End-to-End Host Mobility Using SCTP

Size: px
Start display at page:

Download "End-to-End Host Mobility Using SCTP"

Transcription

1 End-to-End Host Mobility Using SCTP Lei Li, Russell Clark, Ellen Zegura College of Computing, Georgia Institute of Technology, Atlanta, Georgia Abstract We present the design and implementation of an end-to-end mobility architecture using the Stream Control Transmission Protocol. We propose a new Secure host IDentifier (SID) used to identify Internet hosts. The SID is used as the transport layer endpoint identifier, allowing connections to be maintained across an IP address change. We have designed and implemented a mobility extension to SCTP which includes security mechanisms to prevent connection hijacking and man-in-the-middle attacks. The architecture provides a mobility-enabled transport layer that is truly independent of network layer address changes. I. INTRODUCTION With the growing use of mobile communication devices such as laptops, PDAs and cellular phones, mobility support is increasingly important for applications requiring reliable network connectivity. However, today s Internet was not designed for a mobile user base. The current fixed IP address hierarchy remains critical for achieving scalability in the global routing architecture. Further, the IP address is overloaded in the sense that it not only serves for routing packets, but also functions as a host identifier. This overloading is a significant obstacle to host mobility. For instance, if a mobile host is assigned a new IP address as it moves in the network, the host s identity changes. In the case of current open connections such as TCP, the established state is no longer valid and a new connection must be established. Network-based solutions such as Mobile IP [1] have been developed to support mobile host location in the current fixed address model. However, this solution is still not widely deployed and suffers from scaling limitations, due to both management complexities and triangle routing inefficiencies. By comparison, an end-to-end mobility architecture reduces complexity by efficiently handling mobility at the two communicating endpoints. Existing end-to-end approaches such as TCP migration [2] and Reliable Sockets [3] are extensions to TCP. Both approaches provide transparent network mobility for applications to survive a change in the IP address of one of the endpoints. They use a Diffie-Hellman key exchange to establish a token, identifying the connection as the IP address changes. Also a secret session key is negotiated to protect the reconnection after address change. While guarding against connection hijacking, neither approach can protect the connection from a man-in-the-middle attack [4]. We propose that network hosts should have a unique, long-lived identifier that forms the basis of all endpoint identification. The Secure Host ID, a new host identifier, is introduced to separate the host identity function from the packet delivery function in the network layer. In addition to the host identification support, a public key pair is associated with the Secure Host ID to provide the security basis for host mobility. The Secure Host ID concept is applicable to a wide range of protocols and applications. We have developed a prototype implementation of our ideas using SCTP (Stream Control Transmission Protocol) [5]. SCTP is a reliable transport protocol with two major features favoring end-to-end host mobility: multi-homing and dynamic IP address change [6]. We have designed an extensible approach to incorporating the secure host identifier in the SCTP connection management. We have also successfully implemented and tested this approach to demonstrate feasibility. The rest of this paper is organized as follows. The next section describes the host identity concept by introducing the Secure Host Identifier. Section III describes our proposed endto-end mobility architecture. Section IV expands on our implementation design for mobile SCTP together with experiment and discussions. Conclusions and future work are presented in Section V. II. SID - PUBLIC KEY BASED SECURE HOST ID We introduce the Secure Host ID (SID), a cryptographically based host ID independent of IP address. SID is a globally unique, 128 bit identifier assigned to a network host. This identifier has built-in end-to-end security based on public key authentication. The SID is a new hierarchical namespace. A central authority allocates subspaces to different domains. The domain authority then assigns a SID to each host in the domain. Each SID is associated with a pair of asymmetric keys, used for authentication and other security services. In the current work, this is used for the secure re-addressing of the host when its IP address changes. An asymmetric key pair consists of a private signing key only known to the SID owner and a public verification key publicly known. The association between SID, Key pair and SID ownership information needs to be established through secure mechanisms. One approach is to store SID and its associated parameters (public key, ownership) in a directory service like secure DNS or secure LDAP. Secure access and update mechanism like DNSSEC [7] is applied to ensure the authenticity of each SID and associated parameters. Another mechanism to secure the mapping between SID and associated parameters is certification through a Public Key Infrastructure (PKI) [8]. A Public Key Infrastructure consists of components to securely distribute, manage the certification of SIDs. Each

