Prof. Shervin Shirmohammadi SITE, University of Ottawa. Security Architecture. Lecture 13: Prof. Shervin Shirmohammadi CEG

Size: px
Start display at page:

Download "Prof. Shervin Shirmohammadi SITE, University of Ottawa. Security Architecture. Lecture 13: Prof. Shervin Shirmohammadi CEG"

Transcription

1 Lecture 13: Security Architecture Prof. Shervin Shirmohammadi SITE, University of Ottawa Prof. Shervin Shirmohammadi CEG

2 Network Assets and Security Threats Assets: Hardware (PC, workstation, etc) Servers Network devices (routers, hubs, ) Software (OS, programs, ) Services (applications, networking services) Data (stores, in-transit, databases, ) Threats: Unauthorized access to assets. Unauthorized disclosure of information Denial of service Theft (data, hardware, software ) Corruption of data, viruses, worms Physical damage Prof. Shervin Shirmohammadi CEG

3 Security Network Security: Protection of network and its services from unauthorized access, modification, destruction, or disclosure. Necessary for the network performing its critical functions correctly. Requirements: Confidentiality: data should be accessible to authorized parties only. Integrity: data can only be modified by authorized parties. Authenticity: receiver should be able to verify the identity of sender. Typically cryptography is used for fulfilling these requirements. Prof. Shervin Shirmohammadi CEG

4 Cryptography The encryption model for a symmetric-key cipher. Prof. Shervin Shirmohammadi CEG

5 Passive Attacks Eavesdropping on transmissions to obtain information Release of message contents Outsider learns content of transmission Traffic analysis By monitoring frequency and length of messages, even encrypted, nature of communication may be guessed Difficult to detect Can be prevented Prof. Shervin Shirmohammadi CEG

6 Active Attacks Masquerade Pretending to be a different entity Replay Modification of messages Denial of Service More easy to detect Detection may lead to deterrent Hard to prevent Prof. Shervin Shirmohammadi CEG

7 Substitution Ciphers Two types of Ciphers: substitution; transposition Substitution: Replace each symbol with another symbol A substitution cipher: a b c d e f g h i j k l m n o p q r s t u v w x y z q w e r t y u i o p a s d f g h j k l z x c v b n m attack QZZQEA Broken using statistical properties of the language. English: e, t, o, a, n, i; th, in, er, re, an; the, ing, and, ion Prof. Shervin Shirmohammadi CEG

8 Transposition Ciphers A transposition cipher: Prof. Shervin Shirmohammadi CEG

9 Symmetric-Key Algorithms Uses a shared secret key between the sender and the receiver. DES The Data Encryption Standard AES The Advanced Encryption Standard Each technique comes with a number of different Cipher Modes for specific situations. Prof. Shervin Shirmohammadi CEG

10 Data Encryption Standard 1977 standard of NSA. Uses 56- bit keys. Takes in 64-bit plaintext segments. (a) General outline (b) details of one iteration Prof. Shervin Shirmohammadi CEG

11 DES problems 56-bit key too short; these days it can be broken by a submillion dollar machine in under 1 day. NSA (National Security Agency) suspected of incorporating secret design to easily break DES for itself. Age of universe 20 billion years = years Prof. Shervin Shirmohammadi CEG

12 Electronic Code Book Mode Cipher Modes add more security for specific situations. The plaintext of a file encrypted as 16 DES blocks: Con: one can switch parts of ciphertext undetectably. Prof. Shervin Shirmohammadi CEG

13 Cipher Block Chaining Mode Cipher block chaining. (a) Encryption. (b) Decryption. Con: need to wait for complete C 0 (typically 64-bit) before decryption can occur Prof. Shervin Shirmohammadi CEG

14 Cipher Feedback Mode (a) Encryption. (b) Decryption. Con: 1 bit error will lead to an 8-byte transmission error Prof. Shervin Shirmohammadi CEG

15 Stream Cipher Mode & Counter Mode Stream Cipher Mode: (a) Encryption. (b) Decryption. Counter Mode: allows for Random Access - the ability to decrypt a specific part of the message. Prof. Shervin Shirmohammadi CEG

16 Public-Key Algorithms Also known as asymmetric algorithm. Uses a pair of keys, one public and one private. The idea is to give away your public key! Encrypt your messages using the public key and you can decrypt it using the private key, and vice versa! Public-key algorithm can be used for both authentication and confidentiality; although differently for each. Main disadvantage: slow processing. Prof. Shervin Shirmohammadi CEG

