equipments are very much get themselves into the transfer of data secured in a networks and internets they demand full protection from unauthorized access thus escalating the need for embedded systems security very critical and important. The data that need to be secure can be put in various categories that demand different security levels.[40] Thus based on the user s classification for whom the data need to be protected the data type can be divided into two the first one personal or private data that belongs to the particular user and restricted or protected data of that user. The data of the users that for which its security is compromised will have a straight and direct effect upon the user are usually called as personal or private data. A user s internet banking password hacking can be viewed as a simple example of compromising on such security. If we compromise on the data or content s security then rather than the end user the author or the data provider fatally suffers the loss. Multimedia content that are digitalized such as digitalized images, copyrighted audio and video contents can be taken as examples of such data. The security of data is not only taken into account during data transfer through public network but also at most security concerns need to be stressed at the end user devices. The encryption and decryption secret or private key of data if at all goes into wrong hand such security breaches happens then the entire security arrangements can go in vein.

2 Same techniques are being followed by the protocols that take part in the communication of the data safely and secured manner along an open network which is public in nature. At the data source side the data that are restricted by the user involves high priority towards the care to make sure that the data safety is maintained even from the user side himself. So all the embedded systems must get into or apply some function or any apt protocol to make sure that the data is transferred securely. Thus the main idea of such implementation and beefing up the security is to not allow any unwanted and people without proper authority to get the data accessed or corrupt or steal away the data and make the system highly secured. Thus the Security of data transfer and Security at device level are the two basic protections that are concerned in an embedded device. 4.1 Data transfer Security In a public network data need to traverse along various most untrusting and unreliable points that are intermediate. So the information need to be protected so that the date hacked in between the source and correct destination will be in a confusing, useless or beyond the reach of other s intelligence. This is easily felt and realized taking the aid of number of crypto graphical ways such as encrypting and decrypting the data, Algorithms related to key agreement, issuing of certificates and signatures. Data Encryption Encryption is the method of changing the form of part or whole of the text so as to hide the contents from third parties and thereby securing the data by applying a secret key so as to make only the desired recipient with the corresponding key to receive and decrypt or descramble the data on the other side.

3 Among the available so many number of available cryptographic algorithm for the general public like DES, triple DES or AES or any algorithm invented by the particular system manufacturer to suite a particular demand any one can be applied for this purpose.[40] Only the end users i.e. the communicating ends will know the keys and can be even of length 100s of bits. The keys used for encryption and decryption should be kept highly secured and secret if we are using any publicly available algorithms. Distributing and maintaining the keys in a secret way between the end users involved without any unauthorized hackers getting the information regarding the keys is very important and vital for a successful and foolproof data communication. It is also possible to embed the keys within the device prior to the communication, i.e. they are exchanged offline in a secured way or using any key agreement algorithm to get established online. 4.2 Public-key Agreement Algorithm The key maintenance is very easy in case of a couple of few number of systems, but one can feel a really tough task which will be felt even as unrealistic in a network where there are more than hundreds or even thousands or devices interconnected. Then the algorithm called key agreement one will come to the rescue. By applying a an algorithm for Agreement of keys the secret shared will be established between the parties that communicate with least need secret keys or any kind of secret elements exchange, that take place during online or during offline. The algorithm functions as illustrated below. In the category of public-key cryptography algorithm the key agreement one will fall. A private and an public key that is associated with it are contained in device that makes use of key agreement algorithm. The secret key generally contains a few number of 100s or even 1000s of bits and by applying the single way function that the algorithm that is key agreement mentions helps in getting the public keys. The functions applying upon

4 which one can get easily the result in the forward way but its impossible to apply the same in the reverse order and arrive at the initial data and so this function is called forward function. By applying the private key on the forward operation of the one way function the public key can be retrieved whereas the reverse operation of getting the secret key with the help of the public one is really impossible. The devices that are involved in the communication does exchange the public keys and other public constants to enable them share the data or information in a secured way. To obtain the secret information both the sender device and receiver device uses the other s public keys to generate the key using its private key. The success of secret data exchange is acknowledged through the comparison of the data. If both the data s are same then the communication is a great success. 4.3 Digital Signature In a public network the communication can happen between two devices which my be hundreds or thousands of km apart from one another. This way of communication also demands the active involvement of many intermediate routers to aid the communication of data. While in the effort to establish a private key in the agreement procedure any third person will be able to remove and change the key which is public and thus it culminates in secret key sharing with the concerned system. So in order to maintain shared secret with the help of the algorithm related to key agreement and is very vital to get the authorized public key for the system from the other end. For the public key distribution with trust and authenticated method the digital signature and certificates are being employed. The main purpose of a digital signature is to check the authenticity that is to cross verify that the data received is really from the peer and is basically a public-key method. Very much alike that followed in the algorithm for key agreement a device makes use even in the digital signature a pair of keys that is both signed private and public key

