Bluetooth low energy security, how good is it? Petter Myhre Bluetooth World, San Jose March 2017

Size: px
Start display at page:

Download "Bluetooth low energy security, how good is it? Petter Myhre Bluetooth World, San Jose March 2017"

Transcription

1 Bluetooth low energy security, how good is it? Petter Myhre Bluetooth World, San Jose March 2017

2 Common Types of Attack Man-In-The-Middle Passive Eavesdropping Man-in-the-Middle (MITM) attack Active eavesdropping Attacker monitors and injects packets Acts as a relay between the two peers Passive Eavesdropping Sniffing packets sent between two peers

3 Basics Pairing is authenticating another device establishing temporary shared secret keys which can be used to encrypt a link Bonding is pairing followed by distribution of keys which can be used to encrypt the link in

4 Security Modes and Levels

5 Security Mode 1 Level 1 No security. No authentication and no encryption Level 2 Unauthenticated pairing with encryption, but no MITM protection Level 3 Authenticated pairing with encryption and MITM protection Level 4 Authenticated LE Secure Connections (LESC) pairing with encryption and possible MITM protection

6 Security Mode 2 (Not covered) Level 1 Unauthenticated pairing with data signing Level 2 Authenticated pairing with data signing

7 Authentication and Encryption Procedures Each time 2 devices connect - connection operate in security level 1 no security. Higher level of security achieved by performing: Authentication procedure Unauthenticated pairing results security level 2 Authenticated pairing results in security level 3 or 4 Encryption procedure Connection encrypted with encryption keys already available Typically if keys were shared and stored after previously bonding Original pairing determines achieved security level

8 Phases Pairing - two phase process, bonding includes a 3rd phase: 2A 1 Legacy Pairing - Short Term Key (STK) Generation 3 Feature Exchange 2B Key Distributi on LESC Long Term Key (LTK) Generation

9 Phase 1 Feature Exchange Determines: How Phase 2 should be performed If Phase 3 should be performed Features: LESC support Authenticated MITM protection IO Capabilites Out of Band (OOB) authentication data availability Bonding

10 Phase 2A Legacy Pairing STK Generation Just Works Encryption secure if no attack performed during pairing Security Level 2 Unauthenticated pairing with encryption, but no MITM protection Passkey Entry 6 numeric digits shared between devices using their IO capabilities Provides protection against MITM attacks, very limited protection against eavesdropping during pairing Security Level 3 Authenticated pairing with encryption and MITM protection

11 Phase 2A Legacy Pairing STK Generation Out-of-Band (OOB) Encryption keys based on data transferred by other means, for example NFC Provides protection, assuming that OOB communication is secure Security Level 3 Authenticated pairing with encryption and MITM protection

12 LE Secure Connections Added in the Bluetooth Core Specification version 4.2 Provides protection against eavesdropping Provides better protection against MITM attacks FIPS-approved algorithms Uses Elliptic Curve Diffie-Hellman (ECDH) key agreement Allows two peers, each having public-private key pair, to establish shared secret key over insecure channel Secret key used in derivation of encryption keys

13 Phase 2B LESC LTK Generation Just Works No protection against MITM attacks during pairing Passkey Entry Provides protection Numeric Comparison Provides protection A 6-digit value displayed on both devices and confirmed on both sides by user pressing OK OOB - Provides protection All achieves security level 4 - Authenticated LESC pairing with encryption and possible MITM protection

14 Phase 3 Key Distribution With bonding following keys can be distributed: Legacy: LTK EDIV Rand IRK LESC IRK

15 Phases 1 2A Legacy Pairing - Short Term Key (STK) Generation 3 Feature Exchange 2B Key Distributi on LESC Long Term Key (LTK) Generation

16 Common Pitfalls

17 Be aware that Security is optional Encryption!= secure Security requirements must be set on characteristic values Static passkey is not the intended use Header not encrypted = Empty packets are not encrypted Keep something open

18 Application Requirements What kind of security does the application require? What kind of attacks do you want to protect against? Eavesdroppers? MITM attacks? Something else? What kind of security is achieveable? LESC? OOB? IO capabilites? Passkey Entry? Numeric Comparison? Pairing in a safe environment? What about the peers?