2 SID and its associated parameters are certified by a Certificate Authority (CA). Based on the PKI s chain of trust model, the communication endpoints in different domains can locate each other s trust anchor and discover a trust verification chain from the trust anchor to the target SID. In a related work, Host Identity Payload (HIP) [9] defines Host Identity (HI), also a new namespace that decouples internetworking from the transport layer. The public key associated with HI is hashed into a 128 bit identifier tag (Host Identity Tag). Hashing secures the mapping between host identifier and a particular public key, but it complicates the hierarchical domain management if HIT is used as a globally unique identifier. III. END-TO-END APPROACH TO HOST MOBILITY In this section, we generalize several major components of an end-to-end mobility architecture, and present our choice of design by applying the Secure Host ID as an endpoint identifier to allow transport layer mobility. Connection Initialization (SID Exchange) Connection Resumption (SID Verification) Network 1 Network 2 Fig. 1. Connection Initialization End-to-End Approach to Mobility A mobility-enabled communication must perform some work in connection establishment in order to survive a change of IP address in the middle of a connection. To eliminate the current transport layer s dependency on IP addresses, a connection identifier independent of IP addresses is needed. Communicating peers use this identifier to identify the previous connection and reconnect. Current practice for such a connection identifier includes using Diffie Hellman key exchange to negotiate a connection token [2], or a connection ID negotiated based on addresses of both endpoints and a timestamp [3]. A shared key is negotiated for authentication purpose in later reconnection to defend against threats like connection hijacking. Instead of negotiating a connection token for each session, our approach uses each peer s SID as the host identifier instead of a changeable IP address. Two peers exchange SIDs during connection initialization. In the place of the IP address, the SID is bound to the transport layer socket. A connection is uniquely identified by two peers SIDs and port numbers, which are static even if the IP address of either peer changes due to mobility. The IP address only serves for packet routing. Diffie Hellman key exchange is vulnerable to the well known man-in-the-middle attack [4]. Instead of negotiating a shared key for each session, peers use the asymmetric key pairs associated with their SIDs for identity authentication. The connection establishment and reconnection is protected through signature verification. Mobile Host Location When a moving host moves into a different network as in Figure 1, it is assigned with a new IP address through mechanisms such as manual allocation or the Dynamic Host Configuration Protocol (DHCP) [10]. Then the mobile host can actively inform the fixed host of its new location, since a mobile host is aware of its movement and change of IP address. A reconnect request is sent to fixed host to resume the previous connection. This end-to-end approach to mobile host location requires no third party support by direct notification from the mobile end to the fixed end. However, if two communicating hosts move simultaneously, then active reconnection fails without support from a third party providing dynamic host location update, such as using dynamic DNS update in [2]. Dynamic DNS updating is beneficial for mobile servers. When the mobile server moves, it has to update DNS entry to let other clients know its new IP address, otherwise, the server simply disappears from the Internet. Normally, fixed server is not likely to move around, locating a mobile host through dynamic DNS update increases the time cost of reconnection. Connection Resumption When a request to resume a previous connection arrives, the connection identifier is presented to locate the connection to be resumed. To protect against the potential connection hijacking threat, this reconnect request should also be verified to be a legitimate request for the connection. In [2], the connection token is used to locate the previous connection, and another parameter request is computed by mobile host based on the pre-established Diffie Hellman Key and request packet data. The fixed host verifies this request using the shared Diffie Hellman Key to authenticate the reconnect request. In [3], the authentication is done through a challenge-response protocol based on the pre-negotiated Diffie Hellman shared key. In our approach, a reconnect request from a mobile host uses its SID:port to indicate which connection to resume. In addition, a mobile host signs the reconnect request using the private key associated with its SID. This signature could be verified by the fixed host using the public key associated with the mobile host s SID. Security Issues Today s network communication is exposed to various security threats such as connection hijacking, man-in-the-middle attack, replay attack, DoS (Denial of Service) attack [4]. Due to the reconnection from a new IP address, these threats are strengthened (a better verb?) in a mobile environment.

3 A malicious party can eavesdrop a mobile communication session, send a spoofed reconnect request or replay the session later to impersonate other host identity. We present solutions to defend against these threats in our mobility extension to SCTP in next section. IV. IMPLEMENTATION OVER SCTP SCTP [5], a reliable transport protocol with features of multi-homing and dynamic IP address configuration [6], is a good candidate to implement our transport layer end-toend host mobility architecture. Based on a Linux user level prototype of SCTP [11], we have implemented our SCTP mobility extension. A Reliable Transport Protocol IV-1. SCTP OVERVIEW SCTP is a reliable transport protocol originally designed for transmission of signaling data. Some essential properties of SCTP are Multi-homing. Each endpoint may have multiple interfaces and an SCTP endpoint can use multiple IP addresses to communicate with another endpoint. A connection between two SCTP endpoints (multi-homed or not) is called an association. IP address can be dynamically added or deleted from an association [6] upon interface changes. Multi-streaming. In each SCTP association, multiple streams are exchanged between endpoints. This partial insequence message delivery reduces the head-of-line block problem in TCP where there is only one byte stream between peers. SCTP s general use of TLV (Type-Length-Value) format parameters gives great flexibility for protocol extension. Each SCTP packet contains one or more chunks defined in TLV (Type-Length-Value) format. Each chunk also consists of multiple parameters in TLV format. As a support for multi-homing, the SCTP Dynamic Address Configuration [6] defines control chunks ADDIP and DELIP to allow changing a multi-homed SCTP endpoint s IP address set. This provides convenient facility for IP handoff to support mobility. The mobile host s new IP address is dynamically added into a SCTP association by sending an ADDIP chunk to fixed host, the invalid old IP address is removed by sending an DELIP chunk. SCTP Limitations Regarding Mobility SCTP s multi-homing is really designed for redundancy, not mobility. An SCTP association is still identified based on IP addresses. It can t survive the change of the last and only IP address if the endpoint has only one interface, as generally occurs with a mobile host. During the IP handoff phase, a temporary link failure will break the current SCTP association. Although multiplexing of the wireless interface [12] may get around this limitation, a general mobility solution independent of the IP layer change is needed to handle IP handoff and connection disruption. The problem of a connection being hijacked by a malicious party, especially a man-in-the-middle attack is well known for end-to-end host mobility. Since SCTP was not designed for mobility, there are no security measures taken to defend against such threats for dynamic IP address change. In our SCTP mobility extension, we overcome these limitations by implementing Secure Host ID as the endpoint identifier, an SCTP association is identified based on SIDs, thus an association is kept valid and alive when the underlying IP address changes due to mobility. Signature-based authentication is implemented to defend against connection hijacking and man-in-the-middle attack. IV-2. SCTP MOBILITY EXTENSION In this section, we first briefly describe the process of a mobility-enabled SCTP association s initialization and resumption, then the detail of the mobility extension is presented. An SCTP communication with mobility extension proceeds as in Figure 2. First, two endpoints exchange SID (The number in superscript refers to the step in Figure 2) during association initialization, then similar to DNS resolution, each endpoint can query a SID server to get public key and Certificate associated with the peer s SID. After successful authentication of each other s identity and initiation request, an SCTP association is created and data communication starts. After mobile client moves into a new network and obtains a new IP address, it sends an ADDIP request to the fixed host to resume a previous association, the fixed host sends back an ADDIP ACK to the mobile client after verifies the ADDIP request. The mobile host also verifies that AD- DIP ACK is valid, then data communication resumes. 12 Move to 5. Authentication Mobile SCTP Client Mobile SCTP Client Fig SID_QUERY 4. SID_REPLY SID Server 1. INIT (SID) 2. INIT_ACK (SID, SIG) 6. COOKIE_ECHO (SID, SIG) 10. COOKIE_ACK 11. DATA 7. SID_QUERY 8. SID_REPLY 13. ADDIP (SID, SIG) 15. ADDIP_ACK 16. DATA SCTP with Mobility Extension SID Exchange in Association Initialization 9. Authentication 14. Authentication of ADDIP During SCTP s four way hand-shake process as in Figure 3, each peer s SID is exchanged in the SCTP INIT chunk s

