Cryptography Application : SSH. 7 Sept 2017, Taichung, Taiwan

Similar documents
Cryptography Application : SSH. Cyber Security & Network Security March, 2017 Dhaka, Bangladesh

SSH. What is Safely 6/19/ June 2018 PacNOG 22, Honiara, Solomon Islands Supported by:

Cryptography - SSH. Network Security Workshop May 2017 Phnom Penh, Cambodia

Cryptography - SSH. Network Security Workshop. 3-5 October 2017 Port Moresby, Papua New Guinea

What is Secure. Authenticated I know who I am talking to. Our communication is Encrypted

LAB :: Secure SHell (SSL)

2-1-1 ssh Secure SHell

2-1-1 ssh Secure SHell

SSH and keys. Network Startup Resource Center

ssh and handson Matsuzaki maz Yoshinobu 1

CPSC 467: Cryptography and Computer Security

Using keys with SSH Rob Judd

Linux Network Administration

An Overview of SSH. Presentation to Linux Users of Victoria. Melbourne, August 26, 2017

CPSC 467b: Cryptography and Computer Security

LECTURE 7. Readings: - SSH: The Definitive Guide; D.J. Barret et al.; O Reilly Lecture outline: - SSH. Marco Spaziani Brunella, Manuel Campo

Project #6: Using ssh, scp and sftp with Key-Based Authentication

Practical Magic with SSH. By David F. Skoll Roaring Penguin Software Inc. 1 February

FEPS. SSH Access with Two-Factor Authentication. RSA Key-pairs

SSH. Partly a tool, partly an application Features:

Introduction to Linux Workshop 2. The George Washington University SEAS Computing Facility

IT Services Security. The Dark Arts Of SSH. Author: John Curran Version: 0.1

Man In The Middle Project completed by: John Ouimet and Kyle Newman

File transfer clients manual File Delivery Services

UNIVERSITY OF CYPRUS Computer Science Department

Configuring SSH Public Key Authentication

Security with SSH. Network Startup Resource Center

Common Report Engine Leipzig. Ref. 0003

Application Note. Configuring SSH on Vocality units. Software From V07_04_01. Revision v1.5

TELE301 Lab16 - The Secure Shell

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

SSH - Secure SHell. Lecture 23 CSIT571. Slides prepared by Joseph Zhaojun Wu Revised by Cunsheng Ding

This is a guide about using Putty on Windows with OpenSSH on Linux. You would learn about how to:

Using Encryption CHAPTER. In this chapter, you will learn about How encryption works Encrypting remote access with OpenSSH Encrypting Linux files

Secure SHell Explained!

Setting up PuTTY. CTEC1767 Data Communications & Networking CTEC1863 Operating Systems CTEC1906 Internet Computing

If you prefer to use your own SSH client, configure NG Admin with the path to the executable:

Operation Manual SSH H3C S3610&S5510 Series Ethernet Switches. Table of Contents

Table of Contents 1 SSH Configuration 1-1

Introduction to the ITA computer system

Tutorial: SSH. Secure SHell: Connect remotely anything, anywhere. UL High Performance Computing (HPC) Team Sebastien Varrette

User Authentication Principles and Methods

Key File Generation. November 14, NATIONAL STUDENT CLEARINGHOUSE 2300 Dulles Station Blvd., Suite 220, Herndon, VA 20171

Setting up a Chaincoin Masternode

Ross Whetten, North Carolina State University

Security Policy Document Version 3.3. Tropos Networks

Titan FTP Server SSH Host Key Authentication with SFTP

Content and Purpose of This Guide... 1 User Management... 2

Build

Setting up PuTTY. Software* Download PuTTY 6/9/18. Microsoft Windows 7 (64-bit) PuTTY 0.70 (64-bit) PuTTYgen 0.70 (64-bit) WinSCP 5.13.

(mis)trusting and (ab)using SSH

SEEM4540 Open Systems for E-Commerce Lecture 03 Internet Security

UL HPC School 2017[bis] PS1: Getting Started on the UL HPC platform

Transport Level Security

TELNET is short for Terminal Network Enables the establishment of a connection to a remote system, so that the local terminal appears to be the

Lab - Examining Telnet and SSH in Wireshark

Fundamentals of Linux Platform Security

Setting up PuTTY. Version Updated for 2015 Fall (with corrections)

Setting up PuTTY. Software* Downoad PuTTY. Download PuTTY Download the putty.zip file. It contains several programs for SSH, SFTP, and SCP.

Data Server for PC5200 as Remote Terminal V1.00 9/22/05

Securing Mainframe File Transfers and TN3270

curl Manager Manual Contents Intro

Linux Introduction to Linux

CIS 551 / TCOM 401 Computer and Network Security. Spring 2006 Lecture 13

KB How to upload large files to a JTAC Case

Protocol Comparisons: OpenSSH, SSL/TLS (AT-TLS), IPSec

Joint Venture Hospital Laboratories. Secure File Transfer Protocol (SFTP) Secure Socket Shell (SSH) User s Guide for plmweb.jvhl.