17 Digital Signatures Similar to a signature on a document, a digital signature validates the authenticity of its signee: It was indeed the signee (and not someone else) who singed this document It was indeed this document (and not some other document), that the signee signed. Upon receiving such digital signature, one can prove, in a court of law, that the document is indeed signed by the person indicated by his/her signature. Typically uses Message Digests Prof. Shervin Shirmohammadi CEG

18 Message Digests Creates a unique, fixed-sized, one-way digest using the message. MD5: takes 512 bit blocks and gives a 128-bit digest Essentially a hash converter. Digital signatures using message digests and public-key encryption: Prof. Shervin Shirmohammadi CEG

19 SHA-1 SHA: Secure Hash Algorithm Takes 512 bit blocks and gives a 160-bit digest Use of SHA-1 and RSA for signing non-secret messages. Prof. Shervin Shirmohammadi CEG

20 PK Management: Certificates Who to get the certificate from? Certificate Authority (CA) A possible certificate and its signed hash Issued by a CA Prof. Shervin Shirmohammadi CEG

21 PK Management: X.509 What format to use for the certificate: One possible one: ITU X.509 The basic fields of an X.509 certificate: Prof. Shervin Shirmohammadi CEG

22 PK Management: Public-Key Infrastructures Obviously we can t have one server for the CA for the whole planet Scalability problems Solution: use multiple servers, but make sure there is a hierarchical infrastructure to maintain integrity and reliability. A hierarchical PKI. Regional Authority Prof. Shervin Shirmohammadi CEG

23 Security Administration Similar to requirements and flow analysis, it is important to find out what security threats affect the network, and how we can protect against them. Consists of two components: Threat analysis In consultation with users, administrators, an operators, assets and risks are recorded and analysed. Policies and procedures Rules of system usage (what to do, and what not to do) Prof. Shervin Shirmohammadi CEG

24 Threat Analysis Effect/ Prob. Unauthorized Access Unauthorized Disclosure Denial of Service User Devices B/A B/C B/B Servers B/B B/B B/B Network Elements C/B C/C B/B Software A/B A/B B/B Services B/C B/C B/B Data A/B A/B D/D Theft A/D B/D B/B A/B C/C A/B Corruption A/C B/C C/C A/B D/D A/B Viruses B/B B/B B/B B/B B/C D/D Physical Damage A/D B/C C/C D/D D/D D/D Effect: A=Destructive B=Disabling C=Disruptive D=No Impact Probability: A=Certain B=Unlikely C=Likely D=Impossible Prof. Shervin Shirmohammadi CEG

25 Policies and Procedures Formal statements on rules for system, network, and information access and use. Understand possible security breaches, and implement policies to deal with these breaches Common security philosophies: Deny specifics/permit all else (open network philosophy) Permit specifics/deny all else (closed network philosophy) Policies should include: Privacy statement (monitoring, logging, access) Accountability statement (auditing, responsibility) Authentication statement (password policies, remote access) Reporting violations (procedures, contact info) Prof. Shervin Shirmohammadi CEG

26 Security Mechanisms 1. Physical Security and Awareness Protection of devices from physical access Security Awareness in order to educate persons 2. Protocol and Application Security Packet filters SNMPv3 IPSec 3. Encryption / Decryption 4. Network Perimeter Firewalls and NAT 5. Remote Access security Not all mechanisms are appropriate/needed for all environments Degree of protection it provides Expertise required for installation and configuration Cost of purchasing, implementing and operating it Amounts of administration and maintenance required Prof. Shervin Shirmohammadi CEG

27 Physical Security and Awareness Physical security Protected access (e.g. to server rooms etc.) Backup power source and power conditioning Off-site storage and retrieval Alarm systems (fire, also illegal entry) Awareness Educating users and their involvement in all aspects of security Training, knowledge of breaches Bulletins and newsletters Prof. Shervin Shirmohammadi CEG

28 Protocol and Application Security Most common mechanisms in this category: IPsec Secures anything that goes in the IP datagram All layers above and including IP will benefit from this Disadvantage? SNMPv3 NOT SNMPv1 or SNMPv2 (they have no security) Only secures network management Packet filtering Port or IP blocking. Prof. Shervin Shirmohammadi CEG

29 IPsec A protocol used to enhance IP with security. Establishes a simplex connection, known as Security Association (SA). Unlike normal IP, that is connectionless. It s a simplex connection, so we d need two SAs for a full-duplex secure connection. Provides Authentication Header (AH), and Encapsulating Security Payload (ESP). AH is used for authentication, ESP is used for : authentication and confidentiality. Used in transport mode (host-to-host), or tunnel mode (gateway-to-gateway). Prof. Shervin Shirmohammadi CEG