19 How good is it? Legacy Just Works and Passkey Entry secure if paired in a safe environment Legacy OOB - secure if the OOB communcation is safe LESC Just Works - secure if paired in a safe environment - protects against eavesdroppers LESC Numeric Comparison, Passkey Entry - secure LESC OOB secure and most convenient

20 Bluetooth low energy security, how good is it? Petter Myhre Bluetooth World, San Jose March 2017

PM0257. BlueNRG-1, BlueNRG-2 BLE stack v2.x programming guidelines. Programming manual. Introduction

PM0257. BlueNRG-1, BlueNRG-2 BLE stack v2.x programming guidelines. Programming manual. Introduction Programming manual BlueNRG-1, BlueNRG-2 BLE stack v2.x programming guidelines Introduction The main purpose of this document is to provide a developer with some reference programming guidelines about how

More information

Bluetooth Low Energy Protocol Stack

Bluetooth Low Energy Protocol Stack APPLICATION NOTE Bluetooth Low Energy Protocol Stack R01AN2469EJ0113 Rev.1.13 Introduction This manual describes the installation, configuration and usage of. The tool controls the Renesas Bluetooth low

More information

18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange. Dan Boneh

18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange. Dan Boneh 18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange Online Cryptography Course Basic key exchange Trusted 3 rd parties Key management Problem: n users. Storing mutual secret keys is difficult

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Security by Spatial Reference

Security by Spatial Reference : Using Relative Positioning to Authenticate Devices for Spontaneous Interaction Ubicomp 2007, Session D 18. September 2007, 12:00 Rene Mayrhofer, Hans Gellersen, Mike Hazas Lancaster University, UK 1

More information

Auth. Key Exchange. Dan Boneh

Auth. Key Exchange. Dan Boneh Auth. Key Exchange Review: key exchange Alice and want to generate a secret key Saw key exchange secure against eavesdropping Alice k eavesdropper?? k This lecture: Authenticated Key Exchange (AKE) key

More information

Inside Bluetooth Low Energy

Inside Bluetooth Low Energy Inside Bluetooth Low Energy Naresh Gupta BOSTON LONDON artechhouse.com Contents Preface Acknowledgments Foreword xix xxiii xxv Introduction 1 1.1 Introduction to Wireless Communication 1 1.2 Data Rates

More information

DEEP ARMOR. Hands-on Exploitation & Hardening of Wearable and IoT Platforms. Sumanth Naropanth & Sunil Kumar

DEEP ARMOR. Hands-on Exploitation & Hardening of Wearable and IoT Platforms. Sumanth Naropanth & Sunil Kumar DEEP ARMOR Hands-on Exploitation & Hardening of Wearable and IoT Platforms Sumanth Naropanth & Sunil Kumar Agenda Technical overview of an IoT/wearable ecosystem Building blocks Communication Protocols

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

The case for Usable Mobile Security

The case for Usable Mobile Security The case for Usable Mobile Security N. Asokan, Nokia Research Center Joint work with Cynthia Kuo (NRC) August 2012 2 http://www.dilbert.com (11/16/2007) Outline Why worry about usable security? What is

More information

Bluetooth Smart: The Good, The Bad, The Ugly... and The Fix

Bluetooth Smart: The Good, The Bad, The Ugly... and The Fix Bluetooth Smart: The Good, The Bad, The Ugly... and The Fix Mike Ryan isec Partners Black Hat USA Aug 01, 2013 1 Why Bluetooth Smart? Because it's appearing EVERYWHERE 2 Why Bluetooth Smart? (2) 186% YoY

More information

Wi-Fi Security for Next Generation Connectivity. Perry Correll Aerohive, Wi-Fi Alliance member October 2018

Wi-Fi Security for Next Generation Connectivity. Perry Correll Aerohive, Wi-Fi Alliance member October 2018 Perry Correll Aerohive, Wi-Fi Alliance member October 2018 1 Value of Wi-F1 The value Wi-Fi provides to the global economy rivals the combined market value of Apple Inc. and Amazon. The fact that Wi-Fi

