Cryptography and the Internet

Size: px
Start display at page:

Download "Cryptography and the Internet"

Transcription

1

2 Cryptography and the Internet

3 Overview Background Next Generation Encryption Suite B, FIPS Issues Crypto Globalization Quantum Computers Quantum Cryptography Post-Quantum Cryptography Recommendations 3

4 Background

5 How to detect attacks? Malware Broken encryption 5

6 How to detect attacks? Malware Host Process Monitoring Network Monitoring Tripwire Antivirus Antimalware Product Security Bulletins Broken encryption 6

7 Cryptography Protects Data on Untrusted Networks 7

8 Cryptography Protects Data on Untrusted Networks 8

9 Cryptography Protects Data on Untrusted Networks 9

10 Cryptography Protects Data on Untrusted Networks 10

11 Snooping 11

12 Cryptography Protects Data on Untrusted Networks 12

13 Spoofing and Tampering 13

14 Cryptography Protects Data on Untrusted Networks 14

15 Key Establishment 15

16 Digital Signatures 16

17 Cryptographic Mechanisms Encryption Data Authentication Key Establishment Signatures Hashing 17

18 Secret Key Encryption Key Key Data Encrypted Data Data 18

19 Public Key Encryption Public Key Private Key Data Encrypted Data Data 19

20 Public Key Encryption Public Key Private Key Data Encrypted Data Data 20

21 Protecting a Packet IP UDP SRTP VIHL TOS Length ID F Offset TTL Proto Checksum Source IP Address Destination IP Address IP Options Padding Source Port Dest Port UDP Length UDP Chksm V X PT Seq Num SSRC Timestamp CSRC Data Authentication Tag 21

22 Encryption IP UDP SRTP VIHL TOS Length ID F Offset TTL Proto Checksum Source IP Address Destination IP Address IP Options Padding Source Port Dest Port UDP Length UDP Chksm V X PT Seq Num SSRC Timestamp CSRC Data Authentication Tag 22

23 Authentication IP UDP SRTP VIHL TOS Length ID F Offset TTL Proto Checksum Source IP Address Destination IP Address IP Options Padding Source Port Dest Port UDP Length UDP Chksm V X PT Seq Num SSRC Timestamp CSRC Data Authentication Tag 23

24 Authenticated Encryption Header Data Header Ciphertext 24

25 Authenticated Encryption with Associated Data (AEAD) Tight binding prevents subtle attacks BEAST, Padding Oracle, RFC 5116, An Interface and Algorithms for Authenticated Encryption Standards TLS 1.2 (RFCs 5288, 5289), IKE (RFC 5282), SSH (RFC 5647), SRTP, JSON Compatible with ESP (RFC 4106) and 802.1AE draft-mcgrew-aead-aes-cbc-hmac-sha

26 Digital Signatures Private Key Message Signature Public Key Message Signature 0/1 26

27 Digital Signatures Private Key Message Signature Public Key Message Signature 0/1 27

28 Hashing Message Hash 28

29 Collision Message1 Hash Message 2 29

30 Collision Resistance Message1 Hash Message 2 30

31 Second Preimage Resistance Message1 Message 2 Hash 31

32 Hash Function Attacks Collision resistance Failures: MD4, MD5, SHA-0, SHA-1 Second preimage resistance (digital signatures) Failure: MD4 HMAC Message Authentication Code Failures: MD4, SHA-0 32

33 Diffie Hellman Alice Bob 33

34 Diffie Hellman Alice g is number < p Bob 34

35 Diffie Hellman Alice x = random g is number < p g x mod p Bob 35

36 Diffie Hellman Alice x = random g is number < p g x mod p g y mod p Bob y = random (g y ) x mod p (g x ) y mod p 36

37 Diffie Hellman Alice x = random g is number < p g x mod p g y mod p Bob y = random (g y ) x mod p = (g x ) y mod p 37

38 Security at Different Layers

39 Security at Different Layers 39

40 802.11i WPA2 Wireless Security Application i Presentation Session Transport Network Link Physical 40

41 Ethernet MACsec Application Presentation Session Transport MACsec Network Link Physical 41

42 IPsec Application Presentation IPsec Session Transport Network Link Physical 42

43 Transport Layer Security (TLS) Application Presentation Session Transport Network TLS Link Physical 43

44 Secure Shell (SSH) Application Presentation Session Transport Network Link SSH Physical 44

45 Secure RTP Application Presentation Session Transport SRTP Network Link Physical 45

46 Defense in Depth Application Presentation IPsec i Session Transport MACsec TLS SRTP Network Link SSH Physical 46

47 Certificates and Passwords

48 Entity Authentication 48

49 Certificate 49

50 Self-Signed Certificate 50

51 Password Based Keys Password Data abnegator Encrypted Data 51

52 Dictionary Attack abluent ablush ablution ablutionary abluvion ably abhmo Abnaki abnegate abnegator Data Format Match? Encrypted Data 52

53 Dictionary Attack ablush ablution ablutionary abluvion ably abhmo Abnaki abnegate abnegator Data Format Match? Encrypted Data 53

