13/11/2014. Pa rt 2 S S L i m p a c t a n d o p t i m i s a t i o n. Pa rt 1 A b o u t S S L C e r t f i c a t e s. W h a t i s S S L / T L S

Size: px
Start display at page:

Download "13/11/2014. Pa rt 2 S S L i m p a c t a n d o p t i m i s a t i o n. Pa rt 1 A b o u t S S L C e r t f i c a t e s. W h a t i s S S L / T L S"

Transcription

1 13/11/2014 SSL/TLS: IMPACT AND SOLUTIONS With I ntroduction W h a t i s S S L / T L S Pa rt 1 A b o u t S S L C e r t f i c a t e s Pa rt 2 S S L i m p a c t a n d o p t i m i s a t i o n

2 INTRODUCTION What is SSL / TLS? Baptiste Assmann HAProxy What is SSL? The purpose of SSL History of SSL / TLS Overview of a TLS connection Glossary Timeframe

3 What is SSL? SSL (Secured Socket Layers) first released in 1994 IETF standardized SSL protocol into TLS (Transport Layer Security) in 1999 People carry on using SSL when speaking about TLS Stands at the layer 5 of the OSI model OSI model Layer 7 application HTTP, POP, IMAP Layer 6 presentation Layer 5 session SSL / TLS Layer 4 transport TCP Layer3 network IP Layer2 link Layer1 - physical It s the s in HTTPs, IMAPs, POPs, etc

4 Purposes of the protocol Confidentiality: nobody between the peers of a TLS connection can understand the content Integrity: no data are altered when transmitted over a TLS connection Authentication: each peer of a TLS connection can check the other one is the one he says to be (In these slides, we ll focus only on the server side) peer1 TLS connection peer2

5 History of SSL / TLS SSL (Secured Socket Layers) First version: Netscape in 1994 SSL 2.0: 1995 SSL 3.0: 1996 IETF standardization: TLS (Transport Layer Security) TLS 1.0: 1999 (based on SSL 3.0) TLS 1.1: 2006 TLS 1.2: 2008 TLS 1.3: 2015

6 Overview of a TLS connection Glossary Before starting, we need to clarify a few definitions: Client hello: client side TLS connection initialization Server hello: server side TLS connection initialization response TLS handshake: phase where the client and the server negotiate the way the connection is established Client random: client side random string unique for each TLS session Server random: server side random string unique for each TLS session Pre-master secret: binary data provided by client and used to generate the session key Cipher suite: unique identifier of algorithms describing a TLS connection Session key: key for symmetric ciphering, result of the TLS handshake Session ID: TLS session ID associated to the Session Key and which can be used later by both the client and the server (resume)

7 Overview of a TLS connection TLS connection timeframe Client (3) Verify server certificate (5) Generate session key (1) Client Hello Supported cipher suites (2) Server Hello Cipher Suite, Server certificate, public key, Server Random (4) Client Key Exchange Client Random, pre-master secret (encrypted with server s public key) (6) First message Server (5) Generate session key, session ID Step 1: Step 2: Step 3: Step 4: Step 5: Step 6: client hello: clients opens a TCP connection and send the following information: supported ciphers suite. server hello: server selects a cipher suite from the client list. The response also contains the server random the server sends its certificate and public key to the client. client verifies server s certificate (self signed, expired, etc ) client uses the server s public key to encrypt its random and pre-master secret. both the client and the server generate the session key using client random, server random and premaster secret. a first message is then exchange over the ciphered connection

8 Resuming a TLS connection TLS connection timeframe Client (3) Verify server certificate (1) Client Hello Supported cipher suites, session key ID (2) Server Hello Cipher Suite, Server certificate, public key (4) First message Server Step 1: Step 2: Step 3: Step 4: client hello: clients opens a TCP connection and send the following information: supported ciphers suite and a SSL session ID to resume. server hello: server selects a cipher suite from the client list. the server sends its certificate and public key to the client. client verifies server s certificate (self signed, expired, etc ) a first message is then exchange over the ciphered connection No session keys to compute.

9 PART 1 A bout SSL Certificates François Marien SSL247 What is the role of an SSL certificate? Levels of validation Options for certificates: SAN and Wildcard The certificate ordering process Certificate chain SSL algorithms: encryption & authentication Examples

10 What is the role of an SSL certificate? SSL: Secure Socket Layer Replaced in 1999 by TLS: Transport Layer Security An SSL certificate is a data file which binds a public cryptographic key to a domain name. When installed on a server, it activates the SSL/TLS protocol. 3 main roles Encrypting data during online transactions > Can anyone read the data I am exchanging? Authenticating the server > Am I talking to the server it claims to be? Proving the integrity of a content > Can anyone tamper with the data exchanged? Proving the identity of the organisation controlling the domain! (depending on the validation level )

11 3 possible levels of validation DV (Domain Validation) Data encryption Validation of the domain name Padlock + https appearing in the browser Certificate issued within less than 10 minutes No vetting = fast issuance time OV (Organisation Validation) Data encryption Validation of the domain name + organisation authentication Padlock + https appearing in the browser Details about the organisation are displayed in the certificate information Issued within 1-2 days Vetting = longer issuance time EV (Extended Validation) Data encryption Strict authentication, respects industrial norms Green bar + padlock + https appearing in browsers Details about the organisation are displayed in the certificate information Issued within 5-6 days Long and strict vetting = maximum confidence from visitors