30 IPsec AH The IPsec authentication header in transport mode for IPv4. HMAC: Hashed Message Authentication Code Packet, and some IP header fields, are hashed together with a private key to form a digital signature. How to let the receiver know that this packet is an IPsec packet? Set the protocol field in the IP header to be IPsec (value 51) Prof. Shervin Shirmohammadi CEG

31 IPsec ESP Used for both authentication and confidentiality. ESP header has fields similar to the AH header, plus some more for encryption purposes. HMAC is a trailer (rather than a header) due to easier hardware implementation (like Ethernet s CRC). (a) ESP in transport mode. (b) ESP in tunnel mode. (Host to host) (gateway to gateway) Prof. Shervin Shirmohammadi CEG

32 SNMPv3 Security at the message level Authentication Privacy of message via secure communication Flexible access control Who can access? What can be accessed? What MIB views? SNMP Engine (identified by snmpengineid) Dispatcher Message Processing Subsystem Security Subsystem Access Control Subsystem Prof. Shervin Shirmohammadi CEG

33 Packet Filtering Prof. Shervin Shirmohammadi CEG

34 Encryption / Decryption Provides protection of the information from being used by an attacker. Other security mechanisms concentrate on protection against unauthorized access and destruction of resources. Most of these mechanisms work on either symmetric key or asymmetric key encryption. Cons Degrades network performance 15-85% Hardware solution speed things up Administration and maintenance is required Expensive Prof. Shervin Shirmohammadi CEG

35 Network Perimeter Protects the external interfaces of your network: the components in your network that act as connectors to the external networks. Network Address Translation (NAT) is the most commonly used technique to achieve this security NAT was originally developed to solve IP address exhaustion problem by introducing private networks: (class A) (class B) (class C) S-port=8777 S-IP= S-port=63211 S-IP= Router NAT Internet D-port=8777 D-IP= D-port=63211D-IP= NAT port = port=5113 S-IP= NAT port = port=8777 S-IP= NAT port = port=6522 S-IP= Prof. Shervin Shirmohammadi CEG

36 Firewall Firewalls are combinations of one or more security mechanisms, placed at strategic locations within a network. E.g. port filtering, plus NAT Can be standalone devices, or part of other equipment (routers, gateways, etc.) May require knowledge of users requirements (telnet, ftp, etc.) Network performance degradation up to 30% Can complicate LAN/MAN/WAN troubleshooting Prof. Shervin Shirmohammadi CEG

37 Remote Access Security Remote access is a common operation where users need access to internal resources via dial-in, point-to-point sessions, and VPNs. Commonly known as AAAA Authentication, Authorization, Accountability, and Allocation Considerations Server types and locations (DMZs) Interactions with DNS, address pools, other services. PPP/PPPoE Network Network Internet User Computer dial Network Access Server (NAS) RADIUS Server User Computer PPP RADIUS Prof. Shervin Shirmohammadi CEG

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1 IPSec Slides by Vitaly Shmatikov UT Austin slide 1 TCP/IP Example slide 2 IP Security Issues Eavesdropping Modification of packets in transit Identity spoofing (forged source IP addresses) Denial of service

More information

Network Security and Cryptography. December Sample Exam Marking Scheme

Network Security and Cryptography. December Sample Exam Marking Scheme Network Security and Cryptography December 2015 Sample Exam Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers

More information

Chapter 8. Network Security. Cryptography. Need for Security. An Introduction to Cryptography 10/7/2010

Chapter 8. Network Security. Cryptography. Need for Security. An Introduction to Cryptography 10/7/2010 Cryptography Chapter 8 Network Security Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security An Introduction

More information

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security 1 Local & Metropolitan Area Networks ACOE322 Lecture 8 Network Security Dr. L. Christofi 1 0. Overview As the knowledge of computer networking and protocols has become more widespread, so the threat of

More information

Chapter 8. Network Security. Need for Security. An Introduction to Cryptography. Transposition Ciphers One-Time Pads

Chapter 8. Network Security. Need for Security. An Introduction to Cryptography. Transposition Ciphers One-Time Pads Cryptography p y Chapter 8 Network Security Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Need for Security An Introduction

More information

L13. Reviews. Rocky K. C. Chang, April 10, 2015

L13. Reviews. Rocky K. C. Chang, April 10, 2015 L13. Reviews Rocky K. C. Chang, April 10, 2015 1 Foci of this course Understand the 3 fundamental cryptographic functions and how they are used in network security. Understand the main elements in securing

More information

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005 Firewalls Lecture 33 Security April 15, 2005 Idea: separate local network from the Internet Trusted hosts and networks Intranet Firewall DMZ Router Demilitarized Zone: publicly accessible servers and networks

More information

Introduction and Overview. Why CSCI 454/554?