54 Dictionary Attack ablution ablutionary abluvion ably abhmo Abnaki abnegate abnegator Data Format Match? Encrypted Data 54

55 Time-Memory Tradeoff 55

56 Time-Memory Tradeoff 56

57 Time-Memory Tradeoff Cain and Abel Krb5, NTLM, NTLMv2, OSPF, RIPv2, VRRP, VNC, IKE PSK Great Cipher, But Where Did You Get That Key? 57

58 Cryptographic Strength

59 Work Factor 59

60 Key Strength Sources: Lenstra and Verheul, NIST 60

61 Key Strength Sources: Lenstra and Verheul, NIST 61

62 Key Strength Sources: Lenstra and Verheul, NIST 62

63 Key Strength Sources: Lenstra and Verheul, NIST 63

64 Key Strength Sources: Lenstra and Verheul, NIST 64

65 Key Strength Sources: Lenstra and Verheul, NIST 65

66 Key Strength AES-256 AES-128 Sources: Lenstra and Verheul, NIST 66

67 Hacker ($400) 67

68 Medium Organization ($300K) 68

69 Intelligence Agency 69

70 Key Strength 70

71 Key Strength AES-128 3DES RC5-64 DES 71

72 Algorithms Never Get Stronger SHA-1 Sources: FIPS-180-1, Wang, Yin, Yu 05, Cochran 07 72

73 Public Key Strength Sources: RSA Laboratories 73

74 Prevalent AES-128-CBC DH-1024 RSA-1024 SHA-1 74

75 FIPS AES-128 SHA-256 DH-2048 RSA

76 FIPS-140

77 Advanced Encryption Standard Standards Process Three Years, Four Workshops 15 Candidates from around the world (Belgium Won) Most analyzed cryptoalgorithm ever Theoretical Attacks Related-key model AES-256, AES-192 Biclique cryptanalysis Chosen ciphertext attack that shaves two bits off of 128-bit key 77

78 Hash Functions SHA-512 SHA-384 SHA-224 SHA-256 SHA-0 SHA-1 78

79 Suite B

80 Suite B Upgrades the entire Crypto Suite Efficient at high security levels and high speeds USG recommended crypto algorithms Subset of FIPS-140 Selected by US National Security Agency (NSA) Introduced into many standards RFC4869 Suite B Cryptographic Suites for IPsec Approved for SECRET and TOP SECRET 80

81 Suite B ECDSA- AES-128-GCM ECDH-P256 SHA-256 P256 81

82 Suite B 192-bit Profile AES-256-GCM ECDH-P384 ECDSA- P384 SHA

83 Suite B AES Galois/Counter Mode

84 Galois/Counter Mode (GCM) Block cipher mode of operation for Authenticated Encryption with Associated Data (AEAD) High speed, low latency, low cost Most efficient mode for packet networks Widely adopted in the industry Layer 3+: IPSec, TLS, DLTS, SSH, SRTP Layer 2: 802.1AE MACSec, Gigabeam, Storage encryption: , LTO-4 Inside commercial crypto silicon NIST SP D Cisco Nexus 7000 Series 32-Port 10Gb Ethernet Module with 80 Gb bandwidth to the fabric 84

85 AES Counter Mode Pipeline Round 1 Round 1 Round 1 Round 1 Round 2 Round 2 Round 2 Round 2 Round 3 Round 3 Round 3 Round 3 Round 4 Round 4 Round 4 Round 4 Round 5 Round 5 Round 5 Round 5 Round 6 Round 6 Round 6 Round 6 Round 7 Round 7 Round 7 Round 7 Round 8 Round 8 Round 8 Round 8 Round 9 Round 9 Round 9 Round 9 Round 10 Round 10 Round 10 Round 10 85

86 AES Counter Mode Pipeline Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 P 0 C Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 P 1 C Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 P 2 C Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 P 3 C 3 86

87 AES GCM AES AES AES P 0 C 0 P 1 C 1 P 2 C 2 MUL MUL MUL 87

88 Cipher Block Chaining (CBC) P 0 P 1 P 2 Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 C 0 C 1 C 2 88

89 Cipher Block Chaining (CBC) P 0 P 1 P 2 Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 Round 1 Round 2 Round 3 Round 4 Round 5 Round 6 Round 7 Round 8 Round 9 Round 10 C 0 C 1 C 2 89

90 Suite B Elliptic Curve Cryptography

91 Elliptic Curve Cryptography Alternative crypto mathematics Invented in 1985 Used and endorsed by NSA Adopted in some niches (e.g. Smart Grid) More efficient than RSA at higher security levels Current commercial security (96 or 112 bits) - ECC slower 128 bits strength ECC operations faster 256 bits strength ECC much faster 91

92 ECC Efficient at High Security Integer Computational Cost ECC Security 92

93 ECC History Many ECC patents Slow adoption RFC 6090 Fundamental Algorithms of ECC Subset of basic ECC that predates patents Simplifies IPR analysis Closely based on pre-1994 references Security: survived > 18 years of review 93