More information

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7 Public-Key Cryptography Professor Yanmin Gong Week 3: Sep. 7 Outline Key exchange and Diffie-Hellman protocol Mathematical backgrounds for modular arithmetic RSA Digital Signatures Key management Problem:

More information

(In)security of ecient tree-based group key agreement using bilinear map

(In)security of ecient tree-based group key agreement using bilinear map Loughborough University Institutional Repository (In)security of ecient tree-based group key agreement using bilinear map This item was submitted to Loughborough University's Institutional Repository by

More information

Panasonic PAN1026 Toshiba TC35661

Panasonic PAN1026 Toshiba TC35661 Bluetooth Baseband LSI Panasonic PAN1026 Toshiba TC35661 SMP Message Sequence Chart October.2013 3rd-October-2013 1/20 00 063 0EBA1-0 008 09TS PANASONIC is continually work ing to improve the quality and

More information

Analyzing the secure simple pairing in Bluetooth v4.0

Analyzing the secure simple pairing in Bluetooth v4.0 Loughborough University Institutional Repository Analyzing the secure simple pairing in Bluetooth v4.0 This item was submitted to Loughborough University's Institutional Repository by the/an author. Citation:

More information

Diffie-Hellman. Part 1 Cryptography 136

Diffie-Hellman. Part 1 Cryptography 136 Diffie-Hellman Part 1 Cryptography 136 Diffie-Hellman Invented by Williamson (GCHQ) and, independently, by D and H (Stanford) A key exchange algorithm o Used to establish a shared symmetric key Not for

More information

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! 1 Today s Speakers! Alex Doll! CEO OneID Jim Fenton! Chief Security Officer OneID 2 Contents!

More information

Bluetooth technology: security features, vulnerabilities and attacks Pasquale Stirparo Jan Loeschner Marco Cattani

Bluetooth technology: security features, vulnerabilities and attacks Pasquale Stirparo Jan Loeschner Marco Cattani Bluetooth technology: security features, vulnerabilities and attacks Pasquale Stirparo Jan Loeschner Marco Cattani JRC 68414 The mission of the JRC-IPSC is to provide research results and to support EU

More information

MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy. Yan Michalevsky, Suman Nath, Jie Liu

MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy. Yan Michalevsky, Suman Nath, Jie Liu MASHaBLE: Mobile Applications of Secret Handshakes over Bluetooth Low-Energy Yan Michalevsky, Suman Nath, Jie Liu Motivation Private communication Anonymous messaging Secret communities Location-based

More information

WAP Security. Helsinki University of Technology S Security of Communication Protocols

WAP Security. Helsinki University of Technology S Security of Communication Protocols WAP Security Helsinki University of Technology S-38.153 Security of Communication Protocols Mikko.Kerava@iki.fi 15.4.2003 Contents 1. Introduction to WAP 2. Wireless Transport Layer Security 3. Other WAP

More information

Diffie-Hellman Key Agreement

Diffie-Hellman Key Agreement Diffie-Hellman Key Agreement (Anonymous) Diffie-Hellman 0. params: p, g 1. generate: a 2. compute: A= g a p 3. compute: s= B a p Alice A B s = g ab p Bob 0. params: p, g 1. generate: b 2. compute: B= g

More information

CIS 700/002 : Special Topics : Bluetooth: With Low Energy comes Low Security

CIS 700/002 : Special Topics : Bluetooth: With Low Energy comes Low Security CIS 700/002 : Special Topics : Bluetooth: With Low Energy comes Low Security Kamenee Arumugam CIS 700/002: Security of EMBS/CPS/IoT Department of Computer and Information Science School of Engineering

More information

Security Association Creation

Security Association Creation 1 Security Association Creation David L. Black November 2006 2 The Big Picture: Three Proposals Framework: 06-369 specifies Security Associations (SAs) Connect key generation to key usage (and identify

