SlideShare ist ein Scribd-Unternehmen logo
1 von 25
Downloaden Sie, um offline zu lesen
Applied IT Security
Applied Cryptography
Dr. Stephan Spitz
Stephan.Spitz@zv.fraunhofer.de




                                 8 Authentication/Security Protocols
• Overview & Basics
         • Network Protocols and the Internet
         • Operating Systems and Applications
• System Security
         • Operating System Security
         • Security Threats on Networks
         • Firewalls and Intrusion Detection Systems

• Applied Cryptography
         • Public Key Infrastructures
         • Authentication Protocols
         • Encryption and digital Signatures in topical Applications

• Software Development & IT Security
         • Building Secure IT Systems
         • Use of Cryptographic Libraries and Devices
• The Future of IT Security

                                                 8 Authentication/Security Protocols
• Overview & Basics
          • Network Protocols and the Internet
          • Operating Systems and Applications
• System Security
          • Operating System Security
          • Security Threats on Networks
          • Firewalls and Intrusion Detection Systems

• Applied Cryptography
          • Public Key Infrastructures
  Today   • Authentication Protocols
          • Encryption and digital Signatures in topical Applications

• Software Development & IT Security
          • Building Secure IT Systems
          • Use of Cryptographic Libraries and Devices
• The Future of IT Security

                                                  8 Authentication/Security Protocols
Overview Authentication and Security Protocols
    • Network and Transport Layer Security
       • Virtual Private Networks
       • IPSec
       • Internet Key Exchange

    • Application Layer Security
       • SSL / TLS / HTTPS / SSH / SMIME
       • SSL in Detail
       • Example: Apache and SSL

    • Wireless Protocol Security
        • Wireless Security Protocols
       • Bluetooth Security
       • UMTS Security


                                             8 Authentication/Security Protocols
Protocol Layers


                                                    Services for applications (E-Mail
SMTP, HTTP, SNMP,                                   clients and server, WWW-Server),
FTP, SOAP, etc.
                               Application Layer
                                   SSL/TLS          name resolution (DNS)
Transmission Control           SOCKET INTERFACE
Protocol (TCP), UDP,                                Connetion-oriented, connectionless
ICMP (Internet Control         Transport Layer      transport service for applications
Message Protocol) for       IPSec Transport Layer
debugging
                               Network Layer        Routing, Adressing of packages
Internet Protocol (IP)
                         IPSec Network Layer (Tunnel)

Ethernet, Token Ring,           L2TP, PPTP          Package Transmission on
ATM, PPP, GPRS                 Data Link Layer      physical media
                                 WEP, EAP




                                                      8 Authentication/Security Protocols
Network Layer Security (Tunnel)

                         Application Data
Application Layer                                             Application Layer

                         Transport Payload
Transport Layer                                                Transport Layer

    Security        Network Payload in a Secure Tunnel             Security
   enhanced                                                       enhanced
   Network                                                        Network
     Layer                                                          Layer

                            Data Link Payload
   Data Link                                                       Data Link
    Layer                                                           Layer




  • Protected communication in an open network between secure
    systems e.g. firewalls, router


                                                 8 Authentication/Security Protocols
Transport Layer Security

                         Application Data
Application Layer                                             Application Layer
                      Secured Packet Transport
    Security                                                        Security
   enhanced                                                        enhanced
Transport Layer                                                 Transport Layer
                          Network Payload
   Network                                                         Network
    Layer                                                           Layer
                           Data Link Payload                       Data Link
   Data Link
    Layer                                                           Layer




  • Communication inside a secure network with protected
    transport payload (AH or ESP)


                                                 8 Authentication/Security Protocols
Virtual Private Networks (VPN)
• The basic VPN functionality is the provision of authentication,
  access control, confidentiality and data integrity

• A process called „Tunneling“ enables the virtual part of a VPN.
  There are two tunneling protocols:
    PPTP            Point to Point Tunneling Protocol
    L2TP            Layer 2 Tunneling Protocol

 • IPSec security services keep the VPN (transport, network)
   payload private (optionally), integer and authenticated:
    IPSec AH         Authentification Header
    IPSec ESP        Encapsulating Security Payload