Introduction and Overview. Why CSCI 454/554? Introduction and Overview CSCI 454/554 Why CSCI 454/554? Get Credits and Graduate Security is important More job opportunities More research funds 1 Workload Five homework assignments Two exams (open book

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Firewalls A firewall is an integrated collection of security measures designed to prevent unauthorized electronic access to a networked computer system.

More information

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28

Int ernet w orking. Internet Security. Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Int ernet w orking Internet Security Literature: Forouzan: TCP/IP Protocol Suite : Ch 28 Internet Security Internet security is difficult Internet protocols were not originally designed for security The

More information

CSC 4900 Computer Networks: Security Protocols (2)

CSC 4900 Computer Networks: Security Protocols (2) CSC 4900 Computer Networks: Security Protocols (2) Professor Henry Carter Fall 2017 Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message Integrity 8.4 End point Authentication

More information

EEC-682/782 Computer Networks I

EEC-682/782 Computer Networks I EEC-682/782 Computer Networks I Lecture 24 Wenbing Zhao wenbingz@gmail.com http://academic.csuohio.edu/zhao_w/teaching/eec682.htm (Lecture nodes are based on materials supplied by Dr. Louise Moser at UCSB

More information

IPSec. Overview. Overview. Levente Buttyán

IPSec. Overview. Overview. Levente Buttyán IPSec - brief overview - security associations (SAs) - Authentication Header (AH) protocol - Encapsulated Security Payload () protocol - combining SAs (examples) Overview Overview IPSec is an Internet

More information

Lecture 1 Applied Cryptography (Part 1)

Lecture 1 Applied Cryptography (Part 1) Lecture 1 Applied Cryptography (Part 1) Patrick P. C. Lee Tsinghua Summer Course 2010 1-1 Roadmap Introduction to Security Introduction to Cryptography Symmetric key cryptography Hash and message authentication

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown Chapter 15 Electronic Mail Security Despite the refusal of VADM Poindexter and LtCol North to appear,

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

SonicWALL Addendum. A Supplement to the SonicWALL Internet Security Appliance User's Guide

SonicWALL Addendum. A Supplement to the SonicWALL Internet Security Appliance User's Guide SonicWALL 6.2.0.0 Addendum A Supplement to the SonicWALL Internet Security Appliance User's Guide Contents SonicWALL Addendum 6.2.0.0... 3 New Network Features... 3 NAT with L2TP Client... 3 New Tools

More information

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Distributed Systems. Lecture 14: Security. Distributed Systems 1 06-06798 Distributed Systems Lecture 14: Security Distributed Systems 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Distributed Systems. Lecture 14: Security. 5 March,

Distributed Systems. Lecture 14: Security. 5 March, 06-06798 Distributed Systems Lecture 14: Security 5 March, 2002 1 What is security? policies and mechanisms threats and attacks Overview Security of electronic transactions secure channels authentication

More information

Network Encryption 3 4/20/17

Network Encryption 3 4/20/17 The Network Layer Network Encryption 3 CSC362, Information Security most of the security mechanisms we have surveyed were developed for application- specific needs electronic mail: PGP, S/MIME client/server

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

HP Instant Support Enterprise Edition (ISEE) Security overview

HP Instant Support Enterprise Edition (ISEE) Security overview HP Instant Support Enterprise Edition (ISEE) Security overview Advanced Configuration A.03.50 Mike Brandon Interex 03 / 30, 2004 2003 Hewlett-Packard Development Company, L.P. The information contained

More information

KALASALINGAM UNIVERSITY

KALASALINGAM UNIVERSITY KALASALINGAM UNIVERSITY (Kalasalingam Academy of Research and Education) DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CLASS NOTES CRYPTOGRAPHY AND NETWOTK SECURITY (CSE 405) Prepared by M.RAJA AP/CSE

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

COSC4377. Chapter 8 roadmap

COSC4377. Chapter 8 roadmap Lecture 28 Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing e mail 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7

More information

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography Chapter 7: Network security 15-441 Computer Networking Network Security: Cryptography, Authentication, Integrity Foundations: what is security? cryptography authentication message integrity key distribution

More information

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector

Acronyms. International Organization for Standardization International Telecommunication Union ITU Telecommunication Standardization Sector Acronyms 3DES AES AH ANSI CBC CESG CFB CMAC CRT DoS DEA DES DoS DSA DSS ECB ECC ECDSA ESP FIPS IAB IETF IP IPsec ISO ITU ITU-T Triple DES Advanced Encryption Standard Authentication Header American National