5 respectively. Here the signed private key is kept secured and safe by the device but all the systems that take part in the communication are being given the public key. With the aid of signature algorithm the system signs the plain text that need to be communicated and it keeps the signed private key which in fact helps the signature generation and it allows all the systems having signed public key accessibility can cross check the text with the aid of signature available and also by making use of the signature verification algorithm. The verification miserably fails if the message or the signature is modified by any third party. The private key is kept known only by the particular signed device so that it will be practically without reach of any device other than the concerned ones to know the signature and forge or will be able to do any modification. 4.4 Digital Certificate Though the digital signature ensures the transfer of authenticated transfer of signed public key from one peer device to another to make sure that the received message is an authenticated one that s its from the destined source itself then it also takes care of the public key distribution in key agreement process or in the establishment of digital signature in an authenticated way through a large network is difficult and is impossible without a central trusted authority. All the devices in the network have to abide and follow the s centralized authority in the network. This central authorized body is popularly called as reliable Certificate Authority which is denoted by simply CA.[24] With the aid of secret key of CA and the public key and the ID that is associated with each device the certificate authority signs and generates the signature. Thus the certificate is the signature thus formed clubbed together with the data that are signed by CA like the public key and IDs which are kept in a format that is standard. So if the public key issued by CA is available with any system then it can cross check the origin and ownership of the certificate that is to check the originality and also confirm the same for public key.

6 4.5 Certificate Hierarchy With the huge number of systems that involve itself in the data transfer in the network has gone up and geographically diversified locations of these systems or instruments over diversified areas over the globe a single authority to issue the certificate will not be capable enough to handle, give, distribute and support certificates for all the instruments or systems involved. In this juncture the Digital Certificate is the only solution seems to be practically possible and feasible. In Hierarchy of certificates there will be a main base acting from the center certificate authority is entitled to give directions and its consent to other certificate authorities to distribute the certificates for all the devices or bodies that take part in communication. The main certificate authority that acts as the root gives up the certificate and that is taken by the midway corresponding certificate authority. The central certificate Authority will be releasing to the in between certificate authority the certificates. This is followed by the intermediate CA which in turn will issue certificates to the device. Not only the intermediate CA issues certificates to the devices It also takes care of the certificates that are being issued by the root certificate authority. to the devices. The intermediate certificate authorities then gives its consent to other authorities that permits and gives certificate to release certificate to different devices that communicate based on the different levels of certificate hierarchy. As for an instance let a device A gets not only a certificate from an intermediate certificate authority but also the certificate of the intermediate certificate authority that was issued by the root certificate authority. When we have several level of intermediate Certificate authorities besides the CA which issues to the corresponding devices. Then the particular system will be receiving certificates that was send by all the intermediate certificate authorities till the fundamental main root Certificate authority. In the case of communication that is secure type a system may request every intermediate

7 certificates through the whole of its peer to do a successful verification completely of the device certificate that is being recieved. 4.6 Device level security The main important point in the security aspect is that the security of the data and it lies in the fact that it solely depends in the secrecy of the keys. The fact that is taken into account based on it the key that need to be secured is a private-key of any public key algorithm and it can be also that any secret that has got from last transaction has been taken into consideration. To reinforce and incorporate new security there are some cryptographic algorithms do mention a set of values that are constant in nature and that need to be protected and secured from the system concerned. Here the secret key mentioned often in the document includes both secret keys and the secured values that are stored within the particular system and that requires to be protected from unauthorized access. Some of these protected secret keys may last even through out the life time of the system and is kept inside it. Now the main task of the designer is to design a highly secured implementation that are embedded in both hardware and software side of the system and should be capable enough to defeat any attempt to corrupt or access the data without permission. Many information like the certificate that was directed from the root certificate authority in the particular system which can be shared with the outside world where as it need to be protected from unwanted modification or deletion and access. When some modification is done to the root CA certificate then it will be very easy for the attackers or hackers to take away the data and can fool the device by making it accept the duplicate certificate that is fake root CA one and can mislead and defeat the whole idea for a certificate and can cause heavy damage to the system and secured communication. So it is very vital and of prime importance that the security outside and inside the system need to be cent percentage secured and the root certificate authority issued

8 certificates are not being accessed and tampered. Based on the content and its nature the hierarchy of protection or the security that need to be implemented is decided. The intention or providing system security lies heavily on the case of system handling restricted data of the user such as copy protected one unlike in the case of a particular secret data like files or sensitive bank details such as the transactions that happen. The prime motive behind this is in the private data of the particular user since the person involved will have to undergo the loss directly by loosing such data and the responsibility for such restrictions that is to access physically the secret keys or to the information that are kept protected inside the system lies on the user directly. Individual key is the suggested best one for every system as recommended by the secure data transfer protocol implementation. Therefore if the security with respect to hardware of any of the device is compromised and has nothing to do with respect to security of all the other systems present within the network. Where as in the case of highly protected and limited data of users the protection of the whole copy protected information manipulated by the system one has to compromise by giving up the secret key of a single system.[101] The existence of such culprit instrument will only aid the unwanted and those not authorized person in helping in accessing the contents that are copy protected or realize its contents, or else he can decrypt it and there by share any number of copy of the copy protected content. During execution time the secure key that are protected are loaded to the RAM in clear text from the Secure ROM. The accessing of private keys that are protected can be seen by the bus. By keeping the keys protected and safe in special memory areas called buffers the inside the RAM of the secure SoC the hacking and unauthorized theft can be prevented. So to take away the keys from Secure Soc which are protected is nearly impossible in this method. The protected Boot loader also ensures the safety and originality of the OS operating system or the software having the whole and