                                             8 Authentication/Security Protocols
IPSec

•   Tunnel Mode (Network Layer Security)
           IP     IPSec           IP          TCP/UDP           Application
         Header   Header        Header         Header            Protocol




                           Original Packet (AH, optionally kept secret with ESP)


    •   Transport Mode (Transport Layer Security)
                       IP         IPSec         TCP/UDP           Application
                     Header       Header         Header            Protocol




                              Original Packet (AH, optionally kept secret with ESP)


                                                         8 Authentication/Security Protocols
Tunneling

•   Tunneling with L2TP or PPTP
       Layer 2      L2TP/PPTP        IP         TCP/UDP         Application
        Media         Header       Header        Header            Data
       Header




                                         Original Packet

•    Combination of IPSec and L2TP
    Layer 2                       IP        IPSec      IP        TCP/UDP
                 L2TP/PPTP                                                     Application
     Media                      Header      Header   Header       Header
                   Header                                                         Data
    Header




                                                     Original Packet
                                                           8 Authentication/Security Protocols
IPSec Network View

                                         IPSec Gateway

                                         •Physical NWI, IP known in INTERNET
                                         •Logical NWI inside VPN
                        INTERNET         •Physical NWI with IP known in LAN




IPSec Host

•Physical NWI (Network Interface)
•Logical NWI with IPSec IP inside VPN
                                        Company LAN




                                            8 Authentication/Security Protocols
Internet Key Exchange (IKE)
• IKE is the alternative to manual key configuartion to … :
        … agree between the communicating parties on
        protocols, algorithms and keys.
        … ensure talking to the right person (authentication).
        … secure key management and exchange
• IKE = Security Association (SA)+Key Management Protocol (KMP)

• KMP can be done in …
   … main mode i.e. DH-agreement with identity and nonces, key
  derivation (deriv., auth., enc.) and identity prooving
   … aggressive mode i.e. main mode without DH identity protection
   … quick mode inside a SA

                                            8 Authentication/Security Protocols
Application Layer Security
                  Authenticated and privacy protected Application Data

Application Layer                                                        Application Layer

SSL/TLS/SSH                                                              SSL/TLS/SSH
                                  Transport Payload
Transport Layer                                                          Transport Layer
                                   Network Payload
   Network                                                                   Network
    Layer                                                                     Layer
                                     Data Link Payload                       Data Link
   Data Link
    Layer                                                                     Layer




  • Communication on application level is secured by cryptography



                                                           8 Authentication/Security Protocols
Overview

• SSL: Secure Socket Layer = Application level security built on
  the socket interface to support security in ftp, telnet, http, etc.

• TLS: Transport Layer Security eq. SSL (SSL 3.0 = TLS 1.0)

• HTTPS: HTTP over TLS/SSL

• SSH: Secure Shell supports authenticated and encrypted remote
  system logins also based on the socket interface (it´s a program
  and a protocol)

 • SMIME: Secure MIME (Multipurpose Internet Mail Extensions )
   format for secure email exchange based on PKCS#7


                                               8 Authentication/Security Protocols
SSL History
 SSL V1.0 (1993)
  •   Security on application level
  • Developed     by Netscape

 SSL V2.0 (1994)
  • First   implementation in Netscape Navigator
  • Limitation   on 40 bit keys

 SSL V3.0 (1995)
  • Bugfixes    and new crypto algorithms
  • Unlimited    key length

 SSL V3.1 TLS V1.0 (1999)
  • Authentic    mode only with message digest and without encryption

                                                   8 Authentication/Security Protocols
SSL Handshake
       Client                                                Server
                   Client Hello (ID, RND1, CipherSuite)


                   Server Hello (ID, RND2, CipherSuite)

                             Certificate

                        Certificate Request

                            Hello Done

                             Certificate

                 ClientKeyExchange (Enc PubKey Server)

                 Certificate Verify (Enc PrivKey Client)

            ChangeCiperSpec/Finished (Enc SessionKey)

            ChangeCiperSpec/Finished (Enc SessionKey)



                                                           8 Authentication/Security Protocols
SSL Communication

SSL Record Layer

• Complete division of SSL Handshake and Record Layer Communication

• Record Layer provides encrypted communication (handshake keys!)