12 2 options / add-ons Secures an unlimited number of subdomains. We often refer to a Wildcard certificate by using a «*» (star). Example :*.ssl247.co.uk can secure blog.ssl247.co.uk, mail.ssl247.co.uk, server.ssl247.co.uk + Easier to manage; Cheaper than buying for each single sudomain; Very flexible a certificate - If the SSL certificate is compromised, then all the servers using the Wildcard certificate are compromised; Not compatible with all mobile device operating systems; Not compatible with Extended Validation Often used for Unified Communications (UC) to secure Microsoft apps or Mobile Device Managers. Example: ssl247.com, exchange.ssl247.com, ssl247.net, new-ssl247.net + Usually cheaper to buy SANs rather than several certificates; If your websites are hosted on a single server, a SAN won t require different IP addresses for each domain name - The CA will still operate a vetting process for each SAN; Requires good management if you have several SANs; More expensive than a normal or Wildcard certificate

13 The ordering process 1 The request Private key Public key Applicant s information CSR = Certifiate Signing Request 2 The vetting & issuance When the CA issues your SSL certificate, they officially guarantee that the public key which was contained in your CSR belongs to and they also guarantee that is controlled by your organisation (except for DV: no vetting). 3 The installation

14 Certificate chain / certification path Root certificate = the CA s own certificate! A root can become linked to an intermediate by signing (authenticating) it. Intermediate CA = the root s delegate. The intermediate is in charge of signing (authenticating) SSL certificates. Trust infrastructure SSL certificate. The SSL certificate is issued by the CA, then signed by an intermediate, which is signed by a root certificate.

15 2 types of encryption in SSL SSL algorithms: encryption a) Assymetric encryption: used at the beginning of an encrypted session, during the «key exchange» (needs 2 keys, a public and a private) b) Symmetric encryption: used when the session key has been exchanged (needs one temporary, session key) a) Assymetric encryption > 3 main key exchange algorithms RSA Authored by Ron Rivest, Adi Shamir and Leonard Adleman DSA Digital Signature Algorithm ECC Elliptic Curve Cryptography NEW! b) Symmetric encryption > 1 main standard: AES (Advanced Encryption standard) Cipher suite = combination of authentication / key exchange / encryption algorithms

16 SSL algorithms: authentication 1 main algorithm : SHA (Secure Hash Algorithm) Used in secured connections to prove the integrity and authenticity of a message to the receiver. Standard hash algorithm in SSL certificates. SHA-1 phasing out, moving to SHA-2 SHA-1 = 160-bit fingerprint 2fd4e1c67a2d28fced849ee1bb76e7391b93eb12 Vs. SHA-2 = 256-bit fingerprint e3b0c44298fc1c149afbf4c8996fb92427ae4 1e4649b934ca495991b7852b855 Google is accelerating the deprecation The next 3 releases of Chrome will progressively display warning icons on websites secured with SHA-1 certificates SHA-1 Certificates concerned by Google s action: Expiring between 01/06/2016 and 31/12/2016 Expiring from 01/01/2017

17 Case Studies: typical requests I need to secure my Microsoft Exchange server mail.contoso.com mail.contoso-local.com autodiscover.contoso.com autodiscover.contoso-local.com legacy.contoso.com OV certificate with SAN I have a Lync project with 2 servers : Edge + Proxy sip.contoso.com meet.contoso.com lyncdiscover.contoso.com lyncweb.contoso.com dialin.contoso.com OV certificate with Wildcard+SAN I have an e-commerce website shop.contoso.com Single domain EV certificate Symantec

18 PART 2 SSL impact a nd optimisation Baptiste Assmann HAProxy TLS and IPV4 exhaustion HAProxy and SNI TLS impacts: on performance on clients on Web applications SSL offloading SEO Security of the SSL protocol

19 Deployment modes HAProxy can be used in 3 different modes in front of services requiring SSL There is no good neither bad way. There is a mode which meet your requirements. Requirements are dictated by the application, the servers, the hardware capacity, etc.. SSL pass through or forward SSL offloading client SSL HAProxy Encrypted data SSL server client SSL HAProxy Clear data clear server SSL cut through or bridging client SSL HAProxy Clear data SSL server

20 Deployment modes HAProxy and SSL pass through or SSL forward client SSL HAProxy Encrypted data SSL server frontend ft_www mode tcp bind :443 default_backend bk_www backend bk_www mode tcp server s :443

21 HAProxy and SSL offloading Deployment modes client SSL HAProxy Clear data clear server frontend ft_www mode http bind :443 ssl crt mycrt.pem default_backend bk_www backend bk_www mode http server s :80

22 Deployment modes HAProxy and SSL cut through or bridging client SSL HAProxy Clear data SSL server frontend ft_www mode http bind :443 ssl crt mycrt.pem default_backend bk_www backend bk_www mode http server s :443 ssl

23 TLS extension: SNI TLS and IPv4 exhaustion The certificate presented by the server must match the hostname, otherwise the client sends a warning Lessons learned until now: When the server has to send the certificate, it doesn t know which service the client is trying to browse The service host name is an HTTP information, not available at TLS layer Since it is impossible for the server to create a relation between one of its certificates and the service reached by the client, a best practice was to affect one IP address per certificate. Wildcard certificates, SAN, multi domain helps, but this is not scalable.

24 TLS extension: SNI TLS and IPv4 exhaustion In April 2006, the RFC 4366 is published and introduces TLS Extensions. One of this extension is named Server Name Indication, shortened as SNI. Basically, during the client hello, the client sends a string containing the name of the service the above layer (IE HTTP) is trying to reach. Based on this string, the server can now select the appropriate certificate Both client and server must support SNI Client Server (3) Verify server certificate (1) Client Hello Supported cipher suites, Server Name Indication (2) Server Hello Cipher Suite, Server certificate, public key, Server Random Server chooses the certificate based on SNI sent by the client