9 privileges for the right process by keeping itself inside the secure SoC. The buffers within Internal Random access memory are being allowed to get accessed by the operating system that configure the unit that manages the memory called as MMU which allows secret key functions only to those processes which are safe with operating systems special privileges. Where as in some cases where the Secure Read only memory is a restricted and limited resource or preprogrammed directly at the manufacturing end with the help of a master key the Secure ROM can be programmed. For the purpose of encryption and to store the secret keys within the internal ROM the master key is being used.[59] Real model case of a Secure SoC 1. Directly accessing and retrieving the secret keys is beyond the scope of Secure ROM. 2. The buses cannot be viewed or seen so as to retrieve the protected data or keys within the Secure SoC. 3. Any attempt to remove or add a component or replace the existing with another should not be entertained and if at all they are successful in doing manipulations then the secure SoC should stop its functions for ever. Based on the hierarchy of information sensitivity that is intended to be secured the level of protection provided also varies. The protection would be either detection of tamper or nullifying and neutralizing of all the information stored within the SoC if any possibility of theft is seen or felt. In this method its not guaranteeing full security of the data from the device whereas it will be able to make it to understand if any tamper has happened to the chip or not. To make it exceptional and standard one one require dedicated power supply and a committed support to the hardware which indeed increased the price of the chip.[115]

10 4.8 Secure ROM Before storing the system s private keys which are secret in the memory area allocated for it the encryption process is done to make it very safe and secure. Thus even if somebody is able to hack the system and secure the private keys that are kept as secret they wont be able to understand it as it has already been secured with encryption methods. The algorithm meant for encryption and the keys associated are the two elements that one need to encrypt any message. Like Advance encryption standard a well established and highly recommended is being employed for encryption of the private keys, then we can see that how much the keys are secured only that much will be the security of the whole system lies. The only solution that is visible to get rid of the above mentioned one is to design and develop a new algorithm dedicated for encryption and known only to the system manufacturer so that its impossible for the hackers to crack the system at any cost. When an algorithm totally new is developed as mentioned above then the security of the keys lies with the security of the algorithm rather than the secret keys alone. The probability of getting away the secret keys cannot be neglected as there are a very large number of tools that are available for remodeling the codes and this makes use of the binary code that is kept in a clear readable format in the system memory. Keeping the secret keys within the secure ROM is another method of storing the keys in a secured manner. The Secure ROM is kept within the secure SoC inside the particular system. The information that is kept inside the secure ROM is descrambled by the hardware controller before taking it back. So no externals can take away the information that is kept inside the secure ROM and it protects the information from external hacking. Within the RAM that resides internally of secure SoC that the buffer with the private keys and the sensitive values of cryptographic functions are stored. So by doing so any bus outside the

11 secure SoC are stopped from getting any information. By using a master key of device the secure ROM can be programmed if it has a limited or if its programmed before by the manufacturer. The main master keys of the system generally a key dedicated singly to every system hardware or dedicated to each and every Secure SoC that will be applied in future for encryption and there by storing the system secret keys within a less Secure ROM. In the implementation of Secure ROM the possible attacks and vulnerabilities are: 1. The physical connection between Secure ROM and the Secure SoC will be removed and keep it over another system so as to make it function and there by to get backthe protected keys. 2. To retrieve the protected keys one way is to access bus between Secure ROM and RAM. 3.The running over Application program interface by some illegal and unwanted applications and there by can make an effort to retrieve the keys. 4.9 The interior Random Access Memory and Protected Processes The private keys that are secured are stored in special memory areas called buffers and when some functions in the cryptographical algorithm demands then they are given to the internal ram of the secure SoC and by doing so it can be prevented from getting into wrong hands. Secure memory area is the place where the secret keys and other intermediate values that result in an operation are being stored and that lies inside the RAM. The access to memory areas are not given to all the systems to access it. Here the processes that have the special operating system privilege such as secure process will be allowed to get and take the data from secure memory area. Here this is somewhat similar to the special privileges given to the administrator or special privileges provided at the root of an operating system.

12 With the help of secure processes the secure memory area ia accessed by the memory management unit which in deed is configured by the operating system during the boot up process. So for other outsiders or unauthorized people don t have the accessing power to modify the memory management unit with the configured code in the operating system. This security level can be achieved with the apt use of secure boot loader and signing the code. Even when the booting process take place the configuration of the secure processes are completed. Any other secure process whether new one or some other will not be allowed and entertained by the operating system. So by doing so any application that has been down loaded can be prevented by the system to break into the memory area that is secure and can read the secured private keys. Usually public key or that is open as in encrypted data are the results that occur in the operations carried out by a process which is secure over the secret keys. The main of these results of the manipulations done above is to pass it to other devices to perform some functions having less privilege functions. There are several methods by which a lower privileged process calls a secure process 4.10 Secure Code Signing and Boot-loader Though protected by hardware security measure, the secret keys should be revealed outside because certain application peripheral interface will take their use. So its very vital to keep into consideration that the software of the system may not get altered or modified and any one like hackers or unauthorized people can get into the system and take the information like secret keys from the application peripheral interface. In a system there are also some very vital and important codes that the firmware contain which contains information to handle the most important configurations the hardware as the internal RAM configuration that stated the