94 Timeline EC ElGamal [K1987] Homogeneous Coordinates [KMOV1991] Meta ElGamal Signatures [HMP1994] ECC invented ECDH [M1985] ECC Implementation [BC1989] Abbreviated EC ElGamal Signatures [KT1994] EC ElGamal Signatures [A1992] 94

95 Cisco Next Generation Encryption Future Ready Meets security and scalability requirements of next two decades Communications and IT infrastructures must be defended against attack and exploitation Attackers are persistent and well-funded Computing advances driving a move to higher cryptographic strengths 95

96 Next Generation Encryption Authenticated Encryption Authentication AES-128-GCM HMAC-SHA-256 Key Establishment ECDH-P256 Suite B Digital Signatures ECDSA-P256 Hashing SHA-256 Entropy SP Protocols TLSv1.2, IKEv2, 96

97 Security Problems Solved by NGE 3DES 1GB limit HMAC-MD5 DH, RSA HMAC-SHA bit at risk Suite B RSA, DSA 1024-bit at risk MD5, SHA-1 Collision attacks Entropy Inconsistent quality TLS1.0, IKEv1 Flaws, lack of AE 97

98 Cisco NGE ASR ISR ASA Now 2013 AnyConnect 98

99 Trends and Issues

100 Quantum Computers: Threat Quantum Cryptography: Defense Post-Quantum Cryptography: Better Defense 100

101 Quantum Computers Could break RSA-2048, DH-2048 by factoring bit integers Could break AES-128 in time 2 64, AES-256 in May prove impossible Active area of research 101

102 Quantum Computers Could break RSA-2048, DH-2048 by factoring bit integers Could break AES-128 in time 2 64, AES-256 in May prove impossible Active area of research Quantum Factoring Record: 15 = 3 x 5 102

103 Quantum Cryptography Point-to-point encryption over optical fiber Quantum mechanics eavesdropping detectable Random Source Random Source 0,1 X + X + 0,1 Bit Selection & Privacy Amplification Bit Selection & Privacy Amplification Shared Secret key courier Shared Secret 103

104 Quantum Cryptography Limitations Relies on initial pre-shared secret Compares unfavorably to other cryptosystems Less assurance, less flexibility, higher cost Laughable data rates (< 1 kbit/sec) Quantum PHY attacks are serious threat QC is point-to-point and requires dedicated PHY QC cannot cross routing or switching QC has little value to most networks 104

105 Post-Quantum Cryptography AES-256-GCM SHA

106 Post-Quantum Cryptography AES-256-GCM McEliece- 120K SHA

107 Post-Quantum Cryptography AES-256-GCM McEliece- 120K Lamport-SHA- 512 SHA

108 Crypto Globalization 3DES AES 108

109 Crypto Globalization GOST-89 Camellia CLEFIA KCipher2 3DES AES SMS4 SEED ARIA 109

110 How Many Do We Need? Single Alternate Cipher Provide fallback against cryptanalytic progress on AES Algorithm Diversity Different technical lineage than AES Focus on 192, 256-bit key strength Stronger key schedule A single alternative could be chosen as SHOULD implement cipher Extensive Public Review Open standards processes Background: draft-irtf-cfrg-cipher-catalog

111 Recommendations

112 Recommendations Now AES-128-GCM, AES-128-CCM HMAC-SHA-256 DH-2048, RSA-2048 RSA-2048 SHA

113 Recommendations Now AES-128-GCM, AES-128-CCM HMAC-SHA-256 DH-2048, RSA-2048 RSA-2048 SHA

114 Recommendations Now Soon AES-128-GCM, AES-128-CCM AES-128-GCM, AES-128-CCM HMAC-SHA-256 HMAC-SHA-256 DH-2048, RSA-2048 ECDH-P256 RSA-2048 ECDSA-P256 SHA-256 SHA

115 Other Recommendations Use Certificates Manually installed or authenticated good for transition Audit how your organization uses uncertified public keys Do not use password based keys Generate with tool if need be 115

116 Other Recommendations Use Certificates Manually installed or authenticated good for transition Audit how your organization uses uncertified public keys Do not use password based keys Generate with tool if need be Use Authenticated Encryption 116

117 What to Avoid GOST , RC4, 3DES at high data rates XCBC-MAC, HMAC-MD5 DH-1024, RSA-1024 RSA-1024 MD5, SHA-1 117

118 118

119 Complete Your Online Session Evaluation Give us your feedback and you could win fabulous prizes. Winners announced daily. Receive 20 Passport points for each session evaluation you complete. Complete your session evaluation online now (open a browser through our wireless network to access our portal) or visit one of the Internet stations throughout the Convention Center. Don t forget to activate your Cisco Live Virtual account for access to all session material, communities, and on-demand and live activities throughout the year. Activate your account at the Cisco booth in the World of Solutions or visit 119

120 Final Thoughts Get hands-on experience with the Walk-in Labs located in World of Solutions, booth 1042 Come see demos of many key solutions and products in the main Cisco booth 2924 Visit after the event for updated PDFs, ondemand session videos, networking, and more! Follow Cisco Live! using social media: Facebook: Twitter: LinkedIn Group: 120

