And Then There Were More:

Similar documents
mctls: enabling secure in-network functionality in TLS

EndBox: Scalable Middlebox Functions Using Client-Side Trusted Execution

SafeBricks: Shielding Network Functions in the Cloud

Rule based Forwarding (RBF): improving the Internet s flexibility and security. Lucian Popa, Ion Stoica, Sylvia Ratnasamy UC Berkeley Intel Labs

A Ten Minute Introduction to Middleboxes. Justine Sherry, UC Berkeley

SDN Use-Cases. internet exchange, home networks. TELE4642: Week8. Materials from Prof. Nick Feamster is gratefully acknowledged

Overview. SSL Cryptography Overview CHAPTER 1

From Zero Touch Provisioning to Secure Business Intent

Cloud, SDN and BIGIQ. Philippe Bogaerts Senior Field Systems Engineer

Rule-Based Forwarding

SYMANTEC CONSIDERATIONS ON MIDDLEBOXES

OpenADN: A Case for Open Application Delivery Networking

this security is provided by the administrative authority (AA) of a network, on behalf of itself, its customers, and its legal authorities

Hillstone IPSec VPN Solution

Dynamic Network Segmentation

Multi-Context TLS (mctls): Enabling Secure In-Network Functionality in TLS

Overview Content Delivery Computer Networking Lecture 15: The Web Peter Steenkiste. Fall 2016

Transport Layer Security

The case for ubiquitous transport level encryption. Andrea Bittau, Mike Hamburg, Mark Handley, David Mazieres, Dan Boneh. UCL and Stanford.

Computer Science 461 Final Exam May 22, :30-3:30pm

Cisco Next Generation Firewall Services

CSCE 715: Network Systems Security

Understanding of basic networking concepts (routing, switching, VLAN, firewall functionality)

NetScaler for Apps and Desktops CNS-222; 5 Days; Instructor-led

RTCWEB Working Group. Media Security: A chat about RTP, SRTP, Security Descriptions, DTLS-SRTP, EKT, the past and the future

CSCI-1680 Network Layer:

The Security Impact of HTTPS Interception

A Policy Framework for a Secure

Cisco HyperFlex and the F5 BIG-IP Platform Accelerate Infrastructure and Application Deployments

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

Configuring F5 for SSL Intercept

Introduction to SGX (Software Guard Extensions) and SGX Virtualization. Kai Huang, Jun Nakajima (Speaker) July 12, 2017

Embark: Securely Outsourcing Middleboxes to the Cloud

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

STORAGE MADE EASY: S3 DRIVE & S3 EXPLORER

RIGHTNOW A C E

Cloudamize Agents FAQ

A Comparison Study of Intel SGX and AMD Memory Encryption Technology

CS 356 Internet Security Protocols. Fall 2013

Optimize and Accelerate Your Mission- Critical Applications across the WAN

TLS 1.1 Security fixes and TLS extensions RFC4346

Who s Protecting Your Keys? August 2018

Good Fences Make Good Neighbors: Rethinking Your Cloud Selection Strategy

Course Objectives In this course, students can expect to learn how to:

Auditing IoT Communications with TLS-RaR

Features. HDX WAN optimization. QoS

Network in the Cloud: a Map-and-Encap Approach

Corente Cloud Services Exchange

PrecisionAccess Trusted Access Control

Share Count Analysis HEADERS

On the Internet, nobody knows you re a dog.

Overview SENTINET 3.1

Migration to IPv6 from IPv4. Is it necessary?

INFLUENTIAL OPERATING SYSTEM RESEARCH: SECURITY MECHANISMS AND HOW TO USE THEM CARSTEN WEINHOLD

Configuring Cisco Mobility Advantage

ORACLE ENTERPRISE COMMUNICATIONS BROKER

Middleboxes in Cellular Networks

Cisco NAC Profiler Architecture Overview

Computer Security. 10r. Recitation assignment & concept review. Paul Krzyzanowski. Rutgers University. Spring 2018

Initial connection setup. Adding subflow setup. Three-way handshake with MP_CAPABLE Exchange 64 bit key(key-a, Key-B)

CSE 123A Computer Netwrking

THE FUTURE OF AUTHENTICATION FOR THE INTERNET OF THINGS

DYNAMIC SERVICE CHAINING DYSCO WITH. forcing packets through middleboxes for security, optimizing performance, enhancing reachability, etc.

LOGICAL ADDRESSING. Faisal Karim Shaikh.