25 HAProxy and SNI Working as a TLS endpoint TLS and IPv4 exhaustion Tell HAProxy to load all the certificates available in a directory: (validated at certificates in production) frontend ft_www bind :443 ssl crt /etc/haproxy/certs/ Path to a default certificate, used when clients don t send SNI: frontend ft_www bind :443 ssl crt /etc/haproxy/certs/default.pem crt /etc/haproxy/certs/ To Log SNI information, use the ssl_fc_sni sample fetch in a log-format directive: log-format...%[ssl_fc_sni]... Working in TLS passthrough mode Route TLS connections to different server farms frontend ft_ssl bind :443 tcp-request inspect-delay 5s tcp-request content accept if { req_ssl_hello_type 1 } use_backend bk_webmail if { req.ssl_sni i owa.domain.com mail.domain.com } use_backend bk_sharepoint if { req.ssl_sni i sharepoint.domain.com }

26 TLS impact on performance CPU CPU usage: Key computation is very expensive, furthermore with 2048 RSA keys. Scales very well with number of processes TLS resume is cheaper. Scales well up to 3 processes Ciphering a request on an established connection is cheap with modern CPU and AES- NI instruction HAProxy/OpenSSL performance on a single core of a i7 key computation: around 600/s (2048 bits) TLS resume per second (TLS 1.2): around 12000/s TLS bandwidth: 4.3Gb/s Now, you know why it is important to be able to resume a TLS connection!!!! (x20 gain of performance!) The choice of the cipher suite is very important!!! Read:

27 TLS impact on performance CPU Use HAProxy s global section to manage SSL parameters (HAProxy and above) global ssl-default-bind-ciphers <copy paste the intermediary SSL cipher suite> tune.ssl.default-dh-param 2048 ssl-default-bind-options no-sslv3 Log client User-Agent and negotiated cipher suite capture request header User-Agent len 128 log-format...{sslv/sslc}... Example of log output:...{tlsv1/ecdhe-rsa-aes128-sha}... Adapt your cipher suite to your client pattern and not to make SSLlabs happy!!! In case of trouble, HAProxy will log TLS handshake error, without any other information. This part is handled by OpenSSL library Tune HAProxy SSL session key cache: global tune.ssl.cachesize # default to tune.ssl.lifetime 600 # default to 300 seconds

28 TLS impact on performance Memory Memory usage (no tuning, system and HAProxy defaults): Raw TCP connection passing through HAProxy requires 50K of memory With OpenSSL, add 64K of memory per TLS connection. Memory requirements for a peak of 1000 TLS connections: Deployment mode Computation Total memory required TLS pass through 1000 * 50K 50 MBytes TLS offloading 1000 * (50K + 64K) 114 MBytes TLS cut through 1000 * (50K + 64K + 64K) 178 MBytes

29 TLS impact on clients Forward proxies Some companies may forbid HTTPs on their forward proxies Web sites should be available over both HTTP and HTTPs (public data only) Web applications should be available over HTTPs only Some forward proxies does SSL inspection, making SSL useless: Low capacity devices Low CPU resource means huge impact on performance Battery consumption increased Add latency and delay printing Usually, they support only outdated SSL protocols and can t be updated The choice of the cipher suite is very important!!!

30 Disabling TLSv1.0 or not??? TLS impact on clients Compatibility matrix errors without TLSv1.0: (non exhaustive list)

31 Disabling TLSv1.0 or not??? TLS impact on clients Compatibility matrix with TLSv1.0: (non exhaustive list)

32 TLS impact on Web applications In order to support the switch to TLS, a web application must be agile. Links must be adapted to scheme (http or https). Prefer using relative links. HTTP responses should match the right scheme (http or https) and port (80 or 443) Sometimes we must switch to SSL bridging mode What should be ciphered: Pages with sensitive / personal information All content of a page must be ciphered Application cookies should never be sent over a plain connection Mixing 2 host headers on a single page to download static content and over HTTP and dynamic content over HTTPs may lead to warnings in the browser

33 TLS impact on Web applications Protect application cookie HAProxy can enforce the Secure flag on application cookies: Backend myapp acl https ssl_fc acl secured_cookie res.hdr(set-cookie),lower -m sub secure rspirep ^(set-cookie:.*) \1;\ Secure if https!secured_cookie The Secure flag tells the browser to never send this cookie over a clear connection Force a logout if the cookie has been sent over a clear connection: acl https ssl_fc acl app_cookie req.cook(jsessionid) -m found acl path_logout path i /logout.jsp http-request redirect /logout.jsp if!https app_cookie!path_logout

34 Impact of SSL offloading The main difficulty of SSL offloading is that clients browse over HTTPs and application server is reached over HTTP: client SSL HAProxy Clear data clear server Check list: HAProxy must inform the server which protocol is being used by the client Server must adapt responses (Location, Set-Cookie, etc ) Links from the body of the page must be adapted too

35 Impact of SSL offloading tell HAProxy to log some useful information: capture response header Location len 32 capture response header Set-Cookie len 32 Tell the application server which protocol was used on the client side: http-request set-header X-Forwarded-Proto https if { ssl_fc } http-request set-header X-Forwarded-Proto http if!{ ssl_fc } Application server should adapt content based on this header Track errors and adapt server s responses to client side connection type: rspirep ^Location:\ Location:\ if { ssl_fc } rspirep ^Location:\ Location:\ if { ssl_fc } Don t forget the Secure flag (see a few slide above)

36 Search Engine Optimisation Lately, Google has announced that protocol scheme (HTTP / HTTPs) from web sites will be used in their ranking algorithm: HTTPs will get more points Important to move to SSL if your business relies on google ranking If your business doesn t rely on google ranking, then no worries!!!

