Real-time protocol. Chapter 16: Real-Time Communication Security

Similar documents
CS 494/594 Computer and Network Security

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Introduction to IPsec. Charlie Kaufman

L13. Reviews. Rocky K. C. Chang, April 10, 2015

Key Establishment and Authentication Protocols EECE 412

Outline. 0 Topic 4.1: Securing Real-Time Communications 0 Topic 4.2: Transport Layer Security 0 Topic 4.3: IPsec and IKE

Security Handshake Pitfalls

Ideal Security Protocol. Identify Friend or Foe (IFF) MIG in the Middle 4/2/2012

Outline. Key Management. Security Principles. Security Principles (Cont d) Escrow Foilage Protection

Outline. Key Management. CSCI 454/554 Computer and Network Security. Key Management

CSCI 454/554 Computer and Network Security. Topic 8.2 Internet Key Management

CIS 6930/4930 Computer and Network Security. Topic 8.2 Internet Key Management

Cryptographic Protocols 1

Internet security and privacy

Authentication Handshakes

Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2010

Authentication. Strong Password Protocol. IT352 Network Security Najwa AlGhamdi

Password. authentication through passwords

IP Security IK2218/EP2120

CSC 474/574 Information Systems Security

David Wetherall, with some slides from Radia Perlman s security lectures.

Security Handshake Pitfalls

Spring 2010: CS419 Computer Security

Strong Password Protocols

Session key establishment protocols

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Session key establishment protocols

IPsec (AH, ESP), IKE. Guevara Noubir CSG254: Network Security

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Chapter 9 Public Key Cryptography. WANG YANG

CSCI 667: Concepts of Computer Security. Lecture 9. Prof. Adwait Nadkarni

Outline. Login w/ Shared Secret: Variant 1. Login With Shared Secret: Variant 2. Login Only Authentication (One Way) Mutual Authentication

Security Handshake Pitfalls

Network Security Chapter 8

CSCI 454/554 Computer and Network Security. Topic 5.2 Public Key Cryptography

An Executable Model for JFKr

CS 161 Computer Security

Chapter 4: Securing TCP connections

Outline. CSCI 454/554 Computer and Network Security. Introduction. Topic 5.2 Public Key Cryptography. 1. Introduction 2. RSA

Verification of Security Protocols

Outline. Public Key Cryptography. Applications of Public Key Crypto. Applications (Cont d)

Securing Internet Communication: TLS

Public Key Algorithms

Key Encryption as per T10/06-103

Analysis of the IPSec Key Exchange Standard

6. Security Handshake Pitfalls Contents

18733: Applied Cryptography Anupam Datta (CMU) Basic key exchange. Dan Boneh

1.264 Lecture 27. Security protocols Symmetric cryptography. Next class: Anderson chapter 10. Exercise due after class

CS Computer Networks 1: Authentication

ח'/סיון/תשע "א. RSA: getting ready. Public Key Cryptography. Public key cryptography. Public key encryption algorithms

Kurose & Ross, Chapters (5 th ed.)

CSC/ECE 574 Computer and Network Security. Outline. Key Management. Key Management. Internet Key Management. Why do we need Internet key management

IP Security II. Overview

Outline. CSC/ECE 574 Computer and Network Security. Key Management. Security Principles. Security Principles (Cont d) Internet Key Management

CIS 4360 Secure Computer Systems Applied Cryptography

Proceedings of the 10 th USENIX Security Symposium

EEC-682/782 Computer Networks I

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ

Network Security: TLS/SSL. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

CIS 6930/4930 Computer and Network Security. Final exam review

Applied Cryptography and Computer Security CSE 664 Spring 2017

Data Communication Prof.A.Pal Dept of Computer Science & Engineering Indian Institute of Technology, Kharagpur Lecture - 40 Secured Communication - II

AIT 682: Network and Systems Security

Chapter 9: Key Management

CIS 6930/4930 Computer and Network Security. Topic 6.2 Authentication Protocols

Diffie-Hellman. Part 1 Cryptography 136

Security Handshake Pitfalls

Public-Key Cryptography. Professor Yanmin Gong Week 3: Sep. 7

More Attacks on Cryptography 3/12/2010

Encryption. INST 346, Section 0201 April 3, 2018

Key Management. Digital signatures: classical and public key Classic and Public Key exchange. Handwritten Signature

Exercises with solutions, Set 3

Network Security: TLS/SSL. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

Computer Networks & Security 2016/2017

SSL/TLS & 3D Secure. CS 470 Introduction to Applied Cryptography. Ali Aydın Selçuk. CS470, A.A.Selçuk SSL/TLS & 3DSec 1

Computer Networks. Wenzhong Li. Nanjing University

PROTECTING CONVERSATIONS

Digital Signatures. Public-Key Signatures. Arbitrated Signatures. Digital Signatures With Encryption. Terminology. Message Authentication Code (MAC)

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

CSC/ECE 774 Advanced Network Security

Lecture 9a: Secure Sockets Layer (SSL) March, 2004

(2½ hours) Total Marks: 75

CS 6324: Information Security More Info on Key Establishment: RSA, DH & QKD

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

CMSC 414 S09 Exam 2 Page 1 of 6 Name:

(a) Symmetric model (b) Cryptography (c) Cryptanalysis (d) Steganography

CSC 474/574 Information Systems Security

Secure Sockets Layer (SSL) / Transport Layer Security (TLS)

Network Security (NetSec)

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Networking. What is network security? Chapter 7: Network security. Symmetric key cryptography. The language of cryptography

0/41. Alice Who? Authentication Protocols. Andreas Zeller/Stephan Neuhaus. Lehrstuhl Softwaretechnik Universität des Saarlandes, Saarbrücken

14. Internet Security (J. Kurose)

Cryptographic Checksums

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

Lecture Nov. 21 st 2006 Dan Wendlandt ISP D ISP B ISP C ISP A. Bob. Alice. Denial-of-Service. Password Cracking. Traffic.