121

122 Contact me:

123 Backup

124 Export Restricted Zone Export Restricted Zone 124

125 Export The EU License-Free Zone is the group of countries to which Cisco can export all goods, including strong encryption (restricted) items. This includes government or military end-users that if outside the zone would require a license. Any government or military end customer outside the EU License free zone and US embargoed countries will require a US export license. Written Assurance required for other end customers in Export Restricted zone Prohibited Zone - No product can be shipped to U.S.-embargoed countries 125

126 Attacks Attacks on IPsec Padding Attacks on TLS Bleichenbacher chosen ciphertext attack Renegotiation attack Side channels Timing attacks 126

127 Why is Crypto Hard? Breaks liberal in what you accept Encapsulation, ordering, additions Breaks Metcalf s law Can t assume that any two devices can talk 127

128 Public Key Sizes 30x Source: RFC3766, Determining Strengths For Public Keys Used For Exchanging Symmetric Keys 128

Protect Yourself Against Security Challenges with Next-Generation Encryption

Protect Yourself Against Security Challenges with Next-Generation Encryption Protect Yourself Against Security Challenges with Next-Generation Encryption agrieco@cisco.com mcgrew@cisco.com How to detect attacks? Malware Broken encryption 2 How to detect attacks? Malware Host Process

More information

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 What Could It Cost You? Average of $0.58 a record According to the Verizon

More information

About FIPS, NGE, and AnyConnect

About FIPS, NGE, and AnyConnect About FIPS, NGE, and AnyConnect, on page 1 Configure FIPS for the AnyConnect Core VPN Client, on page 4 Configure FIPS for the Network Access Manager, on page 5 About FIPS, NGE, and AnyConnect AnyConnect

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

NIST Cryptographic Toolkit

NIST Cryptographic Toolkit Cryptographic Toolkit Elaine Barker ebarker@nist.gov National InformationSystem Security Conference October 16, 2000 Toolkit Purpose The Cryptographic Toolkit will provide Federal agencies, and others

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2

FIPS Non-Proprietary Security Policy. Level 1 Validation Version 1.2 Oracle Solaris Kernel Cryptographic Framework with SPARC T4 and T5 Software Version: 1.0 and 1.1; Hardware Version: SPARC T4 (527-1437-01) and T5 (7043165) FIPS 140-2 Non-Proprietary Security Policy Level

More information

ECE 646 Lecture 8. Modes of operation of block ciphers

ECE 646 Lecture 8. Modes of operation of block ciphers ECE 646 Lecture 8 Modes of operation of block ciphers Required Reading: I. W. Stallings, "Cryptography and Network-Security," 5 th and 6 th Edition, Chapter 6 Block Cipher Operation II. A. Menezes, P.

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

VPN Overview. VPN Types

VPN Overview. VPN Types VPN Types A virtual private network (VPN) connection establishes a secure tunnel between endpoints over a public network such as the Internet. This chapter applies to Site-to-site VPNs on Firepower Threat

More information

APNIC elearning: Cryptography Basics

APNIC elearning: Cryptography Basics APNIC elearning: Cryptography Basics 27 MAY 2015 03:00 PM AEST Brisbane (UTC+10) Issue Date: Revision: Introduction Presenter Sheryl Hermoso Training Officer sheryl@apnic.net Specialties: Network Security

More information

FIPS Compliance of Industry Protocols in Edward Morris September 25, 2013

FIPS Compliance of Industry Protocols in Edward Morris September 25, 2013 FIPS 140-2 Compliance of Industry Protocols in 2014 Edward Morris September 25, 2013 Topics Abstract Background DES SP 800-57 SP 800-131 The Protocols IPsec TLS SSH Others Challenges & Recommendations

More information

IPSec Transform Set Configuration Mode Commands

IPSec Transform Set Configuration Mode Commands IPSec Transform Set Configuration Mode Commands The IPSec Transform Set Configuration Mode is used to configure IPSec security parameters. There are two core protocols, the Authentication Header (AH) and

More information

Chapter 8. Network Security. Cryptography. Need for Security. An Introduction to Cryptography 10/7/2010

Chapter 8. Network Security. Cryptography. Need for Security. An Introduction to Cryptography 10/7/2010 Cryptography Chapter 8 Network Security Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security An Introduction

More information

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

David Wetherall, with some slides from Radia Perlman s security lectures.