Telnet/SSH. Connecting to Hosts. Internet Technology 1

Lab Configure Basic AP security through GUI

UH, FB Inf, SVS, 18-Okt covers all traffic on that link, independent of protocols above. application has no visibility of Internet layer.

Programming Tools. Computer Organization Tools. Most of the programming assignments will require using the C language.

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

School of Computing Science Gitlab Platform - User Notes

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Linux Compute Resource.

An Overview of the Secure Shell (SSH)

The OpenSSH Protocol under the Hood

Tectia Client/Server 6.4 (Windows) Quick Start Guide

Implementing Secure Shell

Security with SSH. SANOG VI IP Services Workshop. Hervey Allen

Contents. SSL-Based Services: HTTPS and FTPS 2. Generating A Certificate 2. Creating A Self-Signed Certificate 3. Obtaining A Signed Certificate 4

Topics. Security with SSH. Cryptographic Methods and Apps. SSH Application Layer Security

(2½ hours) Total Marks: 75

SSH PK Authentication and Auto login configuration for Chassis Management Controller

Due: October 8, 2013: 7.30 PM

Connect using Putty to a Linux Server

Tectia Client/Server 6.3 (Windows) Quick Start Guide

PPP Configuration Options

Remote Access and Management

10/1/2015. Authentication. Outline. Authentication. Authentication Mechanisms. Authentication Mechanisms. Authentication Mechanisms

OpenSSH. 24th February ASBL CSRRT-LU (Computer Security Research and Response Team Luxembourg) 1 / 12

Immersion Day. Getting Started with Linux on Amazon EC2

Siemens PLM Software. HEEDS MDO Setting up a Windows-to- Windows Compute Resource.

Security Handshake Pitfalls

Cryptography (Overview)

Restrictions for Secure Copy Performance Improvement

CS321: Computer Networks TELNET, SSH

Privilege Separation

First-Time Login Procedure on XWin32

Authentication in real world: Kerberos, SSH and SSL. Zheng Ma Apr 19, 2005

This document is intended to help you connect to the CVS server on a Windows system.

Transcription:

Cryptography Application : SSH 7 Sept 2017, Taichung, Taiwan

What is Safely Authentication I am Assured of Which Host I am Talking With Authentication - The Host Knows Who I Am The Traffic is Encrypted

SSH SSH was designed as a replacement for Telnet and for unsecured remote shell protocols such as the Berkeley rlogin, rsh, and rexec protocols. Those protocols send information, notably passwords, in plaintext, rendering them susceptible to interception and disclosure using packet analysis.

Traditional (Telnet) ext t r a cle Servers Terminal clear text Routers

Encrypted (SSH) text d e t p encry Servers Terminal encry p ted te xt Routers

SSH Secure Shell (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network. The best known example application is for remote login to computer systems by users (i.e. OpenSSH). The standard TCP port 22 has been assigned for contacting SSH servers.

OpenSSH OpenSSH is the premier connectivity tool for remote login with the SSH protocol It encrypts all traffic to eliminate eavesdropping, connection hijacking, and other attacks

OpenSSH In addition, OpenSSH provides a large suite of secure tunneling capabilities, several authentication methods, and sophisticated configuration options. As of 2005, OpenSSH was the single most popular SSH implementation, coming by default in a large number of operating systems.

OpenSSH

Secure Shell (SSH) Provides authenticated and encrypted shell access to a remote host It s not only a secure shell; it is much more Transport protocol (eg. SCP, SFTP, SVN) Connection forwarder. You can use it to build custom tunnels

SSH (Ordinary Password Authentication) 1. The user makes an initial TCP connection and sends a username. username sshd ssh Terminal Server

SSH (Ordinary Password Authentication) 2. The ssh daemon on the server responds with a demand for a password, and access to the system has not yet been granted in any way. password? sshd ssh Terminal Server

SSH (Ordinary Password Authentication) 3. The ssh client prompts the user for a password, which is relayed through the encrypted connection to the server where it is compared against the local user base. password sshd ssh Terminal Server

SSH (Ordinary Password Authentication) 4. If the user's password matches the local credential, access to the system is granted and a two-way communications path is established, usually to a login shell. access granted sshd ssh Terminal Server

Password Authentication Password Authentication is that it's simple to set up usually the default - and is easy to understand. Allows brute-force password guessing. Passwords must be remembered and entered separately upon every login.

Public Key Access User creates a pair of public and private keys. The public key - nonsensitive information. The private key - is protected on the local machine by a strong passphrase. Installs the public key in his $HOME/.ssh/authorized_keys file on the target server. This key must be installed on the target system - one time.