More information

Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems

Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems Glenda Whitbeck Global Computing Security Architect Spirit AeroSystems History 2000 B.C. Egyptian Hieroglyphics Atbash - Hebrew Original alphabet mapped to different letter Type of Substitution Cipher

More information

Cryptography and Network Security

Cryptography and Network Security Cryptography and Network Security Spring 2012 http://users.abo.fi/ipetre/crypto/ Lecture 14: Folklore, Course summary, Exam requirements Ion Petre Department of IT, Åbo Akademi University 1 Folklore on

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

14. Internet Security (J. Kurose)

14. Internet Security (J. Kurose) 14. Internet Security (J. Kurose) 1 Network security Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application layer:

More information

Fundamentals of Network Security v1.1 Scope and Sequence

Fundamentals of Network Security v1.1 Scope and Sequence Fundamentals of Network Security v1.1 Scope and Sequence Last Updated: September 9, 2003 This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Chapter 8 Network Security

Chapter 8 Network Security Chapter 8 Network Security A note on the use of these ppt slides: We re making these slides freely available to all (faculty, students, readers). They re in PowerPoint form so you can add, modify, and

More information

Junos Security. Chapter 8: IPsec VPNs Juniper Networks, Inc. All rights reserved. Worldwide Education Services

Junos Security. Chapter 8: IPsec VPNs Juniper Networks, Inc. All rights reserved.  Worldwide Education Services Junos Security Chapter 8: IPsec VPNs 2012 Juniper Networks, Inc. All rights reserved. www.juniper.net Worldwide Education Services Chapter Objectives After successfully completing this chapter, you will

More information

Security issues: Encryption algorithms. Threats Methods of attack. Secret-key Public-key Hybrid protocols. CS550: Distributed OS.

Security issues: Encryption algorithms. Threats Methods of attack. Secret-key Public-key Hybrid protocols. CS550: Distributed OS. Security issues: Threats Methods of attack Encryption algorithms Secret-key Public-key Hybrid protocols Lecture 15 Page 2 1965-75 1975-89 1990-99 Current Platforms Multi-user timesharing computers Distributed

More information

Configuring Security for VPNs with IPsec

Configuring Security for VPNs with IPsec This module describes how to configure basic IPsec VPNs. IPsec is a framework of open standards developed by the IETF. It provides security for the transmission of sensitive information over unprotected

More information

Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science

Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science Protocol Architecture (2) Suguru Yamaguchi Nara Institute of Science and Technology Department of Information Science History of computer network protocol development in 20 th century. Development of hierarchical

More information

Network Security Chapter 8

Network Security Chapter 8 Network Security Chapter 8 Cryptography Symmetric-Key Algorithms Public-Key Algorithms Digital Signatures Management of Public Keys Communication Security Authentication Protocols Email Security Web Security

More information

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings

Cryptography and Network Security Chapter 16. Fourth Edition by William Stallings Cryptography and Network Security Chapter 16 Fourth Edition by William Stallings Chapter 16 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death,

More information

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME,

The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, 1 The Internet community has developed application-specific security mechanisms in a number of application areas, including electronic mail (S/MIME, PGP), client/server (Kerberos), Web access (Secure Sockets

More information

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0

ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0 ACADEMIA LOCAL CISCO UCV-MARACAY CONTENIDO DE CURSO CURRICULUM CCNA. SEGURIDAD SEGURIDAD EN REDES. NIVEL II. VERSION 2.0 Module 1: Intrusion Detection and Prevention Technology 1.1 Overview of Intrusion

More information

Service Managed Gateway TM. Configuring IPSec VPN

Service Managed Gateway TM. Configuring IPSec VPN Service Managed Gateway TM Configuring IPSec VPN Issue 1.2 Date 12 November 2010 1: Introduction 1 Introduction... 3 1.1 What is a VPN?... 3 1.2 The benefits of an Internet-based VPN... 3 1.3 Tunnelling

More information

VPN Overview. VPN Types

VPN Overview. VPN Types VPN Types A virtual private network (VPN) connection establishes a secure tunnel between endpoints over a public network such as the Internet. This chapter applies to Site-to-site VPNs on Firepower Threat

More information

The IPsec protocols. Overview

The IPsec protocols. Overview The IPsec protocols -- components and services -- modes of operation -- Security Associations -- Authenticated Header (AH) -- Encapsulated Security Payload () (c) Levente Buttyán (buttyan@crysys.hu) Overview

More information

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/sicurezza1415/ Chapter 16: 1

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/sicurezza1415/ Chapter 16: 1 Computer Security 3e Dieter Gollmann Security.di.unimi.it/sicurezza1415/ Chapter 16: 1 Chapter 16: Communications Security Chapter 16: 2 Agenda Threat model Secure tunnels Protocol design principles IPsec

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Security Outline Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls Overview Cryptography functions Secret key (e.g., DES) Public key (e.g., RSA) Message

More information

Firepower Threat Defense Site-to-site VPNs

Firepower Threat Defense Site-to-site VPNs About, on page 1 Managing, on page 3 Configuring, on page 3 Monitoring Firepower Threat Defense VPNs, on page 11 About Firepower Threat Defense site-to-site VPN supports the following features: Both IPsec

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information

CompTIA Security+ E2C (2011 Edition) Exam.