4 optional/variable-length parameter. To start an SCTP association, the client first sends its SID in the INIT chunk to the server. The server sends back its own SID and signature (SIG) in INIT ACK chunk. A client proves its identity with a signature of its own in the third COOKIE ECHO chunk. To defend against a replay attack, two peers also exchange a random number (also called Nonce) during SID exchange. The signature (SIG) is computed over chunk data including SID, IP addresses to be used, Nonce, etc. The signature not only serves as a proof of identity but also ensures the integrity of critical information like IP addresses to be used. This is essential to protecting the association from being hijacked in a mobile environment. An initiated SCTP association is uniquely identified by two peer s SID and port numbers. With the SID in place of the IP address as the transport layer connection identifier, an SCTP association is able to sustain the temporary link failure and IP handoff when a mobile host moves into a different network. SCTP Mobile Client INIT(R c, SIDc ) INIT_ACK (R s, SID s, SIG=K s {INIT_ACK}) COOKIE_ECHO (SIG=K c {COOKIE_ACK}) COOKIE_ACK DATA Association Initialization Fig. 3. SCTP Mobile Client SCTP packet exchange SID Lookup and Signature Verification. ADDIP(SID c, newip, SIG) ADDIP_ACK (SIDs, newip, SIG) DELIP(SIDc, oldip, SIG) DELIP_ACK (SIDs, oldip, SIG) DATA Association Resumption After receiving chunks with SID and SIG parameters, each endpoint needs to verify the host identity and its signature. A peer s public key and certificate are to be retrieved from a directory service by the SID server. The SID server stores each SID s public key and certificate. Optionally the host s public key and certificate could be sent in the INIT and INIT ACK chunks, to save the time of querying the SID server. Certificate verification authenticates a peer s identity by verifying the validity of his SID and public key. Since there is no shared key negotiated during initialization, each host s private key is never exposed, man-in-the-middle attack against security key is prevented. Then using the peer s valid public key, an endpoint can verify the peer s signature. The four way handshake of SCTP initiation was designed to protect against DoS attack. Each time a server receives an INIT chunk, it generates a cookie containing all the information needed to create a association with the client, sends it over to the client and forgets about it. The server does not do heavy computation and allocates no resource until the client returns the cookie. In our mobility extension, public key signing and verification are heavyweight computations. A malicious attacker can launch a denial of service attack by flooding the server with invalid INIT chunks. The verification of these packets can use up a server s resource and legitimate requests are denied. We mitigate this threat by delaying the signature verification until the client returns the COOKIE ECHO chunk. However, signing each INIT ACK chunk still expose server in DoS attack because of the expensive public key computation. Association Resumption After the mobile host moves into a different network, it gets assigned with a different IP address through mechanisms like DHCP. Obtaining a new IP address is a network layer issue separated from transport layer in our architecture. The SCTP layer could be informed of this change of IP through a monitoring daemon. A mobile host s change of IP causes connection disruption between endpoints. To resume a disconnected association, a mobile host needs to update the association of this IP change. After a new IP address is assigned, an ADDIP chunk is sent to the fixed host to add this new IP address into its association state. Although the ADDIP chunk has a source IP address new to the fixed host, the fixed host can identify which association to resume through the SID parameter presented in the ADDIP chunk. The ADDIP chunk is signed by the mobile host. The fixed host can authenticate that this packet is from a previous communicating peer through signature verification. This prevents connection hijacking by an attacker pretending to be the mobile host. If signature verification is successful, the new IP address is added to the fixed host s association state. Then an AD- DIP ACK chunk is sent back to mobile host to confirm the reconnection request. The mobile host also needs to verify the signature in the ADDIP ACK chunk to prevent connection hijacking by attackers pretending to be the fixed host. For consistency with current SCTP specification, if a host has only one interface, this only IP address can not be removed from a live association, the old IP address, although not belonging to the mobile host any more, is still kept in the association until the new IP is safely added into the association. A DELIP chunk is sent to the fixed host to remove this invalid IP address from the association. After the DELIP chunk is acknowledged, the data communication resumes again between two endpoints. In this reconnection phase, either end do not need to access the SID server again to retrieve the other peer s public key and certificate, this info is cached during association initialization as part of the association state data. In our approach, the reconnection is done actively by the mobile host, the fixed host just waits for the moving host to reconnect. If the client doesn t reconnect within a time threshold, the association is closed as the timer expires. IV-3. EXPERIMENT AND DISCUSSIONS We have experimented with mobility in both wired and wireless networks. Figure 4 shows the network topology for the experiments. We created the host mobility by using DHCP renew to explicitly request a new IP address for the wireless interface (inside wireless network to location 2), or physically plugging in network cables connected to different local area networks (across wired networks to location 3).