• Fragmentation support for encrypted SSL records

• Bandwith reduction due to compression in SSL records

• Sequence counters ensure connection orientation on SSL level

• Integrity of data is ensured by adding message digest



                                             8 Authentication/Security Protocols
Programming with SSL-Sockets
Client side :
1. Define socket parameters in SSL_struct
2. Open socket socket() and connect to server connect()
3. Connect Unix socket and SSL data SSL_ste_fd()
4. Start SSL handshake with SSL_connect()
5. Write and read data on SSL socket SSL_write(), SSL_read()
Server side :
Step 1-3 is like the client side without connect()
4. Wait on client request listen() and accept it accept()
5. Read the private server key SSL_use_RSAPrivateKey()
6. Select the server certificate again with SSL_use_RSAPrivateKey()
7. After SSL_connect() read and write data to client

                                               8 Authentication/Security Protocols
Resistance of SSL against Attacks
Replay attack
 • Random numbers inside SSL handshake prevent replay of
   handshake
 • Encrypted sequence numbers in SSL record layer prevent replay
   of „old“ SSL-Records.
Man-in-the-Middle attack
 • Dynamic key agreement via challenge response technique in
   SSL handshake
IP Spoofing
 • IP packages with faked source IP can not be prevented, because
   SSL provides no security for the network and the transport layer



                                            8 Authentication/Security Protocols
Security in Wireless Protocols


• General Security Aspects in Wireless LANs according to IEEE 802.1x


• WEP (Wired Equivalent Privacy) and EAP (Extensible Authentication
  Protocol) security in Wireless LANs according to IEEE 802.1x

• Bluetooth security architecture (three secure modes),
  authentification/key negotiation and encryption




                                            8 Authentication/Security Protocols
General WLAN Security Aspects

• Wireless LAN access point detection (war driving) via Netstumbler/
  Ministumbler or SSIDsniff; sniffing via CENiffer, Kismet, Ethereal

• Denial of service attacks based on jamming in the 2.4 GHz band or
  the 5 GHz band are possible

• Secure Configuration:
    Don´t use default SSID (Service Set Identifier i.e. WLAN Name)
    Enable Hidden SSID (connection only with clients knowing SSID)
    Limit access only to certain MACs (be careful MAC can be faked!)
    Enable WEP and use EAP authentication



                                              8 Authentication/Security Protocols
Wired Equivalent Privacy (WEP)
• Wired Equivalent Privacy (WEP) is defined in IEEE 802.11Wireless
  LAN Medium Access Control (MAC) and Physical Layer (PHY) Spec.

• WEP defines a simple stream cipher based on an RC4 pseudo
  random generator seeded by an initialisation vector and the key.

 • WEP weaknesses have been announced by Fluhrer, Mantin and
   Shamir in 2001; meanwhile cracks are available (Airsnort,
   WEPCrack) based on:
        IV is first transmitted as plain text and only 24 bit (after
        224 packets the key is repeated simple crypto analysis
        based on autocorrelation)
        Seed must not be used twice, which is often practiced,
        because of repetition of IV or using 0 as IV for the first
        packet
                                              8 Authentication/Security Protocols
Extensible Authentication Protocol (EAP)
• RFC 2284 defines the PPP Extensible Authentication Protocol (EAP)
  for embedding authentication in other protocols like WEP.

 • There are different ways for authentication:
         EAP-MD5 provides a username, password authentication,
         not advisable with the weaknesses of WEP encryption
         EAP-TLS uses an asymmetric challenge-response
         authentication based on X.509 certificates
         EAP-TLS SSL-Handshake without client certificate
         transmission
         EAP-SIM authentication based on mobile phones SIM
         (Subscriber Identity Module)


                                             8 Authentication/Security Protocols
Bluetooth Security
• Bluetooth defines three modes Non Secure, Service Level Enforced
  Security and Link Level Enforced Security and offers authentication
  and encryption services.