David Wetherall, with some slides from Radia Perlman s security lectures. David Wetherall, with some slides from Radia Perlman s security lectures. djw@cs.washington.edu Networks are shared: Want to secure communication between legitimate participants from others with (passive

More information

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Userland Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.3 2014-01-08 Copyright 2014 Oracle Corporation Table

More information

IPSec Transform Set Configuration Mode Commands

IPSec Transform Set Configuration Mode Commands IPSec Transform Set Configuration Mode Commands The IPSec Transform Set Configuration Mode is used to configure IPSec security parameters. There are two core protocols, the Authentication Header (AH) and

More information

UNCLASSIFIED INFORMATION TECHNOLOGY SECURITY GUIDANCE

UNCLASSIFIED INFORMATION TECHNOLOGY SECURITY GUIDANCE INFORMATION TECHNOLOGY SECURITY GUIDANCE CRYPTOGRAPHIC ALGORITHMS FOR UNCLASSIFIED, PROTECTED A, AND PROTECTED B INFORMATION ITSP.40.111 August 2016 FOREWORD The Cryptographic Algorithms for UNCLASSIFIED,

More information

Cryptography MIS

Cryptography MIS Cryptography MIS-5903 http://community.mis.temple.edu/mis5903sec011s17/ Cryptography History Substitution Monoalphabetic Polyalphabetic (uses multiple alphabets) uses Vigenere Table Scytale cipher (message

More information

RSA BSAFE Crypto-C Micro Edition Security Policy

RSA BSAFE Crypto-C Micro Edition Security Policy Security Policy 15.11.12 RSA BSAFE Crypto-C Micro Edition 3.0.0.16 Security Policy This document is a non-proprietary security policy for RSA BSAFE Crypto-C Micro Edition 3.0.0.16 (Crypto-C ME) security

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Cryptography and Network Security Chapter 12. Message Authentication. Message Security Requirements. Public Key Message Encryption

Cryptography and Network Security Chapter 12. Message Authentication. Message Security Requirements. Public Key Message Encryption Cryptography and Network Security Chapter 12 Fifth Edition by William Stallings Lecture slides by Lawrie Brown Chapter 12 Message Authentication Codes At cats' green on the Sunday he took the message from

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Securing IoT applications with Mbed TLS Hannes Tschofenig Arm Limited

Securing IoT applications with Mbed TLS Hannes Tschofenig Arm Limited Securing IoT applications with Mbed TLS Hannes Tschofenig Agenda Theory Threats Security services Hands-on with Arm Keil MDK Pre-shared secret-based authentication (covered in webinar #1) TLS Protocol

More information

Introduction to Cryptography. Vasil Slavov William Jewell College

Introduction to Cryptography. Vasil Slavov William Jewell College Introduction to Cryptography Vasil Slavov William Jewell College Crypto definitions Cryptography studies how to keep messages secure Cryptanalysis studies how to break ciphertext Cryptology branch of mathematics,

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Next Topic in Cryptographic Tools Symmetric key encryption Asymmetric key encryption Hash functions and

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 14: Key Distribution & Agreement, Secure Communication Topic 14: Secure Communication 1 Readings for This Lecture On Wikipedia Needham-Schroeder protocol (only the symmetric

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Configuring Security for VPNs with IPsec

Configuring Security for VPNs with IPsec This module describes how to configure basic IPsec VPNs. IPsec is a framework of open standards developed by the IETF. It provides security for the transmission of sensitive information over unprotected

More information

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc.

DataTraveler 5000 (DT5000) and DataTraveler 6000 (DT6000) Ultimate Security in a USB Flash Drive. Submitted by SPYRUS, Inc. Submitted by SPYRUS, Inc. Contents DT5000 and DT6000 Technology Overview...2 Why DT5000 and DT6000 Encryption Is Different...3 Why DT5000 and DT6000 Encryption Is Different - Summary...4 XTS-AES Sector-Based

More information

Winter 2011 Josh Benaloh Brian LaMacchia

Winter 2011 Josh Benaloh Brian LaMacchia Winter 2011 Josh Benaloh Brian LaMacchia Symmetric Cryptography January 20, 2011 Practical Aspects of Modern Cryptography 2 Agenda Symmetric key ciphers Stream ciphers Block ciphers Cryptographic hash

More information

Secure Internet Communication

Secure Internet Communication Secure Internet Communication Can we prevent the Cryptocalypse? Dr. Gregor Koenig Barracuda Networks AG 09.04.2014 Overview Transport Layer Security History Orientation Basic Functionality Key Exchange

More information

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership

Extended Package for Secure Shell (SSH) Version: National Information Assurance Partnership Extended Package for Secure Shell (SSH) Version: 1.1 2016-11-25 National Information Assurance Partnership Revision History Version Date Comment 0.9 2015-08-19 First Draft - Extended Package for Secure

More information

Chapter 8. Network Security. Need for Security. An Introduction to Cryptography. Transposition Ciphers One-Time Pads

Chapter 8. Network Security. Need for Security. An Introduction to Cryptography. Transposition Ciphers One-Time Pads Cryptography p y Chapter 8 Network Security Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security An Introduction

More information

Cisco VPN Internal Service Module for Cisco ISR G2

Cisco VPN Internal Service Module for Cisco ISR G2 Data Sheet Cisco VPN Internal Service Module for Cisco ISR G2 Compact Versatile High-Performance VPN Module The Cisco VPN Internal Service Module (VPN ISM) is a module for the Cisco Integrated Services

More information

Acme Packet VME. FIPS Level 1 Validation. Software Version: E-CZ Date: July 20, 2018