13 permissions regarding the accessibility. So any attempt to change or overwrite or to reveal the device s firmware component cannot be considered at all. If the system has secure Bootloader then it can help a lot in handling such situations. Here the secure bootloader first verifies and makes sure that the software has been altered in any way or replaced even before the loading happens when initially started the genuineness is checked thoroughly. Secure Bootloader is kept inside the SoC in a ROM that too as write protected manner. KeeThus by placing the Secure Bootloader within ROM that is write protected makes sure that it is not at all changed or accessed unwantedly. Besides the usual initialization section by the Bootloader during booting it also has a crosscheck module related to signature of the software code and it also cross check public key. The code in the firmware gets signed with the system private key that the manufacturer code possess. During the boot up process the Bootloader verifies and validates the code by cross checking the signature with the help of the public key of the code. Even if the private key that is used to sign the code in the firmware is not kept open during the shipping of the device it needs to be protected as secret by the producer of the device. Any if any lapse in the private key secrecy which is taken to sign the code in the firmware permits anyone who do have the permission or authorized for the private-key or to do any changes and signing the code which is in an permissible form to the Secure Bootloader. Even if the firmware cannot be upgraded in a device its security an be increased and strengthened by a very easy method even without availing the secure boot loader. For meeting such situations and to eliminate the risk of unauthorized firmware entering and disrupting the entire program can be achieved by writing or developing from the scratch the entire firmware and storing the same in a memory of read only type and the boot loader should be programmed in such a way that it gets loaded only from this memory area, thereby preventing unauthorized

14 entries. If the concerned firmware is not properly upgraded then it invites too many problems and limitations to the product. The whole of the device can be under threat if certain files like the root certificate authority certificate are altered. So one way to get this secured is to make sure that the code in the firmware of the system is signed. Here each and every individual device files such as encrypted secret keys or certificates which if at all undergo some change or alteration caused inconvenience and stopping of secure data communication but they never bother or hinter the security of the device as a whole. While the manufacturing of the device is happening or when the up gradation of the firmware concerned is taking place the particular files concerned are not signed as it can cause overhead and it is practically impossible to sign each and every files of the each device at that time. With the alteration of changing of the files do not endu up in the lose of the security of the system they can be signed later as per our convenience Encryption and decryption engine Generally in the case of implementations involving secure protocol the out put of key agreement algorithm that is the shared secret key is the master key and for the purpose of encryption and decryption the sub keys are being used. Depending upon the data transfer s protocol the device keeps the shared secret keys till the mentioned expiry time in the protocol and the lifetime can take days or even several months even though the master key is used. The lifetime is just a very few second or in that order for the sub keys associated with it. The main purpose of storing inside the device is the high requirement of the security with respect to the shared secret keys. The keys that are kept as secret like the one shared and the one used in certificates enjoys much importance over he the sub keys. Using the sub keys the master keys cannot be taken out this is made possible through the design of sub key generation protocol. The cryptographic engine has the provision reside outside the secure SoC in conditions where the need of protection of the

15 keys that are concerned in encrypting and decrypting is not that much important. The keys that are generated within the SoC are distributed to the cryptographic engine if it is residing outside the secure SoC. While in some cases or protocols for the encryption and decryption the shared secret or secret keys are themselves taken. If that is the condition then the decryption and encryption has to be stored within the SoC in order to safeguard the keys from being openly available to the bus external to the secure SoC Which is based upon the level of protection that is needed and importance of the keys to be employed for cryptographic process and it has the choice to reside within or external to the secure SoC System Time There is a validity period associated with the digital certificate of a device. As per the different protocol implementations the validity periods will differ. Certain protocols as SSL used to have a limited validity period which can be from few years to decades where as some protocols will have an unlimited validity for the certificate example the DTCP. [94] To set or update or reset the time associated with a system which is an embedded system have an interface with the user to do so. In order to avoid the system from accepting the expired certificates the cross verification process is a must and for theis purpose the system keeps the system time even though the user changes the system time for his convenience and with this it can prevent the malfunctions and hacking from happening. The timer keeps the counting at all the states of the device whether its on or off it goes on internally. In cases where the certificate is valid for more than 20 years any attempt to change the system time without any permission is not a big issue and can be allowed. This is because this time span is itself very big when

16 compared to the life time of the device as such. Within the time frame like this allocated the updating of the certificate by the root CA is very high. Any modification in the root CA certificate by the CA then it should be intimated to the root and all other in between and must get from the CA a fresh device certificate.

ARM Security Solutions and Numonyx Authenticated Flash

ARM Security Solutions and Numonyx Authenticated Flash ARM Security Solutions and Numonyx Authenticated Flash How to integrate Numonyx Authenticated Flash with ARM TrustZone* for maximum system protection Introduction Through a combination of integrated hardware

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University Computer Networks Network Security and Ethics Week 14 College of Information Science and Engineering Ritsumeikan University Security Intro for Admins l Network administrators can break security into two

More information

MU2b Authentication, Authorization and Accounting Questions Set 2

MU2b Authentication, Authorization and Accounting Questions Set 2 MU2b Authentication, Authorization and Accounting Questions Set 2 1. You enable the audit of successful and failed policy changes. Where can you view entries related to policy change attempts? Lesson 2