 • Bluetooth symmetric authentication steps:
   1. Link Key negotiation based on Unit Key (fixed) or Combination Key
   2. Challenge-response system authentication based on Link Key
   3. Encryption key derivation based on Link Key, random number
   and a Ciphering Offset

 • Bluetooth encryption is based on a non „state of the art“ stream
   chipher using linear feedback shift registers (LFSR) with max.
   128bit key length.


                                            8 Authentication/Security Protocols
Concerns on Bluetooth Security
• Usage of fixed Unit Key for authentication and key derivation
  causes security problems and narrows variety of authentication
  and encryption keys.

• The quality of the pseudo random number generators can be very
  weak concerning different implementations.

• Security depends on the knowledge of one PIN (personal
  identification number), because the random challenge and
  bluetooth adresses are known.

• Cryptanalysis already reduced the complexity of the used stream
  cipher from 2128 (Brute Force) to 266.



                                            8 Authentication/Security Protocols

Weitere ähnliche Inhalte

Was ist angesagt?

Was ist angesagt? (20)

Ipsec
IpsecIpsec
Ipsec
 
ip security
ip securityip security
ip security
 
BAIT1103 Chapter 6
BAIT1103 Chapter 6BAIT1103 Chapter 6
BAIT1103 Chapter 6
 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security
 
IP Security
IP SecurityIP Security
IP Security
 
S/MIME
S/MIMES/MIME
S/MIME
 
IP Security and its Components
IP Security and its ComponentsIP Security and its Components
IP Security and its Components
 
Cyber security tutorial2
Cyber security tutorial2Cyber security tutorial2
Cyber security tutorial2
 
Cns unit4
Cns unit4Cns unit4
Cns unit4
 
Cyber security tutorial1
Cyber security tutorial1Cyber security tutorial1
Cyber security tutorial1
 
CS6004 CYBER FORENSICS
CS6004 CYBER FORENSICS CS6004 CYBER FORENSICS
CS6004 CYBER FORENSICS
 
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITYCS6701 CRYPTOGRAPHY AND NETWORK SECURITY
CS6701 CRYPTOGRAPHY AND NETWORK SECURITY
 
Wpa2 psk security measure
Wpa2 psk security measureWpa2 psk security measure
Wpa2 psk security measure
 
Wireless security
Wireless securityWireless security
Wireless security
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
WPA2
WPA2WPA2
WPA2
 
Network security
Network securityNetwork security
Network security
 
Internet protocol security
Internet protocol securityInternet protocol security
Internet protocol security
 
18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security18CS2005 Cryptography and Network Security
18CS2005 Cryptography and Network Security
 
Security
SecuritySecurity
Security
 

Andere mochten auch

Internet security protocol
Internet security protocolInternet security protocol
Internet security protocolMousmi Pawar
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication ProtocolsTrinity Dwarka
 
Digital Signature
Digital SignatureDigital Signature
Digital Signaturesaurav5884
 
Introduction to Digital signatures
Introduction to Digital signaturesIntroduction to Digital signatures
Introduction to Digital signaturesRohit Bhat
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentationAmandeep Kaur
 
Email security - Netwroking
Email security - Netwroking Email security - Netwroking
Email security - Netwroking Salman Memon
 
block ciphers
block ciphersblock ciphers
block ciphersAsad Ali
 
Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security PresentationYosef Gamble
 
S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)Prafull Johri
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructurevimal kumar
 
Digital signatures
Digital signaturesDigital signatures
Digital signaturesIshwar Dayal
 
Hash Function & Analysis
Hash Function & AnalysisHash Function & Analysis
Hash Function & AnalysisPawandeep Kaur
 
Cipher techniques
Cipher techniquesCipher techniques
Cipher techniquesMohd Arif
 
Digital certificates
Digital certificates Digital certificates
Digital certificates Sheetal Verma
 
Linux command ppt
Linux command pptLinux command ppt
Linux command pptkalyanineve
 

Andere mochten auch (20)

Internet security protocol
Internet security protocolInternet security protocol
Internet security protocol
 
Authentication Protocols
Authentication ProtocolsAuthentication Protocols
Authentication Protocols
 