Acme Packet VME. FIPS Level 1 Validation. Software Version: E-CZ Date: July 20, 2018 FIPS 140-2 Non-Proprietary Security Policy Acme Packet VME FIPS 140-2 Level 1 Validation Software Version: E-CZ 8.0.0 Date: July 20, 2018 Document Version 2.0 Oracle Communications This document may be

More information

Network Security Chapter 8

Network Security Chapter 8 Network Security Chapter 8 Cryptography Symmetric-Key Algorithms Public-Key Algorithms Digital Signatures Management of Public Keys Communication Security Authentication Protocols Email Security Web Security

More information

IPsec and SSL/TLS. Applied Cryptography. Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, /43

IPsec and SSL/TLS. Applied Cryptography. Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, /43 0/43 IPsec and SSL/TLS Applied Cryptography 0 Andreas Hülsing (Slides mostly by Ruben Niederhagen) Dec. 1st, 2016 Cryptography in the TCP/IP stack application layer transport layer network layer data-link

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 7192 IECA Category: Standards Track April 2014 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Key Package

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Summary on Crypto Primitives and Protocols

Summary on Crypto Primitives and Protocols Summary on Crypto Primitives and Protocols Levente Buttyán CrySyS Lab, BME www.crysys.hu 2015 Levente Buttyán Basic model of cryptography sender key data ENCODING attacker e.g.: message spatial distance

More information

Cisco Cyber Threat Defense Solution 1.0

Cisco Cyber Threat Defense Solution 1.0 Cisco Cyber Threat Defense Solution 1.0 Contents 1. Introduction to the Cisco Cyber Threat Defense Solution 1.0 2. Technical overview of the Cisco Cyber Threat Defense Solution 1.0 3. Using the Cisco Cyber

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

Encrypted Phone Configuration File Setup

Encrypted Phone Configuration File Setup This chapter provides information about encrypted phone configuration files setup. After you configure security-related settings, the phone configuration file contains sensitive information, such as digest

More information

IOS Common Cryptographic Module (IC2M)

IOS Common Cryptographic Module (IC2M) IOS Common Cryptographic Module (IC2M) FIPS 140-2 Non Proprietary Security Policy Level 1 Validation Version 0.3 April 18, 2013 Table of Contents 1 INTRODUCTION... 3 1.1 PURPOSE... 3 1.2 MODULE VALIDATION

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

IKEv2-SCSI (06-449) Update

IKEv2-SCSI (06-449) Update 1 IKEv2-SCSI (06-449) Update David L. Black 2 IKEv2-SCSI (06-449) Plans and Status Plan Revise IKEv2-SCSI draft for approval at this meeting Reality The best laid schemes o' Mice an' Men... gang aft FCoE!!

More information

Keep your fingers off my keys today & tomorrow

Keep your fingers off my keys today & tomorrow SIGS SE February 2017 Keep your fingers off my keys today & tomorrow Marcel Dasen VP Engineering Securosys SA Keys? Encryption keys asymmetric e.g. RSA, ECC public/private key pairs for wrapping symmetric

More information

Spring 2010: CS419 Computer Security

Spring 2010: CS419 Computer Security Spring 2010: CS419 Computer Security MAC, HMAC, Hash functions and DSA Vinod Ganapathy Lecture 6 Message Authentication message authentication is concerned with: protecting the integrity of a message validating

More information

NIST Post- Quantum Cryptography Standardiza9on

NIST Post- Quantum Cryptography Standardiza9on NIST Post- Quantum Cryptography Standardiza9on Lily Chen Cryptographic Technology Group Computer Security Division, Informa9on Technology Lab Na9onal Ins9tute of Standards and Technology (NIST) NIST Crypto

More information

Sankalchand Patel College of Engineering, Visnagar Department of Computer Engineering & Information Technology. Question Bank

Sankalchand Patel College of Engineering, Visnagar Department of Computer Engineering & Information Technology. Question Bank Sankalchand Patel College of Engineering, Visnagar Department of Computer Engineering & Information Technology Question Bank Subject: Information Security (160702) Class: BE Sem. VI (CE/IT) Unit-1: Conventional

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

CSC/ECE 774 Advanced Network Security

CSC/ECE 774 Advanced Network Security Computer Science CSC/ECE 774 Advanced Network Security Topic 2. Network Security Primitives CSC/ECE 774 Dr. Peng Ning 1 Outline Absolute basics Encryption/Decryption; Digital signatures; D-H key exchange;

More information

Overview of TLS v1.3 What s new, what s removed and what s changed?

Overview of TLS v1.3 What s new, what s removed and what s changed? Overview of TLS v1.3 What s new, what s removed and what s changed? About Me Andy Brodie Solution Architect / Principal Design Engineer. On Worldpay ecommerce Payment Gateways. Based in Cambridge, UK.