37 SSL / TLS weaknesses Security of the SSL protocol Lately, some vulnerabilities on SSL has been reported OpenSSL Library: ensure you re running the latest OpenSSL library available for your operating system Heartblead CCS (CVE ) SSL protocol: Beast attack: use an up to date SSL librairy SSLv3 Poodle: disable SSLv3: global ssl-default-bind-options no-sslv3 Downgrade attack prevention (TLS_FALLBACK_SCSV) TLS compression

38 Moving to SSL Conclusion Moving to SSL is not straight forward: if the application is SSL-ready, then no problem If the application is not SSL-ready, then it may work (worst case, use SSL bridging mode) In rare cases, an update of the application may be needed Don t forget to run an audit before Bear in mind that the type of client can also have an impact on your SSL stack (backward compatibility, limited features and ciphers, etc..) HAProxy s flexibility, reporting and performance is your best friend during this move! Choosing the right SSL certificate An SSL certificate provides more than encryption You need to find the right balance between the levels of validation, the levels of encryption and the add-ons (Wildcard / SAN) you need SSL247 can help you choose the right certificate(s) for all your needs

39 USEFUL LINKS - > decode an SSL certificate - > test your SSL server - > info about moving to TLS - > choose the right certificate - > use a 30-day free SSL certificate to run tests on your servers info@ssl247.co.uk +44 (0) contact@haproxy.com

But where'd that extra "s" come from, and what does it mean?

But where'd that extra s come from, and what does it mean? SSL/TLS While browsing Internet, some URLs start with "http://" while others start with "https://"? Perhaps the extra "s" when browsing websites that require giving over sensitive information, like paying

More information

Cryptography (Overview)

Cryptography (Overview) Cryptography (Overview) Some history Caesar cipher, rot13 substitution ciphers, etc. Enigma (Turing) Modern secret key cryptography DES, AES Public key cryptography RSA, digital signatures Cryptography

More information

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Internet and Intranet Protocols and Applications Lecture 9a: Secure Sockets Layer (SSL) March, 2004 Arthur Goldberg Computer Science Department New York University artg@cs.nyu.edu Security Achieved by

More information

SSL/TLS Security Assessment of e-vo.ru

SSL/TLS Security Assessment of e-vo.ru SSL/TLS Security Assessment of e-vo.ru Test SSL/TLS implementation of any service on any port for compliance with industry best-practices, NIST guidelines and PCI DSS requirements. The server configuration

More information

Transport Layer Security

Transport Layer Security CEN585 Computer and Network Security Transport Layer Security Dr. Mostafa Dahshan Department of Computer Engineering College of Computer and Information Sciences King Saud University mdahshan@ksu.edu.sa

More information

SSL/TLS Server Test of

SSL/TLS Server Test of SSL/TLS Server Test of www.rotenburger-gruene.de Test SSL/TLS implementation of any service on any port for compliance with PCI DSS requirements, HIPAA guidance and NIST guidelines. WWW.ROTENBURGER-GRUENE.DE

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Secure Sockets Layer (SSL) is an application-level protocol that provides encryption technology for the Internet. SSL ensures the secure transmission of data between a client and a server through

More information

Understand the TLS handshake Understand client/server authentication in TLS. Understand session resumption Understand the limitations of TLS

Understand the TLS handshake Understand client/server authentication in TLS. Understand session resumption Understand the limitations of TLS Last Updated: Oct 31, 2017 Understand the TLS handshake Understand client/server authentication in TLS RSA key exchange DHE key exchange Explain certificate ownership proofs in detail What cryptographic

More information

HTTPS is Fast and Hassle-free with Cloudflare

HTTPS is Fast and Hassle-free with Cloudflare HTTPS is Fast and Hassle-free with Cloudflare 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com In the past, organizations had to choose between performance and security when encrypting their

More information

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

Cryptography SSL/TLS. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea Cryptography SSL/TLS Network Security Workshop 3-5 October 2017 Port Moresby, Papua New Guinea 1 History Secure Sockets Layer was developed by Netscape in 1994 as a protocol which permitted persistent

More information

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney. Overview of SSL/TLS Luke Anderson luke@lukeanderson.com.au 12 th May 2017 University Of Sydney Overview 1. Introduction 1.1 Raw HTTP 1.2 Introducing SSL/TLS 2. Certificates 3. Attacks Introduction Raw

More information

Installation and usage of SSL certificates: Your guide to getting it right

Installation and usage of SSL certificates: Your guide to getting it right Installation and usage of SSL certificates: Your guide to getting it right So, you ve bought your SSL Certificate(s). Buying your certificate is only the first of many steps involved in securing your website.

More information

TLS 1.1 Security fixes and TLS extensions RFC4346

TLS 1.1 Security fixes and TLS extensions RFC4346 F5 Networks, Inc 2 SSL1 and SSL2 Created by Netscape and contained significant flaws SSL3 Created by Netscape to address SSL2 flaws TLS 1.0 Standardized SSL3 with almost no changes RFC2246 TLS 1.1 Security

More information

E-commerce security: SSL/TLS, SET and others. 4.1

E-commerce security: SSL/TLS, SET and others. 4.1 E-commerce security: SSL/TLS, SET and others. 4.1 1 Electronic payment systems Purpose: facilitate the safe and secure transfer of monetary value electronically between multiple parties Participating parties:

More information

Digital Certificates Demystified

Digital Certificates Demystified Digital Certificates Demystified Ross Cooper, CISSP IBM Corporation RACF/PKI Development Poughkeepsie, NY Email: rdc@us.ibm.com August 9 th, 2012 Session 11622 Agenda Cryptography What are Digital Certificates

More information

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSL/TLS & 3D Secure CS 470 Introduction to Applied Cryptography Ali Aydın Selçuk CS470, A.A.Selçuk SSL/TLS & 3DSec 1 SSLv2 Brief History of SSL/TLS Released in 1995 with Netscape 1.1 Key generation algorithm

More information

CSCE 715: Network Systems Security

CSCE 715: Network Systems Security CSCE 715: Network Systems Security Chin-Tser Huang huangct@cse.sc.edu University of South Carolina Web Security Web is now widely used by business, government, and individuals But Internet and Web are

More information

SSL Report: ( )

SSL Report:   ( ) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > www.workbench.nationaldataservice.org SSL Report: www.workbench.nationaldataservice.org (141.142.210.100) Assessed on:

More information

The State of TLS in httpd 2.4. William A. Rowe Jr.