Digital Signature
Digital SignatureDigital Signature
Digital Signature
 
Introduction to Digital signatures
Introduction to Digital signaturesIntroduction to Digital signatures
Introduction to Digital signatures
 
Firewall presentation
Firewall presentationFirewall presentation
Firewall presentation
 
Email security - Netwroking
Email security - Netwroking Email security - Netwroking
Email security - Netwroking
 
block ciphers
block ciphersblock ciphers
block ciphers
 
Email Security Presentation
Email Security PresentationEmail Security Presentation
Email Security Presentation
 
Email Security Overview
Email Security OverviewEmail Security Overview
Email Security Overview
 
S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)S/MIME & E-mail Security (Network Security)
S/MIME & E-mail Security (Network Security)
 
public key infrastructure
public key infrastructurepublic key infrastructure
public key infrastructure
 
Digital signatures
Digital signaturesDigital signatures
Digital signatures
 
Hash Function & Analysis
Hash Function & AnalysisHash Function & Analysis
Hash Function & Analysis
 
Hash Function
Hash FunctionHash Function
Hash Function
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 
Cipher techniques
Cipher techniquesCipher techniques
Cipher techniques
 
Firewall
Firewall Firewall
Firewall
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
 
Linux command ppt
Linux command pptLinux command ppt
Linux command ppt
 
Network security
Network securityNetwork security
Network security
 

Ähnlich wie Applied IT Security: 8 Authentication and Security Protocols

Overview of ip_security by JetArvind kumar Madhukar
Overview of ip_security by JetArvind kumar Madhukar Overview of ip_security by JetArvind kumar Madhukar
Overview of ip_security by JetArvind kumar Madhukar ALLCAD Services Pvt Limited
 
Networking and communications security – network architecture design
Networking and communications security – network architecture designNetworking and communications security – network architecture design
Networking and communications security – network architecture designEnterpriseGRC Solutions, Inc.
 
Vpn(virtual private network)
Vpn(virtual private network)Vpn(virtual private network)
Vpn(virtual private network)sonangrai
 
SSL & TLS Architecture short
SSL & TLS Architecture shortSSL & TLS Architecture short
SSL & TLS Architecture shortAvirot Mitamura
 
The Security layer
The Security layerThe Security layer
The Security layerSwetha S
 
IP Security One problem with Internet protocol (IP) is that it has.pdf
IP Security One problem with Internet protocol (IP) is that it has.pdfIP Security One problem with Internet protocol (IP) is that it has.pdf
IP Security One problem with Internet protocol (IP) is that it has.pdfsolimankellymattwe60
 
Part05 communication security
Part05 communication securityPart05 communication security
Part05 communication securityLê Liêu
 
Cybersecurity Tutorial | Demo On Man In The Middle Attack | Cybersecurity Tra...
Cybersecurity Tutorial | Demo On Man In The Middle Attack | Cybersecurity Tra...Cybersecurity Tutorial | Demo On Man In The Middle Attack | Cybersecurity Tra...
Cybersecurity Tutorial | Demo On Man In The Middle Attack | Cybersecurity Tra...Edureka!
 
Ip security in i psec
Ip security in i psecIp security in i psec
Ip security in i psecMohd Arif
 
Intoto Linley Tech Utm Architecture Presentation
Intoto Linley Tech Utm Architecture PresentationIntoto Linley Tech Utm Architecture Presentation
Intoto Linley Tech Utm Architecture Presentationsaddepalli
 
Ip sec and ssl
Ip sec and  sslIp sec and  ssl
Ip sec and sslMohd Arif
 

Ähnlich wie Applied IT Security: 8 Authentication and Security Protocols (20)

ip.ppt
ip.pptip.ppt
ip.ppt
 
Overview of ip_security by JetArvind kumar Madhukar
Overview of ip_security by JetArvind kumar Madhukar Overview of ip_security by JetArvind kumar Madhukar
Overview of ip_security by JetArvind kumar Madhukar
 
Ipsecurity
IpsecurityIpsecurity
Ipsecurity
 
Networking and communications security – network architecture design
Networking and communications security – network architecture designNetworking and communications security – network architecture design
Networking and communications security – network architecture design
 