Intel Active Management Technology Overview

ENDBOX: Scalable Middlebox Functions Using Client-Side Trusted Execution

Pulse Secure Application Delivery

SharkFest'17 US. Experience with the expressive Internet Architecture. Peter Steenkiste Carnegie Mellon University

TALK THUNDER SOFTWARE FOR BARE METAL HIGH-PERFORMANCE SOFTWARE FOR THE MODERN DATA CENTER WITH A10 DATASHEET YOUR CHOICE OF HARDWARE

Lecture 15 PKI & Authenticated Key Exchange. COSC-260 Codes and Ciphers Adam O Neill Adapted from

Rethinking Security: The Need For A Security Delivery Platform

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

What is New in Cisco ACE 4710 Application Control Engine Software Release 3.1

Internet Security. - IPSec, SSL/TLS, SRTP - 29th. Oct Lee, Choongho

Security Fundamentals

The Road to a Secure, Compliant Cloud

Forwarding Architecture

TOWARDS USABLE AND FINE-GRAINED SECURITY FOR HTTPS WITH MIDDLEBOXES

Graphene-SGX. A Practical Library OS for Unmodified Applications on SGX. Chia-Che Tsai Donald E. Porter Mona Vij

ENHANCE APPLICATION SCALABILITY AND AVAILABILITY WITH NGINX PLUS AND THE DIAMANTI BARE-METAL KUBERNETES PLATFORM

Understanding Traffic Decryption

AWS & Intel: A Partnership Dedicated to fueling your Innovations. Thomas Kellerer BDM CSP, Intel Central Europe

Transport Layer Security

A Guide to Routers. Connectivity Type. ADSL (Telephone Type)

SOLUTION BRIEF RSA NETWITNESS SUITE & THE CLOUD PROTECTING AGAINST THREATS IN A PERIMETER-LESS WORLD

Performance Study of COPS over TLS and IPsec Secure Session

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere.

Scaling Internet TV Content Delivery ALEX GUTARIN DIRECTOR OF ENGINEERING, NETFLIX

Dynamic Source Routing in ad hoc wireless networks

Delivering Microservices Securely and at Scale with NGINX in Red Hat OpenShift. November, 2017

ARCHITECTURING AND SECURING IOT PLATFORMS JANKO ISIDOROVIC MAINFLUX

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

Citrix NetScaler Administration Training

Firewalls for Secure Unified Communications

CPS 510 final exam, 4/27/2015

About DPI-SSL. About DPI-SSL. Functionality. Deployment Scenarios

NGIPS Recommended Practices

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

Management and Orchestration with F5 BIG-IQ 4.5. Philippe Bogaerts F5 Networks

Cloud Native Security. OpenShift Commons Briefing

Transcription:

David Naylor Carnegie Mellon And Then There Were More: Secure Communication for More Than Two Parties Richard Li University of Utah Christos Gkantsidis Microsoft Research Thomas Karagiannis Microsoft Research Peter Steenkiste Carnegie Mellon

In most networks, # middleboxes # routers Web Cache Compression Proxy Intrusion Detection System Virus Scanner Parental Filter Load Balancer [Making Middleboxes Someone Else s Problem. SIGCOMM 12]

In most networks, # middleboxes # routers Encryption blinds middleboxes.

Encryption blinds middleboxes. Goal: Encryption + Middleboxes

Goal: Encryption + Middleboxes 1 2 Design Space mbtls For secure, multi-entity communication protocols A deployable protocol for outsourced middleboxes.

There s a big design space for secure, multi-entity communication protocols

There s a big design space for secure, multi-entity communication protocols 1 Extend TLS Security Properties 2 3 New Security Other Properties Properties

1 Extend TLS Security Properties 2 1 Data Secrecy Data Authentication 3 Entity Authentication

1 Extend TLS Security Properties Definition of Party vs Granularity of Data Access Definition of Identity Headers Body vs Headers vs

1 2 Extend TLS Security Properties New Security Properties 3 Other Properties Granularity of Data Access Headers Body vs Headers Definition of Party vs Definition of Identity vs

2 New Security Properties Path Integrity 1 3 2 Authorization Data Change Secrecy

1 Extend TLS Security Properties 2 New Security Properties 3 Other Properties Granularity of Data Access Path Integrity Headers Body vs Headers 1 2 3 Definition of Party Data Change Secrecy vs Definition of Identity Authorization vs

3 Other Properties Legacy Endpoints Computation v1.2 Arbitrary vs Limited In-Band Discovery

1 Extend TLS Security Properties 2 New Security Properties 3 Other Properties Granularity of Data Access Path Integrity Legacy Endpoints Headers Body vs Headers 1 2 3 v1.2 Definition of Party vs Data Change Secrecy In-Band Discovery Definition of Identity vs Authorization Computation vs Arbitrary Limited

There s a big design space for secure, multi-entity communication protocols 1 Extend TLS Security Properties 2 New Security Properties 3 Other Properties

There s a big design space for secure, multi-entity communication protocols There is no one-size-fits-all solution.