CompTIA Security+ E2C (2011 Edition) Exam. CompTIA JK0-018 CompTIA Security+ E2C (2011 Edition) Exam TYPE: DEMO http://www.examskey.com/jk0-018.html Examskey CompTIA JK0-018 exam demo product is here for you to test the quality of the product.

More information

Internet and Intranet Protocols and Applications

Internet and Intranet Protocols and Applications Internet and Intranet Protocols and Applications Lecture 10: Internet and Network Security April 9, 2003 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu What is network

More information

Securing Networks with Cisco Routers and Switches

Securing Networks with Cisco Routers and Switches SNRS Securing Networks with Cisco Routers and Switches Volume 2 Version 2.0 Student Guide Editorial, Production, and Web Services: 02.06.07 DISCLAIMER WARRANTY: THIS CONTENT IS BEING PROVIDED AS IS. CISCO

More information

IP Security. Have a range of application specific security mechanisms

IP Security. Have a range of application specific security mechanisms IP Security IP Security Have a range of application specific security mechanisms eg. S/MIME, PGP, Kerberos, SSL/HTTPS However there are security concerns that cut across protocol layers Would like security

More information

Network Security. Chapter 8. MYcsvtu Notes.

Network Security. Chapter 8. MYcsvtu Notes. Network Security Chapter 8 Network Security Some people who cause security problems and why. Cryptography Introduction Substitution ciphers Transposition ciphers One-time pads Fundamental cryptographic

More information

PROTECTING CONVERSATIONS

PROTECTING CONVERSATIONS PROTECTING CONVERSATIONS Basics of Encrypted Network Communications Naïve Conversations Captured messages could be read by anyone Cannot be sure who sent the message you are reading Basic Definitions Authentication

More information

Chapter 5: Network Layer Security

Chapter 5: Network Layer Security Managing and Securing Computer Networks Guy Leduc Mainly based on Network Security - PRIVATE Communication in a PUBLIC World C. Kaufman, R. Pearlman, M. Speciner Pearson Education, 2002. (chapters 17 and

More information

The Security Problem

The Security Problem CSC 4103 - Operating Systems Spring 2007 Lecture - XX Protection and Security Tevfik Koşar Louisiana State University April 12 th, 2007 1 The Security Problem Security must consider external environment

More information

LAN to LAN IPsec Tunnel Between a Cisco VPN 3000 Concentrator and Router with AES Configuration Example

LAN to LAN IPsec Tunnel Between a Cisco VPN 3000 Concentrator and Router with AES Configuration Example LAN to LAN IPsec Tunnel Between a Cisco VPN 3000 Concentrator and Router with AES Configuration Example Document ID: 26402 Contents Introduction Prerequisites Requirements Components Used Conventions Configure

More information

Index. Numerics 3DES (triple data encryption standard), 21

Index. Numerics 3DES (triple data encryption standard), 21 Index Numerics 3DES (triple data encryption standard), 21 A B aggressive mode negotiation, 89 90 AH (Authentication Headers), 6, 57 58 alternatives to IPsec VPN HA, stateful, 257 260 stateless, 242 HSRP,

More information

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng 1 Outline Basic concepts in cryptography systems Secret key cryptography Public key cryptography Hash functions 2 Encryption/Decryption

More information

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013

Distributed Systems. 27. Firewalls and Virtual Private Networks Paul Krzyzanowski. Rutgers University. Fall 2013 Distributed Systems 27. Firewalls and Virtual Private Networks Paul Krzyzanowski Rutgers University Fall 2013 November 25, 2013 2013 Paul Krzyzanowski 1 Network Security Goals Confidentiality: sensitive

More information

Cryptography and secure channel. May 17, Networks and Security. Thibault Debatty. Outline. Cryptography. Public-key encryption