5 Network 1 Access Point Fixed Host Location 2 Location 1 Location 3 Fig. 4. Network topology for mobility experiment Network 2 Currently, ADDIP and DELIP operations are performed manually after a change of IP address. We expect to automate this process using a daemon monitoring IP change and resuming the connection in the future. Results An established SCTP association is kept alive after a host moved to a different network or changed its IP address. Although querying to the SID server and public key verification during initialization causes increased overhead compared to ordinary SCTP connection establishment, these per-session security operations are acceptable considering the mobility and security achieved. In the reconnect phase, efficient reconnection is achieved through the ADDIP and DELIP exchanging without a third party involved. Interoperability Our mobility extension does not introduce any new messages to the SCTP specification [5], thus providing interoperability with ordinary SCTP implementations. Extension parameters like SID, SIG are in the Optional/Variable Parameter format defined in SCTP specification. An SCTP association initialization with presence of SID is detected as SCTP with the mobility extension, otherwise everything falls back to ordinary SCTP. The current SCTP specification requires at least one valid IP address for each SCTP endpoint in association state. To follow this specification and avoid major modification to the prototype implementation, the old invalid IP address is still kept in the association until the new IP address is added into the association. A better long term solution is to add a RESUMPTION WAIT state into SCTP state transition [5] in future. An SCTP endpoint enters RESUMPTION WAIT state when there is no valid IP address due to IP handoff or link failure. After the SCTP association is resumed, the endpoint returns back to ESTABLISHED state. IPsec and SSL/TLS In our work, we have focused on the security issues associated with mobility (hijacking, etc.) and not on the issue of securing the data stream itself such as through encryption. IPsec [13] and SSL/TLS [14] can be used in conjunction to protect data communication. Our public key based approach to security issues are similar to IPsec and SSL/TLS. However, an IPsec Security Association (SA) and its Security Policy Database(SPD) entry are keyed on IP addresses, it does not directly support changing IP addresses nor does it provide the transparency necessary to maintain an upper layer (e.g. TCP) connection. SSL/TLS is an application layer solution for secure communications. One aspect of SSL/TLS which is similar to our work is the ability to maintain a peer s certificate, cipher spec and master secret from a previous session through the use of a session ID. However, this session ID does not equate to maintaining a connection across address changes, and the cost to re-establish communication in such an event is higher than in our approach. V. CONCLUSION The current Mobile IP approach to host mobility is necessitated by the need to maintain hierarchical routing while also maintaining a host s IP address identity. We present an end-to-end mobility solution that provides host identity separate from network location. Our solution allows users to maintain communication sessions across network moves while protecting the session from security attacks such as hijacking and man-in-the-middle. We have developed an implementation of the proposed solution using SCTP and presented the specific issues identified during this implementation work. Based on our results, we believe it is reasonable to generalize the end-to-end approach to other transport and session protocols. Our future work includes generalizing the end-to-end model as well as looking at different mobile application environments. ACKNOWLEDGMENT The authors would like to thank Cisco Systems for their support of this research. REFERENCES [1] C. E. Perkins, IP mobility support, RFC 2002, Oct [2] A. C. Snoeren and H. Balakrishna, An end-to-end approach to host mobility, in Proc. 6th International Conference on Mobile Computing and Networking, [3] V. C. Zandy and B. P. Miller, Reliable network connection, in Proc. 8th International Conference on Mobile Computing and Networking, [4] C. Kaufman, R. Perlman, and M. Speciner, Network Security: Private Communication in a Public World, 2nd Edition. Prentice Hall, [5] R. Stewart and Q. Xie, Stream control transmission protocol, RFC 2960, Oct [6] R. Stewart and M. Ramalho. (2002) Stream control transmission protocol dynamic address reconfiguration. Internet draft. [Online]. Available: [7] B. Wellington, Secure domain name system dynamic update, RFC 3007, Nov [8] Public Key Infrastructure (X.509). [Online]. Available: [9] R. Moskowitz. (2001) Host identity payload and protocol. Internet draft. [Online]. Available: hip/draftmoskowitz-hip-05.txt [10] R. Droms, Dynamic host configuration protocol, RFC 2131, Mar [11] R. Stewart and Q. Xie. (2001) SCTP reference implementation [Online]. Available: [12] M. Riegel and M. Tuexen. (2003) Mobile SCTP. Internet draft. [Online]. Available: [13] S. Kent and R. Atkinson, Security architecture for the internet protocol, RFC 2401, Nov [14] T. Dierks and C. Allen, The TLS protocol version 1.0, RFC 2246, Jan

HIP Host Identity Protocol. October 2007 Patrik Salmela Ericsson

HIP Host Identity Protocol. October 2007 Patrik Salmela Ericsson HIP Host Identity Protocol October 2007 Patrik Salmela Ericsson Agenda What is the Host Identity Protocol (HIP) What does HIP try to solve HIP basics Architecture The HIP base exchange HIP basic features

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Real-time protocol. Chapter 16: Real-Time Communication Security

Real-time protocol. Chapter 16: Real-Time Communication Security Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication

More information

CS 494/594 Computer and Network Security

CS 494/594 Computer and Network Security CS 494/594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Real-Time Communication Security Network layers

More information

TSIN02 - Internetworking

TSIN02 - Internetworking Literature: Lecture 10: AAA RFC3286 RFC2881 RFC2905 RFC2903 Lecture 10: AAA Goals: 2004 Image Coding Group, Linköpings Universitet 2 Lecture 10: AAA AAA Introduction Outline: AAA introduction AAA in Network

More information

End-to-End Architectures for the Internet Host Mobility: An Overview

End-to-End Architectures for the Internet Host Mobility: An Overview Page 1 of 7 End-to-End Architectures for the Internet Host Mobility: An Overview Bilal Farooq Lahore University of Management Sciences Department of Computer Science bilalf@lums.edu.pk April 7 th, 2003

More information

IP Mobility vs. Session Mobility

IP Mobility vs. Session Mobility IP Mobility vs. Session Mobility Securing wireless communication is a formidable task, something that many companies are rapidly learning the hard way. IP level solutions become extremely cumbersome when

More information

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

Network Security - ISA 656 IPsec IPsec Key Management (IKE) Network Security - ISA 656 IPsec IPsec (IKE) Angelos Stavrou September 28, 2008 What is IPsec, and Why? What is IPsec, and Why? History IPsec Structure Packet Layout Header (AH) AH Layout Encapsulating

More information

Mobile SCTP for IP Mobility Support in All-IP Networks

Mobile SCTP for IP Mobility Support in All-IP Networks Mobile SCTP for IP Mobility Support in All-IP Networks Seok Joo Koh sjkoh@cs.knu.ac.kr Abstract The Stream Control Transmission Protocol (SCTP) is a new transport protocol that is featured multi-streaming

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

Securing Internet Communication: TLS

Securing Internet Communication: TLS Securing Internet Communication: TLS CS 161: Computer Security Prof. David Wagner March 11, 2016 Today s Lecture Applying crypto technology in practice Two simple abstractions cover 80% of the use cases

More information

On the Internet, nobody knows you re a dog.