More information

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

ח'/סיון/תשע א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms Public Key Cryptography Kurose & Ross, Chapters 8.28.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) AddisonWesley, April 2009. Copyright 19962010,

More information

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1

Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1 Oracle Solaris Kernel Cryptographic Framework Software Version 1.0 and 1.1 FIPS 140-2 Non-Proprietary Security Policy Level 1 Validation Version 1.2 12/12/2013 Copyright 2013 Oracle Corporation Table of

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

TLS 1.1 Security fixes and TLS extensions RFC4346

TLS 1.1 Security fixes and TLS extensions RFC4346 F5 Networks, Inc 2 SSL1 and SSL2 Created by Netscape and contained significant flaws SSL3 Created by Netscape to address SSL2 flaws TLS 1.0 Standardized SSL3 with almost no changes RFC2246 TLS 1.1 Security

More information

Configuring LAN-to-LAN IPsec VPNs

Configuring LAN-to-LAN IPsec VPNs CHAPTER 28 A LAN-to-LAN VPN connects networks in different geographic locations. The ASA 1000V supports LAN-to-LAN VPN connections to Cisco or third-party peers when the two peers have IPv4 inside and

More information

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module

BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE. Cryptographic Appliances with Integrated Level 3+ Hardware Security Module BlackVault Hardware Security Platform SECURE TRUSTED INTUITIVE Cryptographic Appliances with Integrated Level 3+ Hardware Security Module The BlackVault hardware security platform keeps cryptographic material

More information

POST-QUANTUM CRYPTOGRAPHY VIENNA CYBER SECURITY WEEK DR. DANIEL SLAMANIG

POST-QUANTUM CRYPTOGRAPHY VIENNA CYBER SECURITY WEEK DR. DANIEL SLAMANIG POST-QUANTUM CRYPTOGRAPHY VIENNA CYBER SECURITY WEEK 2018 02.02.2018 DR. DANIEL SLAMANIG WHAT IS POST-QUANTUM CRYPTOGRAPHY? Also called quantum safe/resistant cryptography NOT quantum cryptography (= quantum

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

State of TLS usage current and future. Dave Thompson

State of TLS usage current and future. Dave Thompson State of TLS usage current and future Dave Thompson TLS Client/Server surveys Balancing backward compatibility with security. As new vulnerabilities are discovered, when can we shutdown less secure TLS

More information

Introduction and Overview. Why CSCI 454/554?

Introduction and Overview. Why CSCI 454/554? Introduction and Overview CSCI 454/554 Why CSCI 454/554? Get Credits and Graduate Security is important More job opportunities More research funds 1 Workload Five homework assignments Two exams (open book

More information

What is Suite B? How does it relate to Government Certifications?

What is Suite B? How does it relate to Government Certifications? What is Suite B? How does it relate to Government Certifications? Agenda What are we going to do? Who am I? A little background on Suite-B. Suite-B: What s covered. How does Suite-B relate to your favorite

More information

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018

Lecture 6: Symmetric Cryptography. CS 5430 February 21, 2018 Lecture 6: Symmetric Cryptography CS 5430 February 21, 2018 The Big Picture Thus Far Attacks are perpetrated by threats that inflict harm by exploiting vulnerabilities which are controlled by countermeasures.

More information

Misuse-resistant crypto for JOSE/JWT

Misuse-resistant crypto for JOSE/JWT Misuse-resistant crypto for JOSE/JWT Neil Madden OAuth Security Workshop, 2018 1 JOSE Content Encryption Methods Provide authenticated encryption AES-CBC with HMAC-SHA2 Requires random 128-bit IV Must

More information

Internet Engineering Task Force (IETF) Category: Standards Track March 2011 ISSN:

Internet Engineering Task Force (IETF) Category: Standards Track March 2011 ISSN: Internet Engineering Task Force (IETF) D. McGrew Request for Comments: 6188 Cisco Systems, Inc. Category: Standards Track March 2011 ISSN: 2070-1721 Abstract The Use of AES-192 and AES-256 in Secure RTP

More information

Garantía y Seguridad en Sistemas y Redes

Garantía y Seguridad en Sistemas y Redes Garantía y Seguridad en Sistemas y Redes Tema 2. Cryptographic Tools Esteban Stafford Departamento de Ingeniería Informá2ca y Electrónica Este tema se publica bajo Licencia: Crea2ve Commons BY- NC- SA

More information

Cisco Exam Questions & Answers

Cisco Exam Questions & Answers Cisco 300-209 Exam Questions & Answers Number: 300-209 Passing Score: 800 Time Limit: 120 min File Version: 35.4 http://www.gratisexam.com/ Exam Code: 300-209 Exam Name: Implementing Cisco Secure Mobility

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS) Internet Engineering Task Force (IETF) M. Salter Request for Comments: 6460 National Security Agency Obsoletes: 5430 R. Housley Category: Informational Vigil Security ISSN: 2070-1721 January 2012 Abstract

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

Dell SonicWALL. NSA 220, NSA 220W and NSA 240. FIPS Non-Proprietary Security Policy

Dell SonicWALL. NSA 220, NSA 220W and NSA 240. FIPS Non-Proprietary Security Policy Dell SonicWALL NSA 220, NSA 220W and NSA 240 FIPS 140-2 Non-Proprietary Security Policy Level 2 Version 3.1 April 28, 2014 1 Copyright Notice Copyright 2014 Dell SonicWALL May be reproduced only in its

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

Network Security. Chapter 8. MYcsvtu Notes.