Vpn(virtual private network)
Vpn(virtual private network)Vpn(virtual private network)
Vpn(virtual private network)
 
SSL & TLS Architecture short
SSL & TLS Architecture shortSSL & TLS Architecture short
SSL & TLS Architecture short
 
IP SEC.ptx
IP SEC.ptxIP SEC.ptx
IP SEC.ptx
 
The Security layer
The Security layerThe Security layer
The Security layer
 
Ip sec
Ip secIp sec
Ip sec
 
Ip security
Ip security Ip security
Ip security
 
Network IP Security.pdf
Network IP Security.pdfNetwork IP Security.pdf
Network IP Security.pdf
 
IP Security One problem with Internet protocol (IP) is that it has.pdf
IP Security One problem with Internet protocol (IP) is that it has.pdfIP Security One problem with Internet protocol (IP) is that it has.pdf
IP Security One problem with Internet protocol (IP) is that it has.pdf
 
Part05 communication security
Part05 communication securityPart05 communication security
Part05 communication security
 
Cybersecurity Tutorial | Demo On Man In The Middle Attack | Cybersecurity Tra...
Cybersecurity Tutorial | Demo On Man In The Middle Attack | Cybersecurity Tra...Cybersecurity Tutorial | Demo On Man In The Middle Attack | Cybersecurity Tra...
Cybersecurity Tutorial | Demo On Man In The Middle Attack | Cybersecurity Tra...
 
Lecture14..pdf
Lecture14..pdfLecture14..pdf
Lecture14..pdf
 
Lec 9.pptx
Lec 9.pptxLec 9.pptx
Lec 9.pptx
 
Ip security in i psec
Ip security in i psecIp security in i psec
Ip security in i psec
 
Intoto Linley Tech Utm Architecture Presentation
Intoto Linley Tech Utm Architecture PresentationIntoto Linley Tech Utm Architecture Presentation
Intoto Linley Tech Utm Architecture Presentation
 
Websecurity
Websecurity Websecurity
Websecurity
 
Ip sec and ssl
Ip sec and  sslIp sec and  ssl
Ip sec and ssl
 

Kürzlich hochgeladen

WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 

Kürzlich hochgeladen (20)

WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 

Applied IT Security: 8 Authentication and Security Protocols

  • 1. Applied IT Security Applied Cryptography Dr. Stephan Spitz Stephan.Spitz@zv.fraunhofer.de 8 Authentication/Security Protocols
  • 2. • Overview & Basics • Network Protocols and the Internet • Operating Systems and Applications • System Security • Operating System Security • Security Threats on Networks • Firewalls and Intrusion Detection Systems • Applied Cryptography • Public Key Infrastructures • Authentication Protocols • Encryption and digital Signatures in topical Applications • Software Development & IT Security • Building Secure IT Systems • Use of Cryptographic Libraries and Devices • The Future of IT Security 8 Authentication/Security Protocols
  • 3. • Overview & Basics • Network Protocols and the Internet • Operating Systems and Applications • System Security • Operating System Security • Security Threats on Networks • Firewalls and Intrusion Detection Systems • Applied Cryptography • Public Key Infrastructures Today • Authentication Protocols • Encryption and digital Signatures in topical Applications • Software Development & IT Security • Building Secure IT Systems • Use of Cryptographic Libraries and Devices • The Future of IT Security 8 Authentication/Security Protocols
  • 4. Overview Authentication and Security Protocols • Network and Transport Layer Security • Virtual Private Networks • IPSec • Internet Key Exchange • Application Layer Security • SSL / TLS / HTTPS / SSH / SMIME • SSL in Detail • Example: Apache and SSL • Wireless Protocol Security • Wireless Security Protocols • Bluetooth Security • UMTS Security 8 Authentication/Security Protocols
  • 5. Protocol Layers Services for applications (E-Mail SMTP, HTTP, SNMP, clients and server, WWW-Server), FTP, SOAP, etc. Application Layer SSL/TLS name resolution (DNS) Transmission Control SOCKET INTERFACE Protocol (TCP), UDP, Connetion-oriented, connectionless ICMP (Internet Control Transport Layer transport service for applications Message Protocol) for IPSec Transport Layer debugging Network Layer Routing, Adressing of packages Internet Protocol (IP) IPSec Network Layer (Tunnel) Ethernet, Token Ring, L2TP, PPTP Package Transmission on ATM, PPP, GPRS Data Link Layer physical media WEP, EAP 8 Authentication/Security Protocols
  • 6. Network Layer Security (Tunnel) Application Data Application Layer Application Layer Transport Payload Transport Layer Transport Layer Security Network Payload in a Secure Tunnel Security enhanced enhanced Network Network Layer Layer Data Link Payload Data Link Data Link Layer Layer • Protected communication in an open network between secure systems e.g. firewalls, router 8 Authentication/Security Protocols
  • 7. Transport Layer Security Application Data Application Layer Application Layer Secured Packet Transport Security Security enhanced enhanced Transport Layer Transport Layer Network Payload Network Network Layer Layer Data Link Payload Data Link Data Link Layer Layer • Communication inside a secure network with protected transport payload (AH or ESP) 8 Authentication/Security Protocols
  • 8. Virtual Private Networks (VPN) • The basic VPN functionality is the provision of authentication, access control, confidentiality and data integrity • A process called „Tunneling“ enables the virtual part of a VPN. There are two tunneling protocols: PPTP Point to Point Tunneling Protocol L2TP Layer 2 Tunneling Protocol • IPSec security services keep the VPN (transport, network) payload private (optionally), integer and authenticated: IPSec AH Authentification Header IPSec ESP Encapsulating Security Payload 8 Authentication/Security Protocols
  • 9. IPSec • Tunnel Mode (Network Layer Security) IP IPSec IP TCP/UDP Application Header Header Header Header Protocol Original Packet (AH, optionally kept secret with ESP) • Transport Mode (Transport Layer Security) IP IPSec TCP/UDP Application Header Header Header Protocol Original Packet (AH, optionally kept secret with ESP) 8 Authentication/Security Protocols
  • 10. Tunneling • Tunneling with L2TP or PPTP Layer 2 L2TP/PPTP IP TCP/UDP Application Media Header Header Header Data Header Original Packet • Combination of IPSec and L2TP Layer 2 IP IPSec IP TCP/UDP L2TP/PPTP Application Media Header Header Header Header Header Data Header Original Packet 8 Authentication/Security Protocols
  • 11. IPSec Network View IPSec Gateway •Physical NWI, IP known in INTERNET •Logical NWI inside VPN INTERNET •Physical NWI with IP known in LAN IPSec Host •Physical NWI (Network Interface) •Logical NWI with IPSec IP inside VPN Company LAN 8 Authentication/Security Protocols
  • 12. Internet Key Exchange (IKE) • IKE is the alternative to manual key configuartion to … : … agree between the communicating parties on protocols, algorithms and keys. … ensure talking to the right person (authentication). … secure key management and exchange • IKE = Security Association (SA)+Key Management Protocol (KMP) • KMP can be done in … … main mode i.e. DH-agreement with identity and nonces, key derivation (deriv., auth., enc.) and identity prooving … aggressive mode i.e. main mode without DH identity protection … quick mode inside a SA 8 Authentication/Security Protocols