On the Internet, nobody knows you re a dog. On the Internet, nobody knows you re a dog. THREATS TO DISTRIBUTED APPLICATIONS 1 Jane Q. Public Big Bank client s How do I know I am connecting to my bank? server s Maybe an attacker...... sends you phishing

More information

Transport Layer Security

Transport Layer Security CEN585 Computer and Network Security Transport Layer Security Dr. Mostafa Dahshan Department of Computer Engineering College of Computer and Information Sciences King Saud University mdahshan@ksu.edu.sa

More information

A Survey of BGP Security: Issues and Solutions

A Survey of BGP Security: Issues and Solutions A Survey of BGP Security: Issues and Solutions Butler, Farley, McDaniel, Rexford Kyle Super CIS 800/003 October 3, 2011 Outline Introduction/Motivation Sources of BGP Insecurity BGP Security Today BGP

More information

Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution

Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution Introduction to Network Security Missouri S&T University CPE 5420 Key Management and Distribution Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University

More information

Wireless LAN Security. Gabriel Clothier

Wireless LAN Security. Gabriel Clothier Wireless LAN Security Gabriel Clothier Timeline 1997: 802.11 standard released 1999: 802.11b released, WEP proposed [1] 2003: WiFi alliance certifies for WPA 2004: 802.11i released 2005: 802.11w task group

More information

Shim6: Reference Implementation and Optimization

Shim6: Reference Implementation and Optimization Shim6: Reference Implementation and Optimization Jun Bi, Ping Hu, and Lizhong Xie Network Research Center, Tsinghua University, Beijing, 100084, China junbi@tsinghua.edu.cn Abstract. Shim6 is an important

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

Chapter 4: Securing TCP connections

Chapter 4: Securing TCP connections Managing and Securing Computer Networks Guy Leduc Chapter 5: Securing TCP connections Computer Networking: A Top Down Approach, 6 th edition. Jim Kurose, Keith Ross Addison-Wesley, March 2012. (section

More information

Key Management and Distribution

Key Management and Distribution 2 and Distribution : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 20 December 2015 css441y15s2l10, Steve/Courses/2015/s2/css441/lectures/key-management-and-distribution.tex,

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic. 15-441 Lecture Nov. 21 st 2006 Dan Wendlandt Worms & Viruses Phishing End-host impersonation Denial-of-Service Route Hijacks Traffic modification Spyware Trojan Horse Password Cracking IP Spoofing DNS

More information

Design and Implementation of SCTP-aware DTLS

Design and Implementation of SCTP-aware DTLS Design and Implementation of SCTP-aware DTLS R. Seggelmann 1, M. Tüxen 2 and E. Rathgeb 3 1 Münster University of Applied Sciences, Steinfurt, Germany - seggelmann@fh-muenster.de 2 Münster University of

More information

CSE 123A Computer Netwrking

CSE 123A Computer Netwrking CSE 123A Computer Netwrking Winter 2005 Mobile Networking Alex Snoeren presenting in lieu of Stefan Savage Today s s issues What are implications of hosts that move? Remember routing? It doesn t work anymore

More information

Securing Internet Communication

Securing Internet Communication Securing Internet Communication CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 24 April 16, 2012 CPSC 467b, Lecture 24 1/33 Kerberos Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management

More information

generated, it must be associated with a new nonce index, e.g., j. CN keeps both the current value of N j and a small set of previous nonce values, N j

generated, it must be associated with a new nonce index, e.g., j. CN keeps both the current value of N j and a small set of previous nonce values, N j Authenticated Binding Update in Mobile IPv6 Networks Qiu Ying Institute for Infocomm Research Singapore qiuying@i2r.a-star.edu.sg Bao Feng Institute for Infocomm Research Singapore baofeng@i2r.a-star.edu.sg

More information

Request for Comments: 5422 Category: Informational H. Zhou Cisco Systems March 2009

Request for Comments: 5422 Category: Informational H. Zhou Cisco Systems March 2009 Network Working Group Request for Comments: 5422 Category: Informational N. Cam-Winget D. McGrew J. Salowey H. Zhou Cisco Systems March 2009 Dynamic Provisioning Using Flexible Authentication via Secure

More information

CT30A8800 Secured communications

CT30A8800 Secured communications CT30A8800 Secured communications Pekka Jäppinen October 31, 2007 Pekka Jäppinen, Lappeenranta University of Technology: October 31, 2007 Secured Communications: Key exchange Schneier, Applied Cryptography:

More information

Communications Software. CSE 123b. CSE 123b. Spring Lecture 10: Mobile Networking. Stefan Savage

Communications Software. CSE 123b. CSE 123b. Spring Lecture 10: Mobile Networking. Stefan Savage CSE 123b CSE 123b Communications Software Spring 2003 Lecture 10: Mobile Networking Stefan Savage Quick announcement My office hours tomorrow are moved to 12pm May 6, 2003 CSE 123b -- Lecture 10 Mobile

More information

Quick announcement. CSE 123b Communications Software. Last class. Today s issues. The Mobility Problem. Problems. Spring 2003