The State of TLS in httpd 2.4. William A. Rowe Jr. The State of TLS in httpd 2.4 William A. Rowe Jr. wrowe@apache.org Getting Started Web references have grown stale Web references have grown stale Guidance is changing annually https://www.ssllabs.com/ssltest/analyze.ht

More information

Performance implication of elliptic curve TLS

Performance implication of elliptic curve TLS MSc Systems & Network Engineering Performance implication of elliptic curve TLS Maikel de Boer - maikel.deboer@os3.nl Joris Soeurt - joris.soeurt@os3.nl April 1, 2012 Abstract During our research we tested

More information

SSL/TLS Server Test of grupoconsultorefe.com

SSL/TLS Server Test of grupoconsultorefe.com SSL/TLS Server Test of grupoconsultorefe.com Test SSL/TLS implementation of any service on any port for compliance with PCI DSS requirements, HIPAA guidance and NIST guidelines. GRUPOCONSULTOREFE.COM FINAL

More information

SSL Report: bourdiol.xyz ( )

SSL Report: bourdiol.xyz ( ) Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > bourdiol.xyz > 217.70.180.152 SSL Report: bourdiol.xyz (217.70.180.152) Assessed on: Sun Apr 19 12:22:55 PDT 2015 HIDDEN

More information

Transport Level Security

Transport Level Security 2 Transport Level Security : Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 28 October 2013 css322y13s2l12, Steve/Courses/2013/s2/css322/lectures/transport.tex,

More information

BIG-IP System: SSL Administration. Version

BIG-IP System: SSL Administration. Version BIG-IP System: SSL Administration Version 13.1.0 Table of Contents Table of Contents About SSL Administration on the BIG-IP System...7 About SSL administration on the BIG-IP system... 7 Device Certificate

More information

WAP Security. Helsinki University of Technology S Security of Communication Protocols

WAP Security. Helsinki University of Technology S Security of Communication Protocols WAP Security Helsinki University of Technology S-38.153 Security of Communication Protocols Mikko.Kerava@iki.fi 15.4.2003 Contents 1. Introduction to WAP 2. Wireless Transport Layer Security 3. Other WAP

More information

Let's Encrypt - Free SSL certificates for the masses. Pete Helgren Bible Study Fellowship International San Antonio, TX

Let's Encrypt - Free SSL certificates for the masses. Pete Helgren Bible Study Fellowship International San Antonio, TX Let's Encrypt - Free SSL certificates for the masses Pete Helgren Bible Study Fellowship International San Antonio, TX Agenda Overview of data security Encoding and Encryption SSL and TLS Certficate options

More information

Securing Communications with your Apache HTTP Server. Lars Eilebrecht

Securing Communications with your Apache HTTP Server. Lars Eilebrecht with your Apache HTTP Server Lars Eilebrecht Lars@apache.org About Me Lars Eilebrecht Independent IT Consultant Contributor to the Apache HTTP Server project since 1996 Member of the ASF Security Team

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER CHAPTER 8 Date: 4/23/09 This topic describes the steps required to configure your ACE (both the ACE module and the ACE appliance) as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination.

More information

Configuring SSL. SSL Overview CHAPTER

Configuring SSL. SSL Overview CHAPTER 7 CHAPTER This topic describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section are:

More information

Securing Internet Communication: TLS

Securing Internet Communication: TLS Securing Internet Communication: TLS CS 161: Computer Security Prof. David Wagner March 11, 2016 Today s Lecture Applying crypto technology in practice Two simple abstractions cover 80% of the use cases

More information

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to 1 The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to compromises of various sorts, with a range of threats

More information

SSL Server Rating Guide

SSL Server Rating Guide SSL Server Rating Guide version 2009k (14 October 2015) Copyright 2009-2015 Qualys SSL Labs (www.ssllabs.com) Abstract The Secure Sockets Layer (SSL) protocol is a standard for encrypted network communication.

More information

Most Common Security Threats (cont.)

Most Common Security Threats (cont.) Most Common Security Threats (cont.) Denial of service (DoS) attack Distributed denial of service (DDoS) attack Insider attacks. Any examples? Poorly designed software What is a zero-day vulnerability?

More information

PROVING WHO YOU ARE TLS & THE PKI

PROVING WHO YOU ARE TLS & THE PKI PROVING WHO YOU ARE TLS & THE PKI CMSC 414 MAR 29 2018 RECALL OUR PROBLEM WITH DIFFIE-HELLMAN The two communicating parties thought, but did not confirm, that they were talking to one another. Therefore,

More information

SSL Report: sharplesgroup.com ( )

SSL Report: sharplesgroup.com ( ) 1 of 5 26/06/2015 14:28 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > sharplesgroup.com SSL Report: sharplesgroup.com (176.58.116.26) Assessed on: Fri, 26 Jun 2015

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

Information Security CS 526

Information Security CS 526 Information Security CS 526 Topic 14: Key Distribution & Agreement, Secure Communication Topic 14: Secure Communication 1 Readings for This Lecture On Wikipedia Needham-Schroeder protocol (only the symmetric

More information

Configuring SSL CHAPTER

Configuring SSL CHAPTER 7 CHAPTER This chapter describes the steps required to configure your ACE appliance as a virtual Secure Sockets Layer (SSL) server for SSL initiation or termination. The topics included in this section