More information

attack pairing 1 Vishal. Gup pta Naina Mittal Nishant Mishra et al./ International Journal of Computer Science & Engineering Technology (IJCSET)

attack pairing 1 Vishal. Gup pta Naina Mittal Nishant Mishra et al./ International Journal of Computer Science & Engineering Technology (IJCSET) Preventing mitm attack in securee simple pairing in 1 N Nishant Mishra 1 Vishal. Gup pta 2 Naina Mittal 1 Ambedkar In nstitute of Advanced Communication Technologies & Research, New Delhi, India 2 C-DAC

More information

1. Diffie-Hellman Key Exchange

1. Diffie-Hellman Key Exchange e-pgpathshala Subject : Computer Science Paper: Cryptography and Network Security Module: Diffie-Hellman Key Exchange Module No: CS/CNS/26 Quadrant 1 e-text Cryptography and Network Security Objectives

More information

Key Establishment and Authentication Protocols EECE 412

Key Establishment and Authentication Protocols EECE 412 Key Establishment and Authentication Protocols EECE 412 1 where we are Protection Authorization Accountability Availability Access Control Data Protection Audit Non- Repudiation Authentication Cryptography

More information

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD ERIK JONSSON SCHOOL OF ENGINEERING & COMPUTER SCIENCE Cyber Security Research and Education Institute CS 6324: Information Security Dr. Junia Valente Department of Computer Science The University of Texas

More information

Connecting & Addressing Security Concerns of Bluetooth Technology in Current Scenario

Connecting & Addressing Security Concerns of Bluetooth Technology in Current Scenario International Journal of Emerging Trends in Science and Technology DOI: http://dx.doi.org/10.18535/ijetst/v3i01.05 Connecting & Addressing Security Concerns of Bluetooth Technology in Current Scenario

More information

SSH and keys. Network Startup Resource Center

SSH and keys. Network Startup Resource Center SSH and keys Network Startup Resource Center www.nsrc.org These materials are licensed under the Creative Commons Attribution-NonCommercial 4.0 International license (http://creativecommons.org/licenses/by-nc/4.0/)

More information

Hacking challenge: steal a car!

Hacking challenge: steal a car! Hacking challenge: steal a car! Your "local partner in crime" Sławomir Jasek IT security expert since 2005, and still loves this job Agenda BLE vs security How to hack the car New tool Vulnerabilities

More information

CMSC 414 S09 Exam 2 Page 1 of 6 Name:

CMSC 414 S09 Exam 2 Page 1 of 6 Name: CMSC 414 S09 Exam 2 Page 1 of 6 Name: Total points: 100. Total time: 115 minutes. 6 problems over 6 pages. No book, notes, or calculator Unless stated otherwise, the following conventions are used: K{X}

More information

BlueCore. Operation of Bluetooth v2.1 Devices. Application Note. Issue 7

BlueCore. Operation of Bluetooth v2.1 Devices. Application Note. Issue 7 BlueCore Operation of Bluetooth v2.1 Devices Application Note Issue 7 Page 1 of 26 Document History Revision Date History 1 06 DEC 07 Original publication of this document. 2 27 MAR 08 Bonding description

More information

Mobile Security Fall 2014

Mobile Security Fall 2014 Mobile Security Fall 2014 Patrick Tague Class #8 NFC & Mobile Payment 1 Announcements Reminder: first group of SoW presentations will be today, starting ~1/2 way through class Written SoW is a separate

More information

Viber Encryption Overview

Viber Encryption Overview Introduction Terms Preparations for Session Setup Secure Session Setup Exchanging Messages Encrypted Calls Photo, Video and File Sharing Secure Groups Secondary Device Registration Authentication Viber

More information

Man-in-the-Middle Attack and its Countermeasure in Bluetooth Secure Simple Pairing

Man-in-the-Middle Attack and its Countermeasure in Bluetooth Secure Simple Pairing Man-in-the-Middle Attack and its Countermeasure in Bluetooth Secure Simple Pairing Thrinatha R Mutchukota, Saroj Kumar Panigrahy, and Sanjay Kumar Jena Department of Computer Science & Engineering National

More information

Verify Printer is Working Power Save Mode Printing a Configuration Label Draft Mode Connecting the Printer