Quick announcement. CSE 123b Communications Software. Last class. Today s issues. The Mobility Problem. Problems. Spring 2003 CSE 123b Communications Software Quick announcement My office hours tomorrow are moved to 12pm Spring 2003 Lecture 10: Mobile Networking Stefan Savage May 6, 2003 CSE 123b -- Lecture 10 Mobile IP 2 Last

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Final Exam Review Instructor: Dr. Kun Sun Topics covered by Final Topic before Midterm 10% Topic after Midterm 90% Date: 12/13/2017 7:30am 10:15am Place: the same

More information

CSE 123b Communications Software

CSE 123b Communications Software CSE 123b Communications Software Spring 2004 Lecture 9: Mobile Networking Stefan Savage Quick announcements Typo in problem #1 of HW #2 (fixed as of 1pm yesterday) Please consider chapter 4.3-4.3.3 to

More information

Quick announcements. CSE 123b Communications Software. Today s issues. Last class. The Mobility Problem. Problems. Spring 2004

Quick announcements. CSE 123b Communications Software. Today s issues. Last class. The Mobility Problem. Problems. Spring 2004 CSE 123b Communications Software Spring 2004 Lecture 9: Mobile Networking Quick announcements Typo in problem #1 of HW #2 (fixed as of 1pm yesterday) Please consider chapter 4.3-4.3.3 to be part of the

More information

But where'd that extra "s" come from, and what does it mean?

But where'd that extra s come from, and what does it mean? SSL/TLS While browsing Internet, some URLs start with "http://" while others start with "https://"? Perhaps the extra "s" when browsing websites that require giving over sensitive information, like paying

More information

Network Security: TLS/SSL. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: TLS/SSL. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: TLS/SSL Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Diffie-Hellman 2. Key exchange using public-key encryption 3. Goals of authenticated key exchange

More information

An SCTP-Protocol Data Unit with several chunks

An SCTP-Protocol Data Unit with several chunks SCTP for Beginners Section 2 SCTP Packets he protocol data units (PDU) of SCTP are called SCTP packets. If SCTP runs over IP (as described in RFC2960 ), an SCTP packet forms the payload of an IP packet.

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Web Security Web is now widely used by business, government, and individuals But Internet and Web are

More information

312 D.B. Johnson /Scalable support for transparent mobile host internetworking work, it is then delivered to the correct individual host on that netwo

312 D.B. Johnson /Scalable support for transparent mobile host internetworking work, it is then delivered to the correct individual host on that netwo Wireless Networks 1 (1995) 311^321 311 Scalable support for transparent mobile host internetworking 3 David B. Johnson Computer Science Department, Carnegie Mellon University, Pittsburgh, PA, USA Abstract.

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Transport Level Security

Transport Level Security 2 Transport Level Security : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l12, Steve/Courses/2013/s2/css322/lectures/transport.tex,

More information

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism Module 9 - Security Issues Separation of Security policies Precise definition of which entities in the system can take what actions Security mechanism Means of enforcing that policy Distributed system

More information

Internet Engineering Task Force (IETF) RTFM, Inc. January 2011

Internet Engineering Task Force (IETF) RTFM, Inc. January 2011 Internet Engineering Task Force (IETF) M. Tuexen Request for Comments: 6083 R. Seggelmann Category: Standards Track Muenster Univ. of Applied Sciences ISSN: 2070-1721 E. Rescorla RTFM, Inc. January 2011

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 7. Network Security Network Attacks Cryptographic Technologies Message Integrity and Authentication Key Distribution Firewalls Transport Layer

More information

A new protocol for location management in Mobile IPv6

A new protocol for location management in Mobile IPv6 A new protocol for location management in Mobile IPv6 Christian Veigner 1 and Chunming Rong Stavanger University College Box 8002, 4068 Stavanger, Norway christian.veigner@his.no, chunming.rong@his.no

More information

Experimental Tests on SCTP over IPSec

Experimental Tests on SCTP over IPSec 2008 IFIP International Conference on Network and Parallel Computing Experimental Tests on SCTP over IPSec Maria-Dolores Cano, Juan A. Romero, Fernando Cerdan Department of Information Technologies & Communications

More information

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL Q&A PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL This document answers questions about Protected Extensible Authentication Protocol. OVERVIEW Q. What is Protected Extensible Authentication Protocol? A.

More information

Nigori: Storing Secrets in the Cloud. Ben Laurie

Nigori: Storing Secrets in the Cloud. Ben Laurie Nigori: Storing Secrets in the Cloud Ben Laurie (benl@google.com) April 23, 2013 1 Introduction Secure login is something we would clearly like, but achieving it practically for the majority users turns

More information

Secure Telephony Enabled Middle-box (STEM)

Secure Telephony Enabled Middle-box (STEM) Report on Secure Telephony Enabled Middle-box (STEM) Maggie Nguyen 04/14/2003 Dr. Mark Stamp - SJSU - CS 265 - Spring 2003 Table of Content 1. Introduction 1 2. IP Telephony Overview.. 1 2.1 Major Components

More information

Stream Control Transmission Protocol (SCTP)

Stream Control Transmission Protocol (SCTP) Stream Control Transmission Protocol (SCTP) Definition Stream control transmission protocol (SCTP) is an end-to-end, connectionoriented protocol that transports data in independent sequenced streams. SCTP

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 18: Network Attacks Department of Computer Science and Engineering University at Buffalo 1 Lecture Overview Network attacks denial-of-service (DoS) attacks SYN

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

Systems and Network Security (NETW-1002)

Systems and Network Security (NETW-1002) Systems and Network Security (NETW-1002) Dr. Mohamed Abdelwahab Saleh IET-Networks, GUC Spring 2017 Course Outline Basic concepts of security: Attacks, security properties, protection mechanisms. Basic