More information

Chapter 4: Securing TCP connections

Chapter 4: Securing TCP connections Managing and Securing Computer Networks Guy Leduc Chapter 5: Securing TCP connections Computer Networking: A Top Down Approach, 6 th edition. Jim Kurose, Keith Ross Addison-Wesley, March 2012. (section

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

Findings for

Findings for Findings for 198.51.100.23 Scan started: 2017-07-11 12:30 UTC Scan ended: 2017-07-11 12:39 UTC Overview Medium: Port 443/tcp - NEW Medium: Port 443/tcp - NEW Medium: Port 443/tcp - NEW Medium: Port 80/tcp

More information

SSL Report: printware.co.uk ( )

SSL Report: printware.co.uk ( ) 1 of 5 26/06/2015 14:27 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > printware.co.uk SSL Report: printware.co.uk (194.143.166.5) Assessed on: Fri, 26 Jun 2015 12:53:08

More information

Secure Sockets Layer (SSL) / Transport Layer Security (TLS)

Secure Sockets Layer (SSL) / Transport Layer Security (TLS) Secure Sockets Layer (SSL) / Transport Layer Security (TLS) Brad Karp UCL Computer Science CS GZ03 / M030 20 th November 2017 What Problems Do SSL/TLS Solve? Two parties, client and server, not previously

More information

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015

Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 Designing Network Encryption for the Future Emily McAdams Security Engagement Manager, Security & Trust Organization BRKSEC-2015 What Could It Cost You? Average of $0.58 a record According to the Verizon

More information

Authentication in real world: Kerberos, SSH and SSL. Zheng Ma Apr 19, 2005

Authentication in real world: Kerberos, SSH and SSL. Zheng Ma Apr 19, 2005 Authentication in real world: Kerberos, SSH and SSL Zheng Ma Apr 19, 2005 Where are we? After learning all the foundation of modern cryptography, we are ready to see some real world applications based

More information

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 10r. Recitation assignment & concept review Paul Krzyzanowski Rutgers University Spring 2018 April 3, 2018 CS 419 2018 Paul Krzyzanowski 1 1. What is a necessary condition for perfect

More information

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS

COSC 301 Network Management. Lecture 15: SSL/TLS and HTTPS COSC 301 Network Management Lecture 15: SSL/TLS and HTTPS Zhiyi Huang Computer Science, University of Otago COSC301 Lecture 15: SSL/TLS and HTTPS 1 Today s Focus WWW WWW How to secure web applications?

More information

BIG-IP System: SSL Administration. Version

BIG-IP System: SSL Administration. Version BIG-IP System: SSL Administration Version 13.0.0 Table of Contents Table of Contents About SSL Administration on the BIG-IP System...7 About SSL administration on the BIG-IP system... 7 Device Certificate

More information

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016 Securing Connections for IBM Traveler Apps Bill Wimer (bwimer@us.ibm.com), STSM for IBM Collaboration Solutions December 13, 2016 IBM Technote Article #21989980 Securing Connections for IBM Traveler mobile

More information

Configuring Secure Socket Layer HTTP

Configuring Secure Socket Layer HTTP This feature provides Secure Socket Layer (SSL) version 3.0 support for the HTTP 1.1 server and HTTP 1.1 client within Cisco IOS software. SSL provides server authentication, encryption, and message integrity

More information

SEEM4540 Open Systems for E-Commerce Lecture 03 Internet Security

SEEM4540 Open Systems for E-Commerce Lecture 03 Internet Security SEEM4540 Open Systems for E-Commerce Lecture 03 Internet Security Consider 2. Based on DNS, identified the IP address of www.cuhk.edu.hk is 137.189.11.73. 1. Go to http://www.cuhk.edu.hk 3. Forward the

More information

Managing SSL certificates in the ServerView Suite

Managing SSL certificates in the ServerView Suite Overview - English FUJITSU Software ServerView Suite Managing SSL certificates in the ServerView Suite Secure server management using SSL and PKI Edition August 201/ Comments Suggestions Corrections The

More information

Coming of Age: A Longitudinal Study of TLS Deployment

Coming of Age: A Longitudinal Study of TLS Deployment Coming of Age: A Longitudinal Study of TLS Deployment Accepted at ACM Internet Measurement Conference (IMC) 2018, Boston, MA, USA Platon Kotzias, Abbas Razaghpanah, Johanna Amann, Kenneth G. Paterson,

More information

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018 Distributed Systems 25. Authentication Paul Krzyzanowski Rutgers University Fall 2018 2018 Paul Krzyzanowski 1 Authentication For a user (or process): Establish & verify identity Then decide whether to

More information

CS November 2018

CS November 2018 Authentication Distributed Systems 25. Authentication For a user (or process): Establish & verify identity Then decide whether to allow access to resources (= authorization) Paul Krzyzanowski Rutgers University

More information

Presented by: Ahmed Atef Elnaggar Supervisor: Prof. Shawkat K.Guirguis

Presented by: Ahmed Atef Elnaggar Supervisor: Prof. Shawkat K.Guirguis 2 nd Assignment of Comm. Sys. & Computer N.W Department of Information Technology, Institute of Graduate Studies and Research, University of Alexandria, Egypt. Presented by: Ahmed Atef Elnaggar Supervisor:

More information

Authentication CHAPTER 17

Authentication CHAPTER 17 Authentication CHAPTER 17 Authentication Authentication is the process by which you decide that someone is who they say they are and therefore permitted to access the requested resources. getting entrance

More information

State of TLS usage current and future. Dave Thompson

State of TLS usage current and future. Dave Thompson State of TLS usage current and future Dave Thompson TLS Client/Server surveys Balancing backward compatibility with security. As new vulnerabilities are discovered, when can we shutdown less secure TLS

More information

SSL Report: cartridgeworld.co.uk ( )