Verify Printer is Working Power Save Mode Printing a Configuration Label Draft Mode Connecting the Printer To enable or disable Sleep Mode, send the power.sleep.enable command to the printer using Zebra Setup Utilities (ZSU) and set it to either on or off. (The default setting is on.) To set the time after

More information

Password. authentication through passwords

Password. authentication through passwords Password authentication through passwords Human beings Short keys; possibly used to generate longer keys Dictionary attack: adversary tries more common keys (easy with a large set of users) Trojan horse

More information

Security of Wireless Networks in Intelligent Vehicle Systems

Security of Wireless Networks in Intelligent Vehicle Systems Security of Wireless Networks in Intelligent Vehicle Systems Syed M. Mahmud and Shobhit Shanker Electrical and Computer Engg. Dept. Wayne State University Detroit, MI 48202 Email: smahmud@eng.wayne.edu

More information

Click to edit Master title style Buzzing Smart Devices

Click to edit Master title style Buzzing Smart Devices Click to edit Master title style Buzzing Smart Devices Smart Watch Hacking 1 Click to edit Master title style I Have A Question.? 2 Click to edit Master title style Why CATS Everywhere?????? Cats are Evil

More information

CIS 4360 Secure Computer Systems Applied Cryptography

CIS 4360 Secure Computer Systems Applied Cryptography CIS 4360 Secure Computer Systems Applied Cryptography Professor Qiang Zeng Spring 2017 Symmetric vs. Asymmetric Cryptography Symmetric cipher is much faster With asymmetric ciphers, you can post your Public

More information

[MS-ABTP]: Automatic Bluetooth Pairing Protocol. Intellectual Property Rights Notice for Open Specifications Documentation

[MS-ABTP]: Automatic Bluetooth Pairing Protocol. Intellectual Property Rights Notice for Open Specifications Documentation [MS-ABTP]: Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation ( this documentation ) for protocols,

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

Real-time protocol. Chapter 16: Real-Time Communication Security

Real-time protocol. Chapter 16: Real-Time Communication Security Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Hello Challenge R f(k, R f(k, R Problems: 1. Authentication is not mutual only authenticates Anyone can send the challenge R. f(k, R Problems: 1. Authentication is not mutual only authenticates Anyone

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr 1 Cryptographic Authentication Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Discussion 5 Week of February 19, 2017 Question 1 Diffie Hellman key exchange (15 min) Recall that in a Diffie-Hellman key exchange, there are values

More information

Erratum 10734: Pairing Updates

Erratum 10734: Pairing Updates Erratum 10734: Pairing Updates Bluetooth Erratum Revision: v1.0 Revision Date: 2018-07-16 Group Prepared By: Core Specification Working Group (CSWG) Feedback Email: core-main@bluetooth.org This Erratum

More information

In search of CurveSwap: Measuring elliptic curve implementations in the wild

In search of CurveSwap: Measuring elliptic curve implementations in the wild In search of CurveSwap: Measuring elliptic curve implementations in the wild Luke Valenta, Nick Sullivan, Antonio Sanso, Nadia Heninger University of Pennsylvania, Cloudflare, Adobe April 26th, 2018 1

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) 1 / 12

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg)  1 / 12 OpenSSH ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) http://www.csrrt.org/ 24th February 2006 1 / 12 SSH - History 1995 Tatu Ylonen releases ssh-1.0.0 (Forms SSH Communications

More information

Session key establishment protocols

Session key establishment protocols our task is to program a computer which gives answers which are subtly and maliciously wrong at the most inconvenient possible moment. -- Ross Anderson and Roger Needham, Programming Satan s computer Session

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary Introduction Stream & Block Ciphers Block Ciphers Modes (ECB,CBC,OFB) Advanced Encryption Standard (AES) Message Authentication

More information

Prepared by the Fortress Technologies, Inc., Government Technology Group 4023 Tampa Rd. Suite Oldsmar, FL 34677

Prepared by the Fortress Technologies, Inc., Government Technology Group 4023 Tampa Rd. Suite Oldsmar, FL 34677 Non-Proprietary Security Policy for the FIPS 140-2 Level 2 Validated AirFortress Wireless Security Gateway Hardware Model AF7500 (Document Version 2.3) March 2007 Prepared by the Fortress Technologies,