Firewalls, Tunnels, and Network Intrusion Detection

Elements of Cryptography and Computer and Network Security Computer Science 134 (COMPSCI 134) Fall 2016 Instructor: Karim ElDefrawy

T Cryptography and Data Security

Transcription:

Chapter 16: Real-Time Communication Security Mohammad Almalag Dept. of Computer Science Old Dominion University Spring 2013 1 Real-time protocol Parties negotiate interactively (Mutual) Authentication Session key establishment Security association: the conversation protected by the session key Perfect forward secrecy Clogging protection Escrow-foilage Endpoint identity hiding IPsec, SSL/TLS, SSH 1

Real-Time Communication Security Network layers Session key establishment Perfect forward secrecy (PFS) Escrow-foilage Clogging protection Identifier hiding Live partner reassurance Network Basics - Headers 2

An example What Layer? Application layer security Client/Server (Kerberos) E-mail (PEM, PGP) Web access (SSL) Transport Layer SSL/TLS IP layer IPSec OS application insert SSL (TLS or SSH) TCP replace IP with IPsec lower layers 3

Problem in operating above TCP One packet attack. IPsec. Session Key Establishment message authentication with a session key establishment is needed against connection hijacking sequence numbers needed against packet replays (different from TCP seq.no.) session key reset before SN wrap around for freshness guarantee, both parties should contribute to the session key less likely to attacks when someone impersonate one party to the other good key even if only one party has access to random key generator 4

Perfect Forward Secrecy PFS An eavesdropper cannot decrypt a session after the session concludes, even if the eavesdropper records the entire encrypted session and subsequently obtains the two parties long-term secrets. How to achieve PFS Generate a temporary session key, not derivable from information stored at the node after the session concludes, and then forget it after the session. Using Diffie-Hellman and Hash Non-PFS examples: Alice sends all messages for Bob encrypted with Bob s public key, and Bob does the same for Alice. Alice Chooses the session key, and sends it to Bob, encrypted with Bob s public key. PFS protocol 5

Denial-of-Service Protection DoS attacks: the imposter launches DoS attacks with forged IP addresses. The purpose is to use up Bob s resources so he cannot serve the legitimate users. TCP SYN attack Denial of Service/Clogging Protection Cookies server responds to a session request with a random number (cookie), initiator has to reply back with that cookie to continue attacker have to either reveal its address or, abort the attack stateless cookies: cookie is H(IP address, server s secret); server doesn t have to remember it Stateless Cookies Bob does not need to keep state The cookie is a function of the IP address and a secret known to Bob It is easy to forge a source IP address but it is difficult to receive the packet sent back to the forged address. 6

Stateless Cookie Protocol Puzzle puzzles to continue authentication server requires initiator to solve a puzzle: e.g. MD5(x) =, x =? solving is slow (depends on the size of x), verification fast can be made stateless, how? client s computation power varies, not useful against coordinated distributed DoS attack 7

Endpoint Identifier Hiding some apps require identity protection against eavesdropper parties can use Diffie-Hellman anonymously and then use shared key to encrypt the rest of the session (including authentication) passive attacker will not know the identities active attacker may still learn one or both identities, because of man-in-the-middle attack Endpoint Identifier Hiding (Cont d) Which identity is more valuable to protect? two opinions initiator (Alice) Bob s identity is probably already known responder (Bob) if Bob s id is harder to impersonate (Alice initiates the conversation) in the protocol below, whose id is protected against active attack? 8

I want to talk, g a mod p okay, g b mod p Alice g ab mod p { Alice,[g a mod p] Alice } Bob g ab mod p { Bob,[g b mod p] Bob } Live Partner Reassurance Bob is vulnerable to replays can use different D-H exponents for different sessions DH exponentiation is expensive: problem for servers, low-end clients solution: same DH exponents, different nonces Incorporate nonces into the session key. E.g., K = H(g ab mod p, nonces) 9

Live Partner Reassurance (Cont d) Due to computation complexity, it might be nice to reuse some public key values, such as DH values. Live Partner Reassurance (Cont d) 10

[Kaufman] 16.11 In the Protocol 16-6, explain why Bob knows that Alice is the real Alice, and not someone replaying Alice's messages. How does Alice know that it's the real Bob if she uses a different a each time? Modify the protocol to allow both Alice and Bob to reuse their a and b values, and yet have both sides be able to know they are talking to a live partner. Answer: 11

Parallel Key Computation Computing D-H exponents is expensive. May do it in advance in the protocol below, why is Bob sending two messages in sequence rather than combining them? [g a mod p] Alice [g b mod p] Bob Alice g ab mod p {Bob s message} Bob g ab mod p {Alice s message} Other Issues Session resumption: use previously established session keys to bypass public-key authentication one solution: share a key medium term (derive the session key from it) and request knowledge on resumption Deniability: leave a proof that Alice talked to Bob: ex: Bob s name signed by Alice s key, what does this message prove? solution: don t use signatures for authentication, use shared secret or public encryption keys 12

Other Issues (Cont d) Crypto negotiation: key exchange protocols negotiate the algorithms to be used as well (ex: key size, compression, prime (p) to use for D- H) problem: Trudy may force Alice and Bob to use weak crypto (if it is available as an option for both parties by tampering with messages and removing stronger options) solution? 13