More information

Internet security and privacy

Internet security and privacy Internet security and privacy SSL/TLS 1 Application layer App. TCP/UDP IP L2 L1 2 Application layer App. SSL/TLS TCP/UDP IP L2 L1 3 History of SSL/TLS Originally, SSL Secure Socket Layer, was developed

More information

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA)

SIP security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, , Atlanta, GA (USA) security and the great fun with Firewall / NAT Bernie Höneisen SURA / ViDe, 29.03.2006, Atlanta, GA (USA) 2006 SWITCH Content and Firewall and NAT Privacy / Encryption SpIT / Authentication Identity General

More information

Radius, LDAP, Radius, Kerberos used in Authenticating Users

Radius, LDAP, Radius, Kerberos used in Authenticating Users CSCD 303 Lecture 5 Fall 2018 Radius, LDAP, Radius, Kerberos used in Authenticating Users Kerberos Authentication and Authorization Previously Said that identification, authentication and authorization

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 24a December 2, 2013 CPSC 467, Lecture 24a 1/20 Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management and Trusted

More information

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME,

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, 1 The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, PGP), client/server (Kerberos), Web access (Secure Sockets

More information

Chapter 8 Web Security

Chapter 8 Web Security Chapter 8 Web Security Web security includes three parts: security of server, security of client, and network traffic security between a browser and a server. Security of server and security of client

More information

SCTP: An innovative transport layer protocol for the web

SCTP: An innovative transport layer protocol for the web SCTP: An innovative transport layer protocol for the web (Position paper) P. Natarajan, J. Iyengar, P. Amer, & R. Stewart 1 HTTP over TCP Transmission Control Protocol (TCP) has been the default transport

More information

Routing Security Security Solutions

Routing Security Security Solutions Routing Security Security Solutions CSE598K/CSE545 - Advanced Network Security Prof. McDaniel - Spring 2008 Page 1 Solving BGP Security Reality: most attempts at securing BGP have been at the local level

More information

The SafeNet Security System Version 3 Overview

The SafeNet Security System Version 3 Overview The SafeNet Security System Version 3 Overview Version 3 Overview Abstract This document provides a description of Information Resource Engineering s SafeNet version 3 products. SafeNet version 3 products

More information

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010 1 Photuris and SKIP PHASE 1 IKE PHASE 2 IKE How is SA established? How do parties negotiate

More information

Outline. History Introduction Packets Association/ Termination Data Transmission concepts Multihoming Streams

Outline. History Introduction Packets Association/ Termination Data Transmission concepts Multihoming Streams Outline History Introduction Packets Association/ Termination Data Transmission concepts Multihoming Streams 1 History Developed by IETF SIGTRAN working group (Internet Engineering Task Force) (SIGnaling

More information

T Computer Networks II. Mobility Issues Contents. Mobility. Mobility. Classifying Mobility Protocols. Routing vs.

T Computer Networks II. Mobility Issues Contents. Mobility. Mobility. Classifying Mobility Protocols. Routing vs. T-0.50 Computer Networks II Mobility Issues 6.0.008 Overview Mobile IP NEMO Transport layer solutions i SIP mobility Contents Prof. Sasu Tarkoma Mobility What happens when network endpoints start to move?

More information

Cisco Live /11/2016

Cisco Live /11/2016 1 Cisco Live 2016 2 3 4 Connection Hijacking - prevents the authentication happening and then an attacker jumping in during the keyexchange messaging 5 6 7 8 9 Main Mode - (spoofing attack) DH performed

More information

Host Identity Protocol. Host Identity Protocol. Outline. Outline (cont) Host Identity Protocol Why HIP? Host Identity Protocol

Host Identity Protocol. Host Identity Protocol. Outline. Outline (cont) Host Identity Protocol Why HIP? Host Identity Protocol Outline Host Identity Protocol Petri Jokela (Editor) & Jukka Ylitalo Tik-79.5401 - October 3, 2005 Host Identity Protocol Idea behind Setting up associations Mobility and multihoming Host mobility Host

More information

Network Working Group. Category: Standards Track Universitaet Karlsruhe (TH) W. Haddad Ericsson Research May 2007

Network Working Group. Category: Standards Track Universitaet Karlsruhe (TH) W. Haddad Ericsson Research May 2007 Network Working Group Request for Comments: 4866 Category: Standards Track J. Arkko Ericsson Research NomadicLab C. Vogt Universitaet Karlsruhe (TH) W. Haddad Ericsson Research May 2007 Status of This

More information

Computer Network Programming

Computer Network Programming Computer Network Programming SCTP Overview Dr. Sam Hsu Computer Science & Engineering Florida Atlantic University SCTP Overview Introduction Motivations Architectural & Functional Views Packet & Chunk

More information

Network Security: IPsec. Tuomas Aura

Network Security: IPsec. Tuomas Aura Network Security: IPsec Tuomas Aura 3 IPsec architecture and protocols Internet protocol security (IPsec) Network-layer security protocol Protects IP packets between two hosts or gateways Transparent to

More information

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION Peter R. Egli 1/10 Contents 1. Security Problems of DNS 2. Solutions for securing DNS 3. Security with DNSSEC

More information

Securing BGP. Geoff Huston November 2007

Securing BGP. Geoff Huston November 2007 Securing BGP Geoff Huston November 2007 Agenda An Introduction to BGP BGP Security Questions Current Work Research Questions An Introduction to BGP Background to Internet Routing The routing architecture

More information

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/sicurezza1415/ Chapter 16: 1

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/sicurezza1415/ Chapter 16: 1 Computer Security 3e Dieter Gollmann Security.di.unimi.it/sicurezza1415/ Chapter 16: 1 Chapter 16: Communications Security Chapter 16: 2 Agenda Threat model Secure tunnels Protocol design principles IPsec