More information

Security Handshake Pitfalls

Security Handshake Pitfalls Cryptographic Authentication Security Handshake Pitfalls Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr Password authentication is subject to eavesdropping Alternative: Cryptographic challenge-response

More information

Understanding Traffic Decryption

Understanding Traffic Decryption The following topics provide an overview of SSL inspection, describe the prerequisites for SSL inspection configuration, and detail deployment scenarios. Traffic Decryption Overview, page 1 SSL Handshake

More information

Corso di Network Security a.a. 2012/2013. Solutions of exercises on the second part of the course

Corso di Network Security a.a. 2012/2013. Solutions of exercises on the second part of the course University of Parma Department of Information Engineering Corso di Network Security a.a. 2012/2013 Solutions of exercises on the second part of the course 1) Specify the name of the CHAP messages exchanged

More information

Security by Any Other Name:

Security by Any Other Name: Security by Any Other Name: On the Effectiveness of Provider Based Email Security Ian Foster, Jon Larson, Max Masich, Alex C. Snoeren, Stefan Savage, and Kirill Levchenko University of California, San

More information

I T S E C U R I T Y K N O W - H O W

I T S E C U R I T Y K N O W - H O W I T S E C U R I T Y K N O W - H O W Gerhard Klostermeier and Matthias Deeg Case Study: Security of Modern Bluetooth Keyboards SySS IT Security Research Project June 2018 SySS GmbH, June 2018 Schaffhausenstraße

More information

Public Key Cryptography

Public Key Cryptography graphy CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L07, Steve/Courses/2011/S2/CSS322/Lectures/rsa.tex,

More information

Addressing Credential Compromise & Account Takeovers: Bearersensitive. Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19

Addressing Credential Compromise & Account Takeovers: Bearersensitive. Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19 Addressing Credential Compromise & Account Takeovers: Bearersensitive OTPS Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19 Impact Across Every Industry Phishing: Low Cost, Big Impact for

More information

CSC 5930/9010 Modern Cryptography: Public Key Cryptography

CSC 5930/9010 Modern Cryptography: Public Key Cryptography CSC 5930/9010 Modern Cryptography: Public Key Cryptography Professor Henry Carter Fall 2018 Recap Number theory provides useful tools for manipulating integers and primes modulo a large value Abstract

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

Telex Anticensorship in the

Telex Anticensorship in the Telex Anticensorship in the Network Infrastructure Eric Wustrow Ian Goldberg * Scott Wolchok J. Alex Halderman University of Michigan University of Michigan * University of Waterloo Background Internet

More information

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication Outline Security Handshake Pitfalls (Chapter 11 & 12.2) Login Only Authentication (One Way) Login i w/ Shared Secret One-way Public Key Lamport s Hash Mutual Authentication Shared Secret Public Keys Timestamps

More information

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings

Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Security Analysis of Shim s Authenticated Key Agreement Protocols from Pairings Hung-Min Sun and Bin-san Hsieh Department of Computer Science, National sing Hua University, Hsinchu, aiwan, R.O.C. hmsun@cs.nthu.edu.tw

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Transport Layer Security (TLS) Advanced Features University of Tartu Spring 2016 1 / 16 Client Server Authenticated TLS ClientHello ServerHello, Certificate, ServerHelloDone

More information

VPN Overview. VPN Types

VPN Overview. VPN Types VPN Types A virtual private network (VPN) connection establishes a secure tunnel between endpoints over a public network such as the Internet. This chapter applies to Site-to-site VPNs on Firepower Threat

More information

Intuitive and Sensible Access Control Policies N. Asokan

Intuitive and Sensible Access Control Policies N. Asokan Intuitive and Sensible Access Control Policies N. Asokan 1 Early days of automobile safety UK Locomotives and Highways Act (1856) to assure safe driving Man with a red flag or lantern 55 m in front of