Network Security. Chapter 8. MYcsvtu Notes. Network Security Chapter 8 Network Security Some people who cause security problems and why. Cryptography Introduction Substitution ciphers Transposition ciphers One-time pads Fundamental cryptographic

More information

TLS1.2 IS DEAD BE READY FOR TLS1.3

TLS1.2 IS DEAD BE READY FOR TLS1.3 TLS1.2 IS DEAD BE READY FOR TLS1.3 28 March 2017 Enterprise Architecture Technology & Operations Presenter Photo Motaz Alturayef Jubial Cyber Security Conference 70% Privacy and security concerns are

More information

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security IPsec (AH, ESP), IKE Guevara Noubir noubir@ccs.neu.edu Securing Networks Control/Management (configuration) Applications Layer telnet/ftp: ssh, http: https, mail: PGP (SSL/TLS) Transport Layer (TCP) (IPSec,

More information

Internet Engineering Task Force (IETF) Request for Comments: 6160 Category: Standards Track April 2011 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6160 Category: Standards Track April 2011 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 6160 IECA Category: Standards Track April 2011 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Protection

More information

CSC 774 Network Security

CSC 774 Network Security CSC 774 Network Security Topic 2. Review of Cryptographic Techniques CSC 774 Dr. Peng Ning 1 Outline Encryption/Decryption Digital signatures Hash functions Pseudo random functions Key exchange/agreement/distribution

More information

Introduction to Cryptography. Steven M. Bellovin September 27,

Introduction to Cryptography. Steven M. Bellovin September 27, Introduction to Cryptography Steven M. Bellovin September 27, 2016 1 Cryptography Introduction/Refresher Brief introduction to make sure everyone s is on the same page Important concepts: Symmetric ciphers

More information

Unit 8 Review. Secure your network! CS144, Stanford University

Unit 8 Review. Secure your network! CS144, Stanford University Unit 8 Review Secure your network! 1 Basic Problem Internet To first approximation, attackers control the network Can snoop, replay, suppress, send How do we defend against this? Communicate securely despite

More information

Symmetric, Asymmetric, and One Way Technologies

Symmetric, Asymmetric, and One Way Technologies Symmetric, Asymmetric, and One Way Technologies Crypto Basics Ed Crowley Fall 2010 1 Topics: Symmetric & Asymmetric Technologies Kerckhoff s Principle Symmetric Crypto Overview Key management problem Attributes

More information

Towards Post-Quantum Cryptography Standardization. Lily Chen and Dustin Moody National Institute of Standards and Technology USA

Towards Post-Quantum Cryptography Standardization. Lily Chen and Dustin Moody National Institute of Standards and Technology USA Towards Post-Quantum Cryptography Standardization Lily Chen and Dustin Moody National Institute of Standards and Technology USA First mile - Towards PQC standardization After about four years of preparation,

More information

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography Code No: RR410504 Set No. 1 1. Write short notes on (a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography 3. (a) Illustrate Diffie-hellman Key Exchange scheme for GF(P) [6M] (b) Consider

More information

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08r. Pre-exam 2 Last-minute Review Cryptography Paul Krzyzanowski Rutgers University Spring 2018 March 26, 2018 CS 419 2018 Paul Krzyzanowski 1 Cryptographic Systems March 26, 2018 CS

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

CSE484 Final Study Guide

CSE484 Final Study Guide CSE484 Final Study Guide Winter 2013 NOTE: This study guide presents a list of ideas and topics that the TAs find useful to know, and may not represent all the topics that could appear on the final exam.

More information

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings Cryptography and Network Security Chapter 16 Fourth Edition by William Stallings Chapter 16 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death,

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

PROTECTING CONVERSATIONS

PROTECTING CONVERSATIONS PROTECTING CONVERSATIONS Basics of Encrypted Network Communications Naïve Conversations Captured messages could be read by anyone Cannot be sure who sent the message you are reading Basic Definitions Authentication

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 7. Network Security Network Attacks Cryptographic Technologies Message Integrity and Authentication Key Distribution Firewalls Transport Layer

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography Security+ Guide to Network Security Fundamentals, Third Edition Chapter 11 Basic Cryptography Objectives Define cryptography Describe hashing List the basic symmetric cryptographic algorithms 2 Objectives

More information

Internet security and privacy

Internet security and privacy Internet security and privacy IPsec 1 Layer 3 App. TCP/UDP IP L2 L1 2 Operating system layers App. TCP/UDP IP L2 L1 User process Kernel process Interface specific Socket API Device driver 3 IPsec Create

More information

FIPS Security Policy

FIPS Security Policy FIPS 140-2 Security Policy BlackBerry Cryptographic Library Version 2.0.0.10 Document Version 1.2 BlackBerry Certifications, Research In Motion This document may be freely copied and distributed provided

More information

Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S

Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000

More information