Public Key Access 1. The user makes an initial connection and sends a username along with a request to use a key. 2. The ssh daemon on the server looks in the user's authorized_keys file, constructs a challenge based on the public key found there, and sends this challenge back to the user's ssh client. 3. The ssh client receives the key challenge. It finds the user's private key on the local system, but it's protected by an encrypting passphrase.

Public Key Access 4. The user is prompted for the passphrase to unlock the private key. 5. ssh uses the private key to construct a key response, and sends it to the waiting sshd on the other end of the connection. It does not send the private key itself! 6. sshd validates the key response, and if valid, grants access to the system.

How key challenge work (Under the hood) 1. User ssh to server, he presents his username to the server with a request to set up a key session. 2. The server creates a "challenge". It creates and remembers a large random number, then encrypts it with the user's public key. Key Challenge Creation random number user s public key encrypt key challenge

source : https://memegenera

How key challenge work (Under the hood) 3. Agent decrypts it with the private key and get the random number generated by the server. Key Response Generation key challenge user s private key decrypt 4. The agent takes this random number, appends the previously negotiated SSH session ID and creates an MD5 hash value of the resultant string: this result is sent back to the server as the key response. Challenge (clear text) session ID MD5 hash key response

How key challenge work (Under the hood) 5. The server computes the same MD5 hash (random number + session ID) and compares it with the key response from the agent. 6. If they match, the user must have been in possession of the private key, and access is granted. key challenge key response

Public Key Access Public keys cannot be easily brute-forced. The same private key (with passphrase) can be used to access multiple systems: no need to remember many passwords. Requires one-time setup of public key on target system. Requires unlocking private key with secret passphrase upon each connection.

Public Key Access Never store Private Key on a multi-user host. Store Private Key ONLY on your laptop and protect your laptop (Encrypt Disk!). It is OK to use SSH_AGENT to remember your key ONLY if your laptop/computer locks very quickly.

Private Key on Unix / MacOSX SSH is Built In UNIX Linux MacOS X

Generate Key (Unix / MacOSX) $/usr/home/foo> ssh-keygen -t rsa -b 4096 -C email@pregi.net Generating public/private rsa key pair. Enter file in which to save the key (/usr/home/foo/.ssh/id_rsa): Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in /usr/home/foo/.ssh/id_rsa. Your public key has been saved in /usr/home/foo/.ssh/id_rsa.pub. The key fingerprint is: 27:99:35:e4:ab:9b:d8:50:6a:8b:27:08:2f:44:d4:20 email@pregi.net

Generate Key (Unix / MacOSX) ~/.ssh/id_rsa: The private key. DO NOT SHARE THIS FILE! ~/.ssh/id_rsa.pub: The associated public key. This can be shared freely without consequence.

Password vs Passphrase source : http://xkcd.com

Private Key on Windows https://www.chiark.greenend.org.uk/~sgtatham/putty/latest. html PuTTY (the Telnet and SSH client itself) PuTTYgen (an RSA and DSA key generation utility). Pageant (an SSH authentication agent for PuTTY, PSCP, PSFTP, and Plink)

Generate Key (Windows) 1. Run PuttyGen

Generate Key (Windows) 2. Generate Key

Generate Key (Windows) 3. Enter Passphrase & Save Private Key 4. Right-click in the text feld labeled Public key for pasting into OpenSSH authorized_keys fle and choose Select All and copy the key

Putting the Key on the Target Host You can copy the public key into the new machine's authorized_keys file with the ssh-copy-id command ssh-copy-id user@serverip Alternatively, you can paste in the keys using SSH: cat ~/.ssh/id_rsa.pub ssh user@serverip "mkdir -p ~/.ssh && cat >> ~/.ssh/authorized_keys

Generate Key (Windows) 4. Load Key in Putty

Generate Key (Windows) 5. SSH to host username@ipaddress

Generate Key (Windows) 6. Accept Host s Key

Generate Key (Windows) 7. passphrase for Key

PuTTY Agent: Pageant Select Add Key, browse to your key, select, enter passphrase Enter passphrase again. Eventually you'll get it right. SSH to your server PuTTY enable/disable agent: Connection -> SSH -> Auth, "Attempt Authentication using Pageant" checkbox

Exercise Create your key Follow the lab manual security-essentials-ssh-lab.pdf

The ssh protocol was invented by Tatu Ylönen. Can you guess his country?

Finland!

Tatu Ylönen In 1995, Tatu Ylönen, a researcher at Helsinki University of Technology, Finland, designed the frst version of the protocol (now called SSH-1) prompted by a passwordsnifng attack at his university network. In December 1995, Ylönen founded SSH Communications Security to market and develop SSH (www.ssh.com). He continues to work for the company full-time.