More information

A Transport Layer Mobility Support Mechanism

A Transport Layer Mobility Support Mechanism A Transport Layer Mobility Support Mechanism Moonjeong Chang 1, Meejeong Lee 1, and Seokjoo Koh 2 1 Dept. of Computer Engineering, Ewha Womans University, Seoul 121-791, Korea {mjchang,lmj}@ewha.ac.kr

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science

Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science History of computer network protocol development in 20 th century. Development of hierarchical

More information

Host Identity Protocol

Host Identity Protocol Host Identity Protocol V.Gowri 1, M.Nirmala Kumari 2, R.Devendra Reddy 3 Associate Professor, Dept of CSE, Sri Venkatesa Perumal College of Engineering, Andhra Pradesh, India Assistant Professor, Dept

More information

Network Security: IPsec. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

Network Security: IPsec. Tuomas Aura T Network security Aalto University, Nov-Dec 2014 Network Security: IPsec Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2014 2 IPsec: Architecture and protocols Internet protocol security (IPsec) Network-layer security protocol Protects

More information

Understanding Traffic Decryption

Understanding Traffic Decryption The following topics provide an overview of SSL inspection, describe the prerequisites for SSL inspection configuration, and detail deployment scenarios. Traffic Decryption Overview, page 1 SSL Handshake

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER CHAPTER 8 Date: 4/23/09 This topic describes the steps required to configure your ACE (both the ACE module and the ACE appliance) as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination.

More information

Security+ SY0-501 Study Guide Table of Contents

Security+ SY0-501 Study Guide Table of Contents Security+ SY0-501 Study Guide Table of Contents Course Introduction Table of Contents About This Course About CompTIA Certifications Module 1 / Threats, Attacks, and Vulnerabilities Module 1 / Unit 1 Indicators

More information

Virtual Private Networks

Virtual Private Networks EN-2000 Reference Manual Document 8 Virtual Private Networks O ne of the principal features of routers is their support of virtual private networks (VPNs). This document discusses transmission security,

More information

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken 0/41 Alice Who? Authentication Protocols Andreas Zeller/Stephan Neuhaus Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken The Menu 1/41 Simple Authentication Protocols The Menu 1/41 Simple

More information

Outline. CS5984 Mobile Computing. Host Mobility Problem 1/2. Host Mobility Problem 2/2. Host Mobility Problem Solutions. Network Layer Solutions Model

Outline. CS5984 Mobile Computing. Host Mobility Problem 1/2. Host Mobility Problem 2/2. Host Mobility Problem Solutions. Network Layer Solutions Model CS5984 Mobile Computing Outline Host Mobility problem and solutions IETF Mobile IPv4 Dr. Ayman Abdel-Hamid Computer Science Department Virginia Tech Mobile IPv4 1 2 Host Mobility Problem 1/2 Host Mobility

More information

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney. Overview of SSL/TLS Luke Anderson luke@lukeanderson.com.au 12 th May 2017 University Of Sydney Overview 1. Introduction 1.1 Raw HTTP 1.2 Introducing SSL/TLS 2. Certificates 3. Attacks Introduction Raw

More information

Outline. CS6504 Mobile Computing. Host Mobility Problem 1/2. Host Mobility Problem 2/2. Dr. Ayman Abdel-Hamid. Mobile IPv4.

Outline. CS6504 Mobile Computing. Host Mobility Problem 1/2. Host Mobility Problem 2/2. Dr. Ayman Abdel-Hamid. Mobile IPv4. CS6504 Mobile Computing Outline Host Mobility problem and solutions IETF Mobile IPv4 Dr. Ayman Abdel-Hamid Computer Science Department Virginia Tech Mobile IPv4 1 2 Host Mobility Problem 1/2 Host Mobility

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

SYN Flood Attack Protection Technology White Paper

SYN Flood Attack Protection Technology White Paper Flood Attack Protection Technology White Paper Flood Attack Protection Technology White Paper Keywords: flood, Cookie, Safe Reset Abstract: This document describes the technologies and measures provided

More information

VPN World. MENOG 16 Istanbul-Turkey. By Ziad Zubidah Network Security Specialist

VPN World. MENOG 16 Istanbul-Turkey. By Ziad Zubidah Network Security Specialist VPN World MENOG 16 Istanbul-Turkey By Ziad Zubidah Network Security Specialist What is this Van used for?! Armed Van It used in secure transporting for valuable goods from one place to another. It is bullet

More information

The Design, Implementation, and Performance Evaluation of Secure Socket SCTP 2.0

The Design, Implementation, and Performance Evaluation of Secure Socket SCTP 2.0 The Design, Implementation, and Performance Evaluation of Secure Socket SCTP 2.0 Nicklas Hasselström, Gunnar Hjern, Richard Hoorn, Marcus Hult, Johan Häger, Jens Syrén, Stefan Alfredsson & Stefan Lindskog

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Chapter 8 Network Security Computer Networking: A Top Down Approach, 5 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2009.

More information

INTERNET PROTOCOL SECURITY (IPSEC) GUIDE.

INTERNET PROTOCOL SECURITY (IPSEC) GUIDE. INTERNET PROTOCOL SECURITY (IPSEC) GUIDE www.insidesecure.com INTRODUCING IPSEC NETWORK LAYER PACKET SECURITY With the explosive growth of the Internet, more and more enterprises are looking towards building

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

A Survey of BGP Security Review

A Survey of BGP Security Review A Survey of BGP Security Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka November 16, 2011 1 Introduction to the topic and the reason for the topic being interesting Border

More information

Internet Engineering Task Force Mark Baugher(Cisco) Expires: April, 2003 October, 2002

Internet Engineering Task Force Mark Baugher(Cisco) Expires: April, 2003 October, 2002 Internet Engineering Task Force Mark Baugher(Cisco) INTERNET-DRAFT Thomas Hardjono (Verisign) Category: Standards Track Hugh Harney (Sparta) Document: draft-ietf-msec-gdoi-06.txt Brian Weis (Cisco) Expires:

More information