SSL Report: cartridgeworld.co.uk ( ) 1 of 5 26/06/2015 14:21 Home Projects Qualys.com Contact You are here: Home > Projects > SSL Server Test > cartridgeworld.co.uk SSL Report: cartridgeworld.co.uk (95.138.147.104) Assessed on: Fri, 26 Jun

More information

SharkFest 17 Europe. SSL/TLS Decryption. uncovering secrets. Wednesday November 8th, Peter Wu Wireshark Core Developer

SharkFest 17 Europe. SSL/TLS Decryption. uncovering secrets. Wednesday November 8th, Peter Wu Wireshark Core Developer SharkFest 17 Europe SSL/TLS Decryption uncovering secrets Wednesday November 8th, 2017 Peter Wu Wireshark Core Developer peter@lekensteyn.nl 1 About me Wireshark contributor since 2013, core developer

More information

Configuring OpenVPN on pfsense

Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Configuring OpenVPN on pfsense Posted by Glenn on Dec 29, 2013 in Networking 0 comments In this article I will go through the configuration of OpenVPN on the pfsense platform.

More information

WHITE PAPER. Authentication and Encryption Design

WHITE PAPER. Authentication and Encryption Design WHITE PAPER Authentication and Encryption Design Table of Contents Introduction Applications and Services Account Creation Two-step Verification Authentication Passphrase Management Email Message Encryption

More information

Overview of TLS v1.3 What s new, what s removed and what s changed?

Overview of TLS v1.3 What s new, what s removed and what s changed? Overview of TLS v1.3 What s new, what s removed and what s changed? About Me Andy Brodie Solution Architect / Principal Design Engineer. On Worldpay ecommerce Payment Gateways. Based in Cambridge, UK.

More information

Encryption. INST 346, Section 0201 April 3, 2018

Encryption. INST 346, Section 0201 April 3, 2018 Encryption INST 346, Section 0201 April 3, 2018 Goals for Today Symmetric Key Encryption Public Key Encryption Certificate Authorities Secure Sockets Layer Simple encryption scheme substitution cipher:

More information

TLS1.2 IS DEAD BE READY FOR TLS1.3

TLS1.2 IS DEAD BE READY FOR TLS1.3 TLS1.2 IS DEAD BE READY FOR TLS1.3 28 March 2017 Enterprise Architecture Technology & Operations Presenter Photo Motaz Alturayef Jubial Cyber Security Conference 70% Privacy and security concerns are

More information

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic. 15-441 Lecture Nov. 21 st 2006 Dan Wendlandt Worms & Viruses Phishing End-host impersonation Denial-of-Service Route Hijacks Traffic modification Spyware Trojan Horse Password Cracking IP Spoofing DNS

More information

Garantía y Seguridad en Sistemas y Redes

Garantía y Seguridad en Sistemas y Redes Garantía y Seguridad en Sistemas y Redes Tema 2. Cryptographic Tools Esteban Stafford Departamento de Ingeniería Informá2ca y Electrónica Este tema se publica bajo Licencia: Crea2ve Commons BY- NC- SA

More information

Web as a Distributed System

Web as a Distributed System Web as a Distributed System The World Wide Web is a large distributed system. In 1998 comprises 70-75% of Internet traffic. With large transfers of streaming media and p2p, no longer a majority of bytes,

More information

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators Belfast, 11-Nov-2010 Innovative Software Solutions. Thomas Bahn - graduated in mathematics, University of Hannover - developing

More information

BCA III Network security and Cryptography Examination-2016 Model Paper 1

BCA III Network security and Cryptography Examination-2016 Model Paper 1 Time: 3hrs BCA III Network security and Cryptography Examination-2016 Model Paper 1 M.M:50 The question paper contains 40 multiple choice questions with four choices and student will have to pick the correct

More information

MODERN WEB APPLICATION DEFENSES

MODERN WEB APPLICATION DEFENSES MODERN WEB APPLICATION DEFENSES AGAINST DANGEROUS NETWORK ATTACKS Philippe De Ryck SecAppDev 2017 https://www.websec.be SETUP OF THE HANDS-ON SESSION I have prepared a minimal amount of slides Explain

More information

XML and/or IEEE 802.1x Certificate over secure link Administration Manual

XML and/or IEEE 802.1x Certificate over secure link Administration Manual optipoint 410/420 family XML and/or IEEE 802.1x Certificate over secure link Administration Manual bktoc.fm Contens Contens 0 1 Introduction...........................................................

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

SSL Accelerated Services. Feature Description

SSL Accelerated Services. Feature Description Feature Description UPDATED: 28 March 2018 Copyright Notices Copyright 2002-2018 KEMP Technologies, Inc. All rights reserved. KEMP Technologies and the KEMP Technologies logo are registered trademarks

More information

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho Internet Security - IPSec, SSL/TLS, SRTP - 29th. Oct. 2007 Lee, Choongho chlee@mmlab.snu.ac.kr Contents Introduction IPSec SSL / TLS SRTP Conclusion 2/27 Introduction (1/2) Security Goals Confidentiality

More information

1.264 Lecture 28. Cryptography: Asymmetric keys

1.264 Lecture 28. Cryptography: Asymmetric keys 1.264 Lecture 28 Cryptography: Asymmetric keys Next class: Anderson chapters 20. Exercise due before class (Reading doesn t cover same topics as lecture) 1 Asymmetric or public key encryption Receiver

More information

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2. P2 Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE 802.11i, IEEE 802.1X P2.2 IP Security IPsec transport mode (host-to-host), ESP and

More information

Elastic Load Balancing. User Guide. Date

Elastic Load Balancing. User Guide. Date Date 2018-07-20 Contents Contents 1 Product Description... 4 1.1 What Is Elastic Load Balancing (ELB)?... 4 1.2 Load Balancer Type... 4 1.3 Basic Architecture... 5 1.3.1 Classic Load Balancer... 5 1.3.2

More information

Implementing Secure Socket Layer

Implementing Secure Socket Layer This module describes how to implement SSL. The Secure Socket Layer (SSL) protocol and Transport Layer Security (TLS) are application-level protocols that provide for secure communication between a client

More information

(2½ hours) Total Marks: 75

(2½ hours) Total Marks: 75 (2½ hours) Total Marks: 75 N. B.: (1) All questions are compulsory. (2) Makesuitable assumptions wherever necessary and state the assumptions made. (3) Answers to the same question must be written together.