  • 13. Application Layer Security Authenticated and privacy protected Application Data Application Layer Application Layer SSL/TLS/SSH SSL/TLS/SSH Transport Payload Transport Layer Transport Layer Network Payload Network Network Layer Layer Data Link Payload Data Link Data Link Layer Layer • Communication on application level is secured by cryptography 8 Authentication/Security Protocols
  • 14. Overview • SSL: Secure Socket Layer = Application level security built on the socket interface to support security in ftp, telnet, http, etc. • TLS: Transport Layer Security eq. SSL (SSL 3.0 = TLS 1.0) • HTTPS: HTTP over TLS/SSL • SSH: Secure Shell supports authenticated and encrypted remote system logins also based on the socket interface (it´s a program and a protocol) • SMIME: Secure MIME (Multipurpose Internet Mail Extensions ) format for secure email exchange based on PKCS#7 8 Authentication/Security Protocols
  • 15. SSL History SSL V1.0 (1993) • Security on application level • Developed by Netscape SSL V2.0 (1994) • First implementation in Netscape Navigator • Limitation on 40 bit keys SSL V3.0 (1995) • Bugfixes and new crypto algorithms • Unlimited key length SSL V3.1 TLS V1.0 (1999) • Authentic mode only with message digest and without encryption 8 Authentication/Security Protocols
  • 16. SSL Handshake Client Server Client Hello (ID, RND1, CipherSuite) Server Hello (ID, RND2, CipherSuite) Certificate Certificate Request Hello Done Certificate ClientKeyExchange (Enc PubKey Server) Certificate Verify (Enc PrivKey Client) ChangeCiperSpec/Finished (Enc SessionKey) ChangeCiperSpec/Finished (Enc SessionKey) 8 Authentication/Security Protocols
  • 17. SSL Communication SSL Record Layer • Complete division of SSL Handshake and Record Layer Communication • Record Layer provides encrypted communication (handshake keys!) • Fragmentation support for encrypted SSL records • Bandwith reduction due to compression in SSL records • Sequence counters ensure connection orientation on SSL level • Integrity of data is ensured by adding message digest 8 Authentication/Security Protocols
  • 18. Programming with SSL-Sockets Client side : 1. Define socket parameters in SSL_struct 2. Open socket socket() and connect to server connect() 3. Connect Unix socket and SSL data SSL_ste_fd() 4. Start SSL handshake with SSL_connect() 5. Write and read data on SSL socket SSL_write(), SSL_read() Server side : Step 1-3 is like the client side without connect() 4. Wait on client request listen() and accept it accept() 5. Read the private server key SSL_use_RSAPrivateKey() 6. Select the server certificate again with SSL_use_RSAPrivateKey() 7. After SSL_connect() read and write data to client 8 Authentication/Security Protocols
  • 19. Resistance of SSL against Attacks Replay attack • Random numbers inside SSL handshake prevent replay of handshake • Encrypted sequence numbers in SSL record layer prevent replay of „old“ SSL-Records. Man-in-the-Middle attack • Dynamic key agreement via challenge response technique in SSL handshake IP Spoofing • IP packages with faked source IP can not be prevented, because SSL provides no security for the network and the transport layer 8 Authentication/Security Protocols
  • 20. Security in Wireless Protocols • General Security Aspects in Wireless LANs according to IEEE 802.1x • WEP (Wired Equivalent Privacy) and EAP (Extensible Authentication Protocol) security in Wireless LANs according to IEEE 802.1x • Bluetooth security architecture (three secure modes), authentification/key negotiation and encryption 8 Authentication/Security Protocols
  • 21. General WLAN Security Aspects • Wireless LAN access point detection (war driving) via Netstumbler/ Ministumbler or SSIDsniff; sniffing via CENiffer, Kismet, Ethereal • Denial of service attacks based on jamming in the 2.4 GHz band or the 5 GHz band are possible • Secure Configuration: Don´t use default SSID (Service Set Identifier i.e. WLAN Name) Enable Hidden SSID (connection only with clients knowing SSID) Limit access only to certain MACs (be careful MAC can be faked!) Enable WEP and use EAP authentication 8 Authentication/Security Protocols
  • 22. Wired Equivalent Privacy (WEP) • Wired Equivalent Privacy (WEP) is defined in IEEE 802.11Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Spec. • WEP defines a simple stream cipher based on an RC4 pseudo random generator seeded by an initialisation vector and the key. • WEP weaknesses have been announced by Fluhrer, Mantin and Shamir in 2001; meanwhile cracks are available (Airsnort, WEPCrack) based on: IV is first transmitted as plain text and only 24 bit (after 224 packets the key is repeated simple crypto analysis based on autocorrelation) Seed must not be used twice, which is often practiced, because of repetition of IV or using 0 as IV for the first packet 8 Authentication/Security Protocols
  • 23. Extensible Authentication Protocol (EAP) • RFC 2284 defines the PPP Extensible Authentication Protocol (EAP) for embedding authentication in other protocols like WEP. • There are different ways for authentication