Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

Similar documents
Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks.

Password. authentication through passwords

ICT 6541 Applied Cryptography Lecture 8 Entity Authentication/Identification

Security Handshake Pitfalls

Security Handshake Pitfalls

User Authentication. Modified By: Dr. Ramzi Saifan

Key Establishment and Authentication Protocols EECE 412

Authentication. Strong Password Protocol. IT352 Network Security Najwa AlGhamdi

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012

CS /29/17. Paul Krzyzanowski 1. Fall 2016: Question 2. Distributed Systems. Fall 2016: Question 2 (cont.) Fall 2016: Question 3

CS Computer Networks 1: Authentication

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

User Authentication. Modified By: Dr. Ramzi Saifan

Protocols II. Computer Security Lecture 12. David Aspinall. 17th February School of Informatics University of Edinburgh

Security Handshake Pitfalls

UNIT - IV Cryptographic Hash Function 31.1

Computer Security Fall 2006 Joseph/Tygar MT 2 Solutions

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

10/1/2015. Authentication. Outline. Authentication. Authentication Mechanisms. Authentication Mechanisms. Authentication Mechanisms

Kurose & Ross, Chapters (5 th ed.)

CIS 4360 Introduction to Computer Security Fall WITH ANSWERS in bold. First Midterm

Strong Password Protocols

ECE596C: Handout #9. Authentication Using Shared Secrets. Electrical and Computer Engineering, University of Arizona, Loukas Lazos

ECEN 5022 Cryptography

What did we talk about last time? Public key cryptography A little number theory

HOST Authentication Overview ECE 525

Lecture 1: Course Introduction

Study Guide for the Final Exam

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

BCA III Network security and Cryptography Examination-2016 Model Paper 1

Authentication Handshakes

Elements of Cryptography and Computer and Networking Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

CSC 474/574 Information Systems Security

User Authentication Protocols

Public-key Cryptography: Theory and Practice

Authenticating People and Machines over Insecure Networks

Distributed Systems. 26. Cryptographic Systems: An Introduction. Paul Krzyzanowski. Rutgers University. Fall 2015

Issues. Separation of. Distributed system security. Security services. Security policies. Security mechanism

Exercises with solutions, Set 3

Basic Concepts and Definitions. CSC/ECE 574 Computer and Network Security. Outline

Network Security and Cryptography. December Sample Exam Marking Scheme

Authentication Part IV NOTE: Part IV includes all of Part III!

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

The question paper contains 40 multiple choice questions with four choices and students will have to pick the correct one (each carrying ½ marks.).

User Authentication Protocols Week 7

Internet security and privacy

Data Integrity. Modified by: Dr. Ramzi Saifan

SSL/TLS. How to send your credit card number securely over the internet

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

Unit-VI. User Authentication Mechanisms.

Security Handshake Pitfalls

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Fall 2005 Joseph/Tygar/Vazirani/Wagner Final

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

Lecture 7 - Applied Cryptography

CS 161 Computer Security

Proceedings of the 10 th USENIX Security Symposium

Public Key Algorithms

Authentication. Overview of Authentication systems. IT352 Network Security Najwa AlGhamdi

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ).

L13. Reviews. Rocky K. C. Chang, April 10, 2015

Cryptographic Checksums

Computer Networks. Wenzhong Li. Nanjing University

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Identification Schemes

CS 161 Computer Security

Other Topics in Cryptography. Truong Tuan Anh

CSCI 454/554 Computer and Network Security. Topic 2. Introduction to Cryptography

Verteilte Systeme (Distributed Systems)

CNT4406/5412 Network Security

CS 161 Computer Security

An IBE Scheme to Exchange Authenticated Secret Keys

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

1 Identification protocols

Cryptography Basics. IT443 Network Security Administration Slides courtesy of Bo Sheng

Lecture 9. Authentication & Key Distribution

Introduction. CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell

Session key establishment protocols

CSC/ECE 774 Advanced Network Security

Operating Systems Design Exam 3 Review: Spring Paul Krzyzanowski

06/02/ Local & Metropolitan Area Networks. 0. Overview. Terminology ACOE322. Lecture 8 Network Security

Message authentication. Why message authentication. Authentication primitives. and secure hashing. To prevent against:

CIS 6930/4930 Computer and Network Security. Topic 6. Authentication

Session key establishment protocols

Distributed Systems. 25. Authentication Paul Krzyzanowski. Rutgers University. Fall 2018

Distributed Systems Exam 3 Review. Paul Krzyzanowski. Rutgers University. Fall 2016

Security: Focus of Control

CSCI 667: Concepts of Computer Security. Lecture 9. Prof. Adwait Nadkarni

CRYPTOLOGY KEY MANAGEMENT CRYPTOGRAPHY CRYPTANALYSIS. Cryptanalytic. Brute-Force. Ciphertext-only Known-plaintext Chosen-plaintext Chosen-ciphertext

CS November 2018

Computer Security. 08. Cryptography Part II. Paul Krzyzanowski. Rutgers University. Spring 2018

Network Security CHAPTER 31. Solutions to Review Questions and Exercises. Review Questions

Remote E-Voting System

COMP 250. Lecture 27. hashing. Nov. 10, 2017

Cryptography & Key Exchange Protocols. Faculty of Computer Science & Engineering HCMC University of Technology

CSC 774 Network Security

Transcription:

Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x) Apply the cryptographic hash function h to x Directions: Read each problem carefully and provide complete but concise answers. Note that when analyzing protocols, we assume that the cryptography is secure. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks. (a) Give one significant advantage of a timestamp over a nonce. Fewer messages (or, more efficient) (b) Give one significant advantage of a nonce over a timestamp. Time is not a security critical parameter (or, clock skew is not an issue) 2. (10 points) Consider passwords that are stored in a file. (a) What is a salt? A non-secret value that is appended to a password before hashing (b) How and why is a salt used when hashing passwords? A salt makes dictionary attacks more difficult Trudy cannot use pre-computed password hashes

3. (10 points) (a) Methods used to prevent covert channels are inherently weak. Is it better to use such weak methods or to do nothing at all? It is better to use such methods (b) Methods used for inference control are inherently weak. Is it better to use such weak methods or to do nothing at all? Same answer as (a) (c) Suppose that the only cryptosystem you have access to is known to be weak. Is it better to use this weak system to encrypt your data or to do nothing at all? In this case, it s generally better to do nothing 4. (10 points) In term of Lampson s access control matrix (a) What are capabilities (C-lists)? Capabilities correspond to the rows in Lampson s access control matrix (b) What are access control lists (ACLs)? ACLs correspond to the columns in Lampson s access control matrix 5. (10 points) This problem deals with biometrics. (a) What are the most significant differences between the authentication problem and the identification problem? For authentication, you have one-to-one comparisons and cooperative subjects, whereas for identification you have many-to-one comparisons and subjects are often uncooperative. This latter issue often results in poor enrollment data in the identification case. (b) Which is the easier problem, authentication or identification? Why? Authentication is easier, since it s a one-to-one comparison. The more comparisons, the greater the chance of an error.

6. (10 points) Suppose that passwords are stored as follows, where there are 128 possible choices for each character: If a password exceeds 16 characters, it is truncated to 16 characters. If a password is less than 16 characters, it is padded with A until it is exactly 16 characters. The resulting 16-character password is split into two parts, X 0 and X 1, where X 0 consists of the first 6 characters and X 1 consists of the last 10 characters. Then we compute and store Y 0 = h(x 0 ) and Y 1 = h(x 1 ), which are used for password verification. (a) What is the expected work for an exhaustive search to recover one specific password? The work is (128 6 + 128 10 )/2 = 2 41 + 2 69 2 69. (b) How would you attack a password in a way that would, in general, provide a significant shortcut as compared to an exhaustive search or a standard dictionary attack? Do an exhaustive search on Y 0 and use the result to simplify the dictionary attack on Y 1 by restricting the dictionary to passwords that start with X 0. 7. (10 points) Conceptually, at which layer of the protocol stack does each of the following types of firewalls operate? (a) Packet filter Network layer (b) Stateful packet filter Transport layer (c) Application proxy Application layer

8. (10 points) Consider the following 2-message protocol, which is based on public key cryptography. Alice Message 1 [T + 1] Bob Bob For each part below, answer the following questions: Is the protocol practical, given that Bob is a server who must deal with many clients? Who is securely authenticated and who is not? Is the session key K secure? (a) Message 1: {[T, K] Alice } Bob Not practical (Bob does not know which public key to use), mutual authentication, and K is secure (b) Message 1: { Alice, [T, K] Alice } Bob Practical, mutual authentication, and K is secure (c) Message 1: Alice, {[T, K] Alice } Bob Same as part (b). (d) Message 1: T, Alice, {[K] Alice } Bob Practical, Alice is not authenticated, Bob is authenticated, and K is secure (e) Message 1: Alice, {[T ] Alice } Bob and let K = h(t ) Practical, mutual authentication, K is not secure

9. (10 points) Consider the following 3-message protocol, based on the shared symmetric key K AB. Message 1 Alice Message 2 Bob R B For each part below, answer the following questions: Is the protocol practical, given that Bob is a server who must deal with many clients? Who is securely authenticated and who is not? Is the session key K secure? (a) Message 1: E( Alice, K, R A, K AB ) Message 2: R A, E(R B, K AB ) Not practical, mutual authentication, K is secure (b) Message 1: Alice, E(K, R A, K AB ) Message 2: R A, E(R B, K) Practical, mutual authentication, and the session key K is secure (c) Message 1: Alice, E(K, R A, K AB ) Message 2: R A, E(R B, K AB ) Same as (b) (d) Message 1: Alice, E(K, R A, K) Message 2: R A, E(R B, K AB ) Not practical, since Bob would need to know K in advance. Assuming Bob does know K, then it would provide mutual authentication. (e) Message 1: Alice, R A Message 2: E(K, R A, R B, K AB ) Same as (b)

10. (10 points) The Fiat-Shamir zero knowledge protocol is illustrated below. x = r 2 mod N Alice e {0, 1} Bob y = r S e mod N Suppose that N = 55 and v = 34. (a) In the first iteration of the protocol, Alice sends x = 4 in message one, Bob sends e = 1 in message two and Alice sends y = 24 in message three. Does Bob accept this iteration of the protocol? Show your work. Yes. We must show y 2 = x v e mod N. In this case, we have y 2 = 24 2 = 26 mod 55, and x v e = 4 34 1 = 26 mod 55 (b) In the second iteration of the protocol, Alice sends x = 4, Bob sends e = 0, and Alice sends y = 13. Find S. Hint: 13 1 mod 55 = 17. Since x = 4 in both iterations, it s likely that Alice chose the same r. If we assume this is the case, from (a) we have r S = 24 mod 55 and from (b) we have r = 13 mod 55. Therefore, S = r 1 r S = 13 1 24 = 17 24 = 23 mod 55. Note that you can verify the answer is correct since v = S 2 = 23 2 = 34 mod 55 Extra Credit: TBD