More information

Public Key Infrastructure. What can it do for you?

Public Key Infrastructure. What can it do for you? Public Key Infrastructure What can it do for you? What is PKI? Centrally-managed cryptography, for: Encryption Authentication Automatic negotiation Native support in most modern Operating Systems Allows

More information

Security Protocols and Infrastructures. Winter Term 2010/2011

Security Protocols and Infrastructures. Winter Term 2010/2011 Winter Term 2010/2011 Chapter 4: Transport Layer Security Protocol Contents Overview Record Protocol Cipher Suites in TLS 1.2 Handshaking Protocols Final Discussion 2 Contents Overview Record Protocol

More information

Internet security and privacy

Internet security and privacy Internet security and privacy SSL/TLS 1 Application layer App. TCP/UDP IP L2 L1 2 Application layer App. SSL/TLS TCP/UDP IP L2 L1 3 History of SSL/TLS Originally, SSL Secure Socket Layer, was developed

More information

Cryptography and secure channel. May 17, Networks and Security. Thibault Debatty. Outline. Cryptography. Public-key encryption

Cryptography and secure channel. May 17, Networks and Security. Thibault Debatty. Outline. Cryptography. Public-key encryption and secure channel May 17, 2018 1 / 45 1 2 3 4 5 2 / 45 Introduction Simplified model for and decryption key decryption key plain text X KE algorithm KD Y = E(KE, X ) decryption ciphertext algorithm X

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 08/28/2017 Scan expiration date: 11/26/2017 Part 2. Component

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 24a December 2, 2013 CPSC 467, Lecture 24a 1/20 Secure Shell (SSH) Transport Layer Security (TLS) Digital Rights Management and Trusted

More information

ArrayOS APV Release Note

ArrayOS APV Release Note Introduction Release Date: August 3, 2016 This release note summarizes the new features, general enhancements, resolved issues and known limitations for ArrayOS APV 8.6.0.30. Contacting Customer Support

More information

About DPI-SSL. About DPI-SSL. Functionality. Deployment Scenarios

About DPI-SSL. About DPI-SSL. Functionality. Deployment Scenarios DPI-SSL About DPI-SSL Configuring Client DPI-SSL Settings Configuring Server DPI-SSL Settings About DPI-SSL About DPI-SSL Functionality Deployment Scenarios Customizing DPI-SSL Connections per Appliance

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 4.3: Network Security SSL/TLS Endadul Hoque Slide Acknowledgment Contents are based on slides from Cristina Nita-Rotaru (Northeastern) Analysis of the HTTPS Certificate

More information

SSL / TLS. Crypto in the Ugly Real World. Malvin Gattinger

SSL / TLS. Crypto in the Ugly Real World. Malvin Gattinger SSL / TLS Crypto in the Ugly Real World Malvin Gattinger 2016-03-17 SSL/TLS Figure 1: The General Picture SSL or TLS Goal: Authentication and Encryption Secure Sockets Layer SSL 1 (never released), 2 (1995-2011)

More information

14. Internet Security (J. Kurose)

14. Internet Security (J. Kurose) 14. Internet Security (J. Kurose) 1 Network security Foundations: what is security? cryptography authentication message integrity key distribution and certification Security in practice: application layer:

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 11: Public Key Infrastructure Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Public key infrastructure Certificates Trust

More information

Crypto meets Web Security: Certificates and SSL/TLS

Crypto meets Web Security: Certificates and SSL/TLS CSE 484 / CSE M 584: Computer Security and Privacy Crypto meets Web Security: Certificates and SSL/TLS Spring 2016 Franziska (Franzi) Roesner franzi@cs.washington.edu Thanks to Dan Boneh, Dieter Gollmann,

More information

Understanding Traffic Decryption

Understanding Traffic Decryption The following topics provide an overview of SSL inspection, describe the prerequisites for SSL inspection configuration, and detail deployment scenarios. Traffic Decryption Overview, page 1 SSL Handshake

More information

Computers and Security

Computers and Security The contents of this Supporting Material document have been prepared from the Eight units of study texts for the course M150: Date, Computing and Information, produced by The Open University, UK. Copyright

More information

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L CS 3461/5461: Introduction to Computer Networking and Internet Technologies Network Security Study: 21.1 21.5 Kannan Srinivasan 11-27-2012 Security Attacks, Services and Mechanisms Security Attack: Any

More information

The case for ubiquitous transport-level encryption

The case for ubiquitous transport-level encryption 1/25 The case for ubiquitous transport-level encryption Andrea Bittau, Michael Hamburg, Mark Handley, David Mazières, and Dan Boneh Stanford and UCL November 18, 2010 Goals 2/25 What would it take to encrypt

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Let s Encrypt Apache Tomcat * * Full disclosure: Tomcat will not actually be encrypted.

Let s Encrypt Apache Tomcat * * Full disclosure: Tomcat will not actually be encrypted. Let s Encrypt Apache Tomcat * * Full disclosure: Tomcat will not actually be encrypted. Christopher Schultz Chief Technology Officer Total Child Health, Inc. * Slides available on the Linux Foundation

More information

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography Chapter 7: Network security 15-441 Computer Networking Network Security: Cryptography, Authentication, Integrity Foundations: what is security? cryptography authentication message integrity key distribution

More information