More information

OCF 2.3 RBSTG: Bridging Security Editorial Cleanup Sec WG CR Legal Disclaimer

OCF 2.3 RBSTG: Bridging Security Editorial Cleanup Sec WG CR Legal Disclaimer Template version: 1.2 page 1 2.3 RBSTG: Bridging Security Editorial Cleanup Sec WG CR 2685 Legal Disclaimer THIS IS A DRAFT SPECIFICATION DOCUMENT ONLY AND HAS NOT BEEN ADOPTED BY THE OPEN CONNECTIVITY

More information

Chapter 10 : Private-Key Management and the Public-Key Revolution

Chapter 10 : Private-Key Management and the Public-Key Revolution COMP547 Claude Crépeau INTRODUCTION TO MODERN CRYPTOGRAPHY _ Second Edition _ Jonathan Katz Yehuda Lindell Chapter 10 : Private-Key Management and the Public-Key Revolution 1 Chapter 10 Private-Key Management

More information

Key Encryption as per T10/06-103

Key Encryption as per T10/06-103 1 T10/06-144r0 Key Encryption as per T10/06-103 David L. Black (author) Jack Harwood (presenter) 2 Problem and Design Goals 05-446 only specifies encryption key transfer in clear Keys can be entirely too

More information

Linux Network Administration

Linux Network Administration Secure Remote Connections with OpenSSH Objective At the conclusion of this module, the student will be able to: Configure the ssh daemon start, stop, and restart sshd 17 January 2005 NETW 111 - SSH 2 SSH

More information

Online Cryptography Course. Basic key exchange. Trusted 3 rd par7es. Dan Boneh

Online Cryptography Course. Basic key exchange. Trusted 3 rd par7es. Dan Boneh Online Cryptography Course Dan Boneh Basic key exchange Trusted 3 rd par7es Key management Problem: n users. Storing mutual secret keys is difficult Total: O(n) keys per user A befer solu7on Online Trusted

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Authentication Technology for a Smart eid Infrastructure.

Authentication Technology for a Smart eid Infrastructure. Authentication Technology for a Smart eid Infrastructure. www.aducid.com One app to access all public and private sector online services. One registration allows users to access all their online accounts

More information

Criptext s end-to-end encryption system. Technical white paper

Criptext s end-to-end encryption system. Technical white paper Criptext s end-to-end encryption system Technical white paper Contents Introduction 3 Sending Emails 7 Terms 4 Sending Attachments 8 Client Registration Initiating Session Setup 5 Linking new devices 9

More information

Key Management in Ad-Hoc Networks

Key Management in Ad-Hoc Networks Key Management in Ad-Hoc Networks Jukka Valkonen Helsinki University of Technology Laboratory for Theoretical Computes Science jukka.valkonen@tkk.fi Abstract. Key management is crucial part of security

More information

MyPGP Graphical User Interface for PGP

MyPGP Graphical User Interface for PGP MyPGP Graphical User Interface for PGP 11.11.2017 http://www.dit.upm.es/~pepe/mypgp/index_en.html 1 Prerequisites MyPGP is based entirely on BouncyCastle for all cryptographic functions: it is merely a

More information

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS COSC 301 Network Management Lecture 15: SSL/TLS and HTTPS Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 15: SSL/TLS and HTTPS 1 Today s Focus WWW WWW How to secure web applications?

More information

Life Science Journal 2014;11(3s) Enhanced Authentication Scheme for Proxy Mobile IPv6

Life Science Journal 2014;11(3s)   Enhanced Authentication Scheme for Proxy Mobile IPv6 Enhanced Authentication Scheme for Proxy Mobile IPv6 Kanwal Imran, Saeed Mahfooz, Azhar Rauf, Shah Khusro Department of Computer Science, University of Peshawar, Peshawar 25000, Pakistan. kanwalim@upesh.edu.pk

More information

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University.

Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol. John Jersin Jonathan Wheeler. CS259 Stanford University. Security Analysis of Bluetooth v2.1 + EDR Pairing Authentication Protocol John Jersin Jonathan Wheeler CS259 Stanford University March 20, 2008 Version 1 Security Analysis of Bluetooth v2.1 + EDR Pairing

More information

ECMA-409. NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM. 2 nd Edition / June Reference number ECMA-123:2009

ECMA-409. NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM. 2 nd Edition / June Reference number ECMA-123:2009 ECMA-409 2 nd Edition / June 2015 NFC-SEC-02: NFC-SEC Cryptography Standard using ECDH-256 and AES-GCM Reference number ECMA-123:2009 Ecma International 2009 COPYRIGHT PROTECTED DOCUMENT Ecma International

More information

A NOVEL METHOD FOR BLUETOOTH PAIRING USING STEGANOGRAPHY

A NOVEL METHOD FOR BLUETOOTH PAIRING USING STEGANOGRAPHY International Journal on Information Technologies & Security, 1 (vol. 9), 2017 53 A NOVEL METHOD FOR BLUETOOTH PAIRING USING STEGANOGRAPHY Marwan Ali Albahar, Olayemi Olawumi, Keijo Haataja, Pekka Toivanen

More information

Request for Comments: 5422 Category: Informational H. Zhou Cisco Systems March 2009

Request for Comments: 5422 Category: Informational H. Zhou Cisco Systems March 2009 Network Working Group Request for Comments: 5422 Category: Informational N. Cam-Winget D. McGrew J. Salowey H. Zhou Cisco Systems March 2009 Dynamic Provisioning Using Flexible Authentication via Secure

More information

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings Cryptography and Network Security Chapter 16 Fourth Edition by William Stallings Chapter 16 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death,

More information

TRANSEC BASIC VT idirect, Inc.

TRANSEC BASIC VT idirect, Inc. TRANSEC BASIC 2008 VT idirect, Inc. Security Tradeoffs DVB-S2 DVB-S2 w/aes Efficiency infiniti infiniti w/aes S2 TRANSEC ACM S2 TRANSEC CCM infiniti TRANSEC Anti-Jam/Low Prob of Detect Security What is

More information

Key Agreement. Guilin Wang. School of Computer Science, University of Birmingham

Key Agreement. Guilin Wang. School of Computer Science, University of Birmingham Key Agreement Guilin Wang School of Computer Science, University of Birmingham G.Wang@cs.bham.ac.uk 1 Motivations As we know, symmetric key encryptions are usually much more efficient than public key encryptions,

More information

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Cryptography Part II Paul Krzyzanowski Rutgers University Spring 2018 March 23, 2018 CS 419 2018 Paul Krzyzanowski 1 Block ciphers Block ciphers encrypt a block of plaintext at a

More information

Man in the middle. Bởi: Hung Tran

Man in the middle. Bởi: Hung Tran Man in the middle Bởi: Hung Tran INTRODUCTION In today society people rely a lot on the Internet for studying, doing research and doing business. Internet becomes an integral part of modern life and many

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Photuris and SKIP PHASE 1 IKE PHASE 2 IKE How is SA established? How do parties negotiate

More information

Wireless LAN Security (RM12/2002)

Wireless LAN Security (RM12/2002) Information Technology in Education Project Reference Materials Wireless LAN Security (RM12/2002) Infrastructure Division Education Department The Government of HKSAR www.ited.ed.gov.hk December 2002 For

More information

Computer Networks II Advanced Features (T )

Computer Networks II Advanced Features (T ) Computer Networks II Advanced Features (T-110.5111) Bluetooth, PhD Assistant Professor DCS Research Group Based on slides previously done by Matti Siekkinen, reused with permission For classroom use only,

More information

Installation and usage of SSL certificates: Your guide to getting it right

Installation and usage of SSL certificates: Your guide to getting it right Installation and usage of SSL certificates: Your guide to getting it right So, you ve bought your SSL Certificate(s). Buying your certificate is only the first of many steps involved in securing your website.

More information

Securing Internet Communication: TLS

Securing Internet Communication: TLS Securing Internet Communication: TLS CS 161: Computer Security Prof. David Wagner March 11, 2016 Today s Lecture Applying crypto technology in practice Two simple abstractions cover 80% of the use cases

More information

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi SECURITY ON PUBLIC WI-FI New Zealand A guide to help you stay safe online while using public Wi-Fi WHAT S YOUR WI-FI PASSWORD? Enter password for the COFFEE_TIME Wi-Fi network An all too common question

More information