There s a big design space for secure, multi-entity communication protocols There is no one-size-fits-all solution. Supporting one property often precludes another.

Supporting one property often precludes another. TLS interception with custom root certificates Supports two legacy endpoints Prevents endpoint authentication (owner or code) v1.2 vs

Supporting one property often precludes another. Multi-Context TLS (mctls) [SIGCOMM 15] Supports fine-grained data access Prevents legacy support Headers Body vs Headers v1.2

Supporting one property often precludes another. BlindBox [SIGCOMM 15] Supports functional crypto (minimal data access) Prevents arbitrary computation Headers Body vs Headers Arbitrary vs Limited

There s a big design space for secure, multi-entity communication protocols There is no one-size-fits-all solution. Supporting one property often precludes another.

There s a big design space for secure, multi-entity communication protocols There is no one-size-fits-all solution. Supporting one property often precludes another.

Goal: Encryption + Middleboxes 1 2 Design Space mbtls For secure, multi-entity communication protocols A deployable protocol for outsourced middleboxes.

mbtls targets two commoncase, real-world needs 1 Immediate deployability Interoperate with one legacy endpoint 2 Protection for outsourced middleboxes Protect session data from middlebox infrastructure (in addition to traditional network attackers)

mbtls targets two commoncase, real-world needs 2 Outsourced Middlebox Server-Side Proxy Residential ISP Upgraded Server Legacy Clients 1 Legacy Endpoint

mbtls targets two commoncase, real-world needs 1 Legacy Endpoint 2 Outsourced Middlebox Upgraded Client Client-Side Proxy Cloud Compute Provider Legacy Servers

mbtls targets two commoncase, real-world needs 1 Immediate deployability Interoperate with one legacy endpoint 2 Protection for outsourced middleboxes Protect session data from middlebox infrastructure (in addition to traditional network attackers)

2 Protection for outsourced middleboxes Protect session data from middlebox infrastructure (in addition to traditional network attackers) Middlebox Software R/W access Client R/W access Middlebox Infrastructure No access Server R/W access Everyone Else No access

mbtls targets two commoncase, real-world needs 1 Immediate deployability Interoperate with one legacy endpoint 2 Protection for outsourced middleboxes Protect session data from middlebox infrastructure (in addition to traditional network attackers)

A first approach: pass primary session key over secondary TLS session Primary TLS Connection Supports legacy endpoints Secondary TLS Connection Data and keys visible in RAM

An aside: Intel SGX 1 Secure Execution Environment Program code, data, and stack encrypted. 2 Remote Attestation Prove to remote party that 1 is working.

A first approach: pass primary session key over secondary TLS session Primary TLS Connection Supports legacy endpoints Secondary TLS Connection Data and keys visible in RAM

mbtls protects session data and keys using SGX Primary TLS Connection SGX Enclave TLS Handshake + Attestation Supports legacy endpoints Data and keys encrypted in RAM

On-path middleboxes can be discovered on-the-fly ClientHello + MiddleboxSupportExtension ServerHello MiddleboxAnnouncement MbtlsEncap[ ] + MboxHello

Per-hop keys provide path integrity and data change secrecy Original session key bridges client- and server-side middleboxes.

Evaluation 1 What overheads does mbtls introduce? From SGX? From crypto? 2 Is mbtls immediately deployable? Will existing network devices drop mbtls handshake messages?

SGX doesn t have much impact on I/O+compute-intensive workloads 10 8 No Enclave Enclave Throughput (Gbps) 6 4 2 0 512 1K 2K 4K 8K 12K Record Size (Bytes)

mbtls adds some handshake CPU overhead on the server 2.5 2.0 Server 1.5 Computation Time (ms) 1.0 TLS (no mbox) mbtls (1 serve mbtls (2 serve mbtls (3 serve 0.5 0.0 TLS mbtls Server mbtls mbtls no mbox 1 mbox 2 mbox 3 mbox

mbtls handshake protocol changes are deployable today?? Drop handshake? 6 enterprise networks 34 residential networks 2 mobile networks No handshakes were dropped. 11 university networks 35 colocation networks 1 public network 56 hosting networks 19 data center networks 77 unlabeled networks

David Naylor Carnegie Mellon And Then There Were More: Secure Communication for More Than Two Parties Richard Li University of Utah Christos Gkantsidis Microsoft Research Thomas Karagiannis Microsoft Research Peter Steenkiste Carnegie Mellon