More information

Security: The Key to Affordable Unmanned Aircraft Systems

Security: The Key to Affordable Unmanned Aircraft Systems AN INTEL COMPANY Security: The Key to Affordable Unmanned Aircraft Systems By Alex Wilson, Director of Business Development, Aerospace and Defense WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

WHITE PAPER. Secure communication. - Security functions of i-pro system s

WHITE PAPER. Secure communication. - Security functions of i-pro system s WHITE PAPER Secure communication - Security functions of i-pro system s Panasonic Video surveillance systems Table of Contents 1. Introduction... 1 2. Outline... 1 3. Common security functions of the i-pro

More information

Crypto meets Web Security: Certificates and SSL/TLS

Crypto meets Web Security: Certificates and SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Crypto meets Web Security: Certificates and SSL/TLS Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

Firmware Updates for Internet of Things Devices

Firmware Updates for Internet of Things Devices Firmware Updates for Internet of Things Devices Brendan Moran, Milosch Meriac, Hannes Tschofenig Drafts: draft-moran-suit-architecture draft-moran-suit-manifest 1 WHY DO WE CARE? 2 IoT needs a firmware

More information

Security and Privacy

Security and Privacy E-mail Security and Privacy Department of Computer Science Montclair State University Course : CMPT 320 Internet/Intranet Security Semester : Fall 2008 Student Instructor : Alex Chen : Dr. Stefan Robila

More information

SECURING DEVICES IN THE INTERNET OF THINGS

SECURING DEVICES IN THE INTERNET OF THINGS SECURING DEVICES IN THE INTERNET OF THINGS EXECUTIVE SUMMARY Security breaches at the device level in the Internet of Things (IoT) can have severe consequences, including steep financial losses, damage

More information

The Lord of the Keys How two-part seed records solve all safety concerns regarding two-factor authentication

The Lord of the Keys How two-part seed records solve all safety concerns regarding two-factor authentication White Paper The Lord of the Keys How two-part seed records solve all safety concerns regarding two-factor authentication Table of contents Introduction... 2 Password protection alone is no longer enough...

More information

SECURING DEVICES IN THE INTERNET OF THINGS

SECURING DEVICES IN THE INTERNET OF THINGS SECURING DEVICES IN THE INTERNET OF THINGS WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY Security breaches at the device level in the Internet of Things (IoT) can have severe consequences, including

More information

Outline. V Computer Systems Organization II (Honors) (Introductory Operating Systems) Language-based Protection: Solution

Outline. V Computer Systems Organization II (Honors) (Introductory Operating Systems) Language-based Protection: Solution Outline V22.0202-001 Computer Systems Organization II (Honors) (Introductory Operating Systems) Lecture 21 Language-Based Protection Security April 29, 2002 Announcements Lab 6 due back on May 6th Final

More information

IBM i Version 7.2. Security Digital Certificate Manager IBM

IBM i Version 7.2. Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM IBM i Version 7.2 Security Digital Certificate Manager IBM Note Before using this information and the product it supports, read the information

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version :

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : ISACA CISA ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : http://killexams.com/pass4sure/exam-detail/cisa QUESTION: 390 Applying a digital signature to data traveling in a

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4

A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam Patel 3 Rakesh Patel 4 IJSRD - International Journal for Scientific Research & Development Vol. 2, Issue 08, 2014 ISSN (online): 2321-0613 A New Symmetric Key Algorithm for Modern Cryptography Rupesh Kumar 1 Sanjay Patel 2 Purushottam

More information

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of Contents Security & Privacy Contents Web Architecture and Information Management [./] Spring 2009 INFO 190-02 (CCN 42509) Erik Wilde, UC Berkeley School of Information Abstract 1 Security Concepts Identification

More information

Security Using Digital Signatures & Encryption

Security Using Digital Signatures & Encryption Email Security Using Digital Signatures & Encryption CONTENTS. Introduction The Need for Email Security Digital Signatures & Encryption 101 Digital Signatures & Encryption in Action Selecting the Right

More information

How Secured2 Uses Beyond Encryption Security to Protect Your Data

How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption Whitepaper Document Date: 06.21.2017 Document Classification: Website Location: Document

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 6 Release 1 System i Security Digital Certificate Manager Version 6 Release 1 Note Before using this information and the product it supports, be sure

More information

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II Hello and welcome to today's lecture on secured communication.

More information

IBM. Security Digital Certificate Manager. IBM i 7.1

IBM. Security Digital Certificate Manager. IBM i 7.1 IBM IBM i Security Digital Certificate Manager 7.1 IBM IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in

More information

Hardware Security Challenges and Solutions. Mike Bartley TVS, Founder and CEO

Hardware Security Challenges and Solutions. Mike Bartley TVS, Founder and CEO Hardware Security Challenges and Solutions Mike Bartley TVS, Founder and CEO Agenda Some background on your speaker and testing safety related systems Threats and solutions Verifying those solutions Bare

More information

Service Managed Gateway TM. Configuring IPSec VPN

Service Managed Gateway TM. Configuring IPSec VPN Service Managed Gateway TM Configuring IPSec VPN Issue 1.2 Date 12 November 2010 1: Introduction 1 Introduction... 3 1.1 What is a VPN?... 3 1.2 The benefits of an Internet-based VPN... 3 1.3 Tunnelling