Cryptography and secure channel. May 17, Networks and Security. Thibault Debatty. Outline. Cryptography. Public-key encryption and secure channel May 17, 2018 1 / 45 1 2 3 4 5 2 / 45 Introduction Simplified model for and decryption key decryption key plain text X KE algorithm KD Y = E(KE, X ) decryption ciphertext algorithm X

More information

VPNs and VPN Technologies

VPNs and VPN Technologies C H A P T E R 1 VPNs and VPN Technologies This chapter defines virtual private networks (VPNs) and explores fundamental Internet Protocol Security (IPSec) technologies. This chapter covers the following

More information

iii PPTP... 7 L2TP/IPsec... 7 Pre-shared keys (L2TP/IPsec)... 8 X.509 certificates (L2TP/IPsec)... 8 IPsec Architecture... 11

iii PPTP... 7 L2TP/IPsec... 7 Pre-shared keys (L2TP/IPsec)... 8 X.509 certificates (L2TP/IPsec)... 8 IPsec Architecture... 11 iii PPTP................................................................................ 7 L2TP/IPsec........................................................................... 7 Pre-shared keys (L2TP/IPsec)............................................................

More information

CS 425 / ECE 428 Distributed Systems Fall 2017

CS 425 / ECE 428 Distributed Systems Fall 2017 CS 425 / ECE 428 Distributed Systems Fall 2017 Indranil Gupta (Indy) Dec 5, 2017 Lecture 27: Security All slides IG Security Threats Leakage Unauthorized access to service or data E.g., Someone knows your

More information

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Chapter 8 Network Security Computer Networking: A Top Down Approach, 5 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2009.

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Security in Network Layer Implementing security in application layer provides flexibility in security

More information

Second Semester Examination Higher National Diploma in Information Technology First Year

Second Semester Examination Higher National Diploma in Information Technology First Year Q1). Second Semester Examination -2011 Higher National Diploma in Information Technology First Year IT2004 - Introduction to Data Communication and Networks No of pages: 17 Marking Scheme a) Define Analog

More information

Remote Connectivity for SAP Solutions over the Internet Technical Specification

Remote Connectivity for SAP Solutions over the Internet Technical Specification Remote Connectivity for SAP Solutions over the Technical Specification June 2006 Remote Connectivity for SAP Solutions over the page 2 1 Introduction SAP offers secure connections over the for support

More information

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version :

ISACA CISA. ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : ISACA CISA ISACA CISA ( Certified Information Systems Auditor ) Download Full Version : http://killexams.com/pass4sure/exam-detail/cisa QUESTION: 390 Applying a digital signature to data traveling in a

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography Principles of Information Security, Fourth Edition Chapter 8 Cryptography Learning Objectives Upon completion of this material, you should be able to: Chronicle the most significant events and discoveries

More information

Internet security and privacy

Internet security and privacy Internet security and privacy IPsec 1 Layer 3 App. TCP/UDP IP L2 L1 2 Operating system layers App. TCP/UDP IP L2 L1 User process Kernel process Interface specific Socket API Device driver 3 IPsec Create

More information

Table of Contents 1 IKE 1-1

Table of Contents 1 IKE 1-1 Table of Contents 1 IKE 1-1 IKE Overview 1-1 Security Mechanism of IKE 1-1 Operation of IKE 1-1 Functions of IKE in IPsec 1-2 Relationship Between IKE and IPsec 1-3 Protocols 1-3 Configuring IKE 1-3 Configuration

More information

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP,

Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, Chapter 32 Security in the Internet: IPSec, SSL/TLS, PGP, VPN, and Firewalls 32.1 Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 32.2 Figure 32.1 Common structure

More information

Jaringan Komputer (IF8505) Pengamanan jaringan komputer. Cryptography

Jaringan Komputer (IF8505) Pengamanan jaringan komputer. Cryptography Jaringan Komputer (IF8505) Pengamanan jaringan komputer Cryptography Introduction to Cryptography Substitution Ciphers Transposition Ciphers One-Time Pads Two Fundamental Cryptographic Principles Intro

More information

Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers

Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers Set Up a Remote Access Tunnel (Client to Gateway) for VPN Clients on RV016, RV042, RV042G and RV082 VPN Routers Objective A Virtual Private Network (VPN) is a private network that is used to virtually

More information

Virtual Private Networks.