More information

Pass, No Record: An Android Password Manager

Pass, No Record: An Android Password Manager Pass, No Record: An Android Password Manager Alex Konradi, Samuel Yeom December 4, 2015 Abstract Pass, No Record is an Android password manager that allows users to securely retrieve passwords from a server

More information

18-642: Security Pitfalls

18-642: Security Pitfalls 18-642: Security Pitfalls 4/18/2018 "On two occasions I have been asked [by members of Parliament]: 'Pray, Mr. Babbage, if you put into the machine wrong figures, will the right answers come out?' I am

More information

Network Security Issues and Cryptography

Network Security Issues and Cryptography Network Security Issues and Cryptography PriyaTrivedi 1, Sanya Harneja 2 1 Information Technology, Maharishi Dayanand University Farrukhnagar, Gurgaon, Haryana, India 2 Information Technology, Maharishi

More information

SECURE DATA EXCHANGE

SECURE DATA EXCHANGE POLICY-DRIVEN SOLUTIONS FOR SECURE DATA EXCHANGE Sending and receiving data is a fundamental part of daily business for nearly every organization. Companies need to share financial transaction details,

More information

Expert Reference Series of White Papers. BitLocker: Is It Really Secure? COURSES.

Expert Reference Series of White Papers. BitLocker: Is It Really Secure? COURSES. Expert Reference Series of White Papers BitLocker: Is It Really Secure? 1-800-COURSES www.globalknowledge.com BitLocker: Is It Really Secure? Mark Mizrahi, Global Knowledge Instructor, MCSE, MCT, CEH Introduction:

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Cisco Secure Boot and Trust Anchor Module Differentiation

Cisco Secure Boot and Trust Anchor Module Differentiation Solution Overview Cisco Secure Boot and Trust Anchor Module Differentiation Cisco Trust Anchor Technologies provide the foundation for Cisco Trustworthy Systems. Cisco Secure Boot helps ensure that the

More information

NETWORK SECURITY & CRYPTOGRAPHY

NETWORK SECURITY & CRYPTOGRAPHY Assignment for IT Applications in Management Project On NETWORK SECURITY & CRYPTOGRAPHY Course Instructor Submitted By: Mr. ANIL KUMAR ROHIT BARVE 2013240 Section E PGDM 2013-15 Table of Contents Chapter

More information

Titan silicon root of trust for Google Cloud

Titan silicon root of trust for Google Cloud Scott Johnson Dominic Rizzo Secure Enclaves Workshop 8/29/2018 Titan silicon root of trust for Google Cloud 1 Cloud Perspective: We need a silicon root of trust Software infrastructure Datacenter equipment

More information

Web Servers and Security

Web Servers and Security Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market (Apache has 70%; IIS has 20%) Both major servers have lots

More information

Attackers Process. Compromise the Root of the Domain Network: Active Directory

Attackers Process. Compromise the Root of the Domain Network: Active Directory Attackers Process Compromise the Root of the Domain Network: Active Directory BACKDOORS STEAL CREDENTIALS MOVE LATERALLY MAINTAIN PRESENCE PREVENTION SOLUTIONS INITIAL RECON INITIAL COMPROMISE ESTABLISH

More information

Outline More Security Protocols CS 239 Computer Security February 4, 2004

Outline More Security Protocols CS 239 Computer Security February 4, 2004 Outline More Security Protocols CS 239 Computer Security February 4, 2004 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers Xerox FreeFlow Print Server Security White Paper Secure solutions for you and your customers Executive Summary Why is security more important than ever? New government regulations have been implemented

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

Architecture. Steven M. Bellovin October 31,

Architecture. Steven M. Bellovin October 31, Architecture Steven M. Bellovin October 31, 2016 1 Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market Apache

More information

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators Belfast, 11-Nov-2010 Innovative Software Solutions. Thomas Bahn - graduated in mathematics, University of Hannover - developing

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

Web Servers and Security

Web Servers and Security Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market Apache has 49%; IIS has 36% (source: http://news.netcraft.com/archives/2008/09/30/

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Overview of Authentication Systems

Overview of Authentication Systems Overview of Authentication Systems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-07/

More information

Trusted Computing Group

Trusted Computing Group Trusted Computing Group Backgrounder May 2003 Copyright 2003 Trusted Computing Group (www.trustedcomputinggroup.org.) All Rights Reserved Trusted Computing Group Enabling the Industry to Make Computing

More information

Overview Brosix stringent corporate security requirements.

Overview Brosix stringent corporate security requirements. Brosix Security Data security is a high priority at Brosix, enabling us to con nue achieving the goal of providing efficient and secure online real me communica on services. Table of Contents Overview

More information

Cryptography and Network Security. Saint Leo University. COM 450- Network Defense and Security. Instructor: Dr. Omar.

Cryptography and Network Security. Saint Leo University. COM 450- Network Defense and Security. Instructor: Dr. Omar. Saint Leo University COM 450- Network Defense and Security Instructor: Dr. Omar Group members: Ivanna, Tracey, Romario, Chevon March 13, 2018 Abstract This paper will look at different aspects of Cryptography,

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

OpenbankIT: a banking platform for e- money management based on blockchain technology

OpenbankIT: a banking platform for e- money management based on blockchain technology OpenbankIT: a banking platform for e- money management based on blockchain technology Dr. Pavel Kravchenko, Sergiy Vasilchuk, Bohdan Skriabin pavel@distributedlab.com, vsv@atticlab.net, bohdan@distributedlab.com

More information

The Next Steps in the Evolution of Embedded Processors

The Next Steps in the Evolution of Embedded Processors The Next Steps in the Evolution of Embedded Processors Terry Kim Staff FAE, ARM Korea ARM Tech Forum Singapore July 12 th 2017 Cortex-M Processors Serving Connected Applications Energy grid Automotive

More information

Sectigo Security Solution

Sectigo  Security Solution Sectigo Email Security Solution 2018 Sectigo. All rights reserved. Email hacking is a commonly used malicious tactic in our increasingly connected world. Business email compromise (BEC), or email account

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003 A system or combination of systems that enforces a boundary between two or more networks - NCSA

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

Securing Devices in the Internet of Things

Securing Devices in the Internet of Things AN INTEL COMPANY Securing Devices in the Internet of Things WHEN IT MATTERS, IT RUNS ON WIND RIVER EXECUTIVE SUMMARY Security breaches at the device level in the Internet of Things (IoT) can have severe

More information

Architecture. Steven M. Bellovin October 27,

Architecture. Steven M. Bellovin October 27, Architecture Steven M. Bellovin October 27, 2015 1 Web Servers and Security The Web is the most visible part of the net Two web servers Apache (open source) and Microsoft s IIS dominate the market Apache

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

Linux Local Security about Passwords and Data NZPAPER.BLOGSPOT.COM. Nz Paper Linux and Web Application Security. Zeeshan Khan 4/15/2013

Linux Local Security about Passwords and Data NZPAPER.BLOGSPOT.COM. Nz Paper Linux and Web Application Security. Zeeshan Khan 4/15/2013 1 Linux Local Security about Passwords and Data NZPAPER.BLOGSPOT.COM Nz Paper Linux and Web Application Security Zeeshan Khan 4/15/2013 2 Abstract: As Passwords and other Linux Data play an important role

More information

TPM Entities. Permanent Entities. Chapter 8. Persistent Hierarchies

TPM Entities. Permanent Entities. Chapter 8. Persistent Hierarchies Chapter 8 TPM Entities A TPM 2.0 entity is an item in the TPM that can be directly referenced with a handle. The term encompasses more than objects because the specification uses the word object to identify

More information

System Structure. Steven M. Bellovin December 14,

System Structure. Steven M. Bellovin December 14, System Structure Steven M. Bellovin December 14, 2015 1 Designing a System We have lots of tools Tools are rarely interesting by themselves Let s design a system... Steven M. Bellovin December 14, 2015

More information

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution Tervela helps companies move large volumes of sensitive data safely and securely over network distances great and small. We have been

More information

Module 15 Communication at Data Link and Transport Layer

Module 15 Communication at Data Link and Transport Layer Computer Networks and ITCP/IP Protocols 1 Module 15 Communication at Data Link and Transport Layer Introduction Communication at data link layer is very important as it is between two adjacent machines

More information

Key Protection for Endpoint, Cloud and Data Center

Key Protection for Endpoint, Cloud and Data Center Key Protection for Endpoint, Cloud and Data Center ENCRYPTION IS ONLY AS SECURE AS ITS LEAST SECURE KEY Encryption is undoubtedly one of the pillars of information security. It is used everywhere today:

More information

Trusted Platform Module explained

Trusted Platform Module explained Bosch Security Systems Video Systems Trusted Platform Module explained What it is, what it does and what its benefits are 3 August 2016 2 Bosch Security Systems Video Systems Table of contents Table of

More information

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018 Personal Internet Security Basics Dan Ficker Twin Cities DrupalCamp 2018 Overview Security is an aspiration, not a state. Encryption is your friend. Passwords are very important. Make a back-up plan. About

More information

Encryption I. An Introduction

Encryption I. An Introduction Encryption I An Introduction Reading List ADO and SQL Server Security A Simple Guide to Cryptography Protecting Private Data with the Cryptography Namespaces Using MD5 to Encrypt Passwords in a Database

More information

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017 Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen Axel Freiwald 1/2017 All OEMs Will Implement Software OTA As Soon As Possible IHS Study Motivation: Save on recalls caused by software bugs Evolution

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

Types Of Computer Virus Sources Of Virus Virus Warning Signs Virus Detection(Anti-Virus) Virus Prevention and Removal

Types Of Computer Virus Sources Of Virus Virus Warning Signs Virus Detection(Anti-Virus) Virus Prevention and Removal DATA PROCESSING NOTES FOR SS THREE FIRST TERM 2016/2017 SESSION SCHEME OF WORK Week 3 Week 4 Continuation of Spreadsheet(Practical) Computer Virus Types Of Computer Virus Sources Of Virus Virus Warning

More information

Security Fundamentals

Security Fundamentals COMP 150-IDS: Internet Scale Distributed Systems (Spring 2015) Security Fundamentals Noah Mendelsohn Tufts University Email: noah@cs.tufts.edu Web: http://www.cs.tufts.edu/~noah Copyright 2012 & 2015 Noah

More information

Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier

Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier Presented by Joshua Schiffman & Archana Viswanath Ten Risks of PKI : What You re not Being Told about Public Key Infrastructure By Carl Ellison and Bruce Schneier Trust Models Rooted Trust Model! In a

More information

Cryptography and Network Security Chapter 14

Cryptography and Network Security Chapter 14 Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 14 Key Management and Distribution No Singhalese, whether man or woman, would venture

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

IBM i Version 7.2. Security Object signing and signature verification IBM

IBM i Version 7.2. Security Object signing and signature verification IBM IBM i Version 7.2 Security Object signing and signature verification IBM IBM i Version 7.2 Security Object signing and signature verification IBM Note Before using this information and the product it

More information

Introduction to SSL. Copyright 2005 by Sericon Technology Inc.

Introduction to SSL. Copyright 2005 by Sericon Technology Inc. Introduction to SSL The cornerstone of e-commerce is a Web site s ability to prevent eavesdropping on data transmitted to and from its site. Without this, consumers would justifiably be afraid to enter

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Introduction to Cryptography in Blockchain Technology. December 23, 2018

Introduction to Cryptography in Blockchain Technology. December 23, 2018 Introduction to Cryptography in Blockchain Technology December 23, 2018 What is cryptography? The practice of developing protocols that prevent third parties from viewing private data. Modern cryptography

More information

the ARMv8-M architecture

the ARMv8-M architecture Connect TrustZone User technology Guide for the ARMv8-M architecture Version 0.1 Version 2.0 Page 1 of 28 Revision Information The following revisions have been made to this User Guide. Date Issue Confidentiality

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Trusted Computing and O/S Security. Aggelos Kiayias Justin Neumann

Trusted Computing and O/S Security. Aggelos Kiayias Justin Neumann Trusted Computing and O/S Security Aggelos Kiayias Justin Neumann O/S Security Fundamental concept for O/S Security: separation. hardware kernel system user Each layer may try to verify the outer layer

More information

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006)

Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006) Terra: A Virtual Machine-Based Platform for Trusted Computing by Garfinkel et al. (Some slides taken from Jason Franklin s 712 lecture, Fall 2006) Trusted Computing Hardware What can you do if you have

More information

Linux Systems Security. Security Design NETS Fall 2016

Linux Systems Security. Security Design NETS Fall 2016 Linux Systems Security Security Design NETS1028 - Fall 2016 Designing a Security Approach Physical access Boot control Service availability and control User access Change control Data protection and backup

More information

THE POWER AND RISK OF MOBILE. White paper

THE POWER AND RISK OF MOBILE. White paper THE POWER AND RISK OF MOBILE White paper TABLE OF CONTENTS Executive Summary - 3 Introduction - 4 The Power and Risk of Mobile - 4 Growing Dominance of Android - 5 Best Practices to Develop Secure Mobile

More information

Verteilte Systeme (Distributed Systems)

Verteilte Systeme (Distributed Systems) Verteilte Systeme (Distributed Systems) Lorenz Froihofer l.froihofer@infosys.tuwien.ac.at http://www.infosys.tuwien.ac.at/teaching/courses/ VerteilteSysteme/ Security Threats, mechanisms, design issues

More information

Understanding the Dynamic Update Mechanism Tech Note

Understanding the Dynamic Update Mechanism Tech Note Understanding the Dynamic Update Mechanism Tech Note Revision 0.A 2016, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Introduction... 3 Types of Updates... 3 Upgrade Architectures... 3 Download

More information

PKI Credentialing Handbook

PKI Credentialing Handbook PKI Credentialing Handbook Contents Introduction...3 Dissecting PKI...4 Components of PKI...6 Digital certificates... 6 Public and private keys... 7 Smart cards... 8 Certificate Authority (CA)... 10 Key

More information

SECURITY AND DATA REDUNDANCY. A White Paper

SECURITY AND DATA REDUNDANCY. A White Paper SECURITY AND DATA REDUNDANCY A White Paper Security and Data Redundancy Whitepaper 2 At MyCase, Security is Our Top Priority. Here at MyCase, we understand how important it is to keep our customer s data

More information

CERN Certification Authority

CERN Certification Authority CERN Certification Authority Emmanuel Ormancey (IT/IS) What are Certificates? What are Certificates? Digital certificates are electronic credentials that are used to certify the identities of individuals,

More information

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core Version 1.02 POINT TRANSACTION SYSTEMS AB Box 92031,

More information

Man in the Middle Attacks and Secured Communications

Man in the Middle Attacks and Secured Communications FEBRUARY 2018 Abstract This document will discuss the interplay between Man in The Middle (MiTM/ MITM) attacks and the security technologies that are deployed to prevent them. The discussion will follow

More information

IT ACCEPTABLE USE POLICY

IT ACCEPTABLE USE POLICY CIO Signature Approval & Date: IT ACCEPTABLE USE POLICY 1.0 PURPOSE The purpose of this policy is to define the acceptable and appropriate use of ModusLink s computing resources. This policy exists to

More information

SGX Security Background. Masab Ahmad Department of Electrical and Computer Engineering University of Connecticut

SGX Security Background. Masab Ahmad Department of Electrical and Computer Engineering University of Connecticut SGX Security Background Masab Ahmad masab.ahmad@uconn.edu Department of Electrical and Computer Engineering University of Connecticut 1 Security Background Outline Cryptographic Primitives Cryptographic

More information