Virtual Private Networks. Virtual Private Networks thm@informatik.uni-rostock.de http://wwwiuk.informatik.uni-rostock.de/ Content Virtual Private Networks VPN Basics Protocols (IPSec, PPTP, L2TP) Objectives of VPNs Earlier Companies

More information

IPsec NAT Transparency

IPsec NAT Transparency The feature introduces support for IP Security (IPsec) traffic to travel through Network Address Translation (NAT) or Port Address Translation (PAT) points in the network by addressing many known incompatibilities

More information

UNIT - IV Cryptographic Hash Function 31.1

UNIT - IV Cryptographic Hash Function 31.1 UNIT - IV Cryptographic Hash Function 31.1 31-11 SECURITY SERVICES Network security can provide five services. Four of these services are related to the message exchanged using the network. The fifth service

More information

IBM i Version 7.2. Security Virtual Private Networking IBM

IBM i Version 7.2. Security Virtual Private Networking IBM IBM i Version 7.2 Security Virtual Private Networking IBM IBM i Version 7.2 Security Virtual Private Networking IBM Note Before using this information and the product it supports, read the information

More information

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder )

Application Note. Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) Application Note Providing Secure Remote Access to Industrial Control Systems Using McAfee Firewall Enterprise (Sidewinder ) This document describes how to configure McAfee Firewall Enterprise to provide

More information

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

Network Security - ISA 656 IPsec IPsec Key Management (IKE) Network Security - ISA 656 IPsec IPsec (IKE) Angelos Stavrou September 28, 2008 What is IPsec, and Why? What is IPsec, and Why? History IPsec Structure Packet Layout Header (AH) AH Layout Encapsulating

More information

Secure Communications on VoIP Networks

Secure Communications on VoIP Networks Mediatrix Multi-service Gateways v. 2.0.41.762 2017-12-21 Table of Contents Table of Contents Internet Telephony Network Security 4 Authentication 4 X-509 Certificates 4 Transport Layer Security (TLS)

More information

Lecture 13 Page 1. Lecture 13 Page 3

Lecture 13 Page 1. Lecture 13 Page 3 IPsec Network Security: IPsec CS 239 Computer Software March 2, 2005 Until recently, the IP protocol had no standards for how to apply security Encryption and authentication layered on top Or provided

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

CTS2134 Introduction to Networking. Module 08: Network Security

CTS2134 Introduction to Networking. Module 08: Network Security CTS2134 Introduction to Networking Module 08: Network Security Denial of Service (DoS) DoS (Denial of Service) attack impacts system availability by flooding the target system with traffic or by exploiting

More information

CSC 6575: Internet Security Fall 2017

CSC 6575: Internet Security Fall 2017 CSC 6575: Internet Security Fall 2017 Network Security Devices IP Security Mohammad Ashiqur Rahman Department of Computer Science College of Engineering Tennessee Tech University 2 IPSec Agenda Architecture

More information

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II Hello and welcome to today's lecture on secured communication.

More information

Numerics I N D E X. 3DES (Triple Data Encryption Standard), 48

Numerics I N D E X. 3DES (Triple Data Encryption Standard), 48 I N D E X Numerics A 3DES (Triple Data Encryption Standard), 48 Access Rights screen (VPN 3000 Series Concentrator), administration, 316 322 Action options, applying to filter rules, 273 adding filter

More information

Module 13 Network Security. Version 1 ECE, IIT Kharagpur

Module 13 Network Security. Version 1 ECE, IIT Kharagpur Module 13 Network Security Lesson 40 Network Security 13.1.1 INTRODUCTION Network Security assumes a great importance in the current age. In this chapter we shall look at some of the security measures

More information

L2TP over IPsec. About L2TP over IPsec/IKEv1 VPN

L2TP over IPsec. About L2TP over IPsec/IKEv1 VPN This chapter describes how to configure /IKEv1 on the ASA. About /IKEv1 VPN, on page 1 Licensing Requirements for, on page 3 Prerequisites for Configuring, on page 4 Guidelines and Limitations, on page

More information

David Wetherall, with some slides from Radia Perlman s security lectures.

David Wetherall, with some slides from Radia Perlman s security lectures. David Wetherall, with some slides from Radia Perlman s security lectures. djw@cs.washington.edu Networks are shared: Want to secure communication between legitimate participants from others with (passive

More information

Configuration of an IPSec VPN Server on RV130 and RV130W

Configuration of an IPSec VPN Server on RV130 and RV130W Configuration of an IPSec VPN Server on RV130 and RV130W Objective IPSec VPN (Virtual Private Network) enables you to securely obtain remote access to corporate resources by establishing an encrypted tunnel

More information

Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S

Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S Security for VPNs with IPsec Configuration Guide, Cisco IOS XE Release 3S Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000

More information

Cryptography and Network Security. Sixth Edition by William Stallings

Cryptography and Network Security. Sixth Edition by William Stallings Cryptography and Network Security Sixth Edition by William Stallings Chapter 20 IP Security If a secret piece of news is divulged by a spy before the time is ripe, he must be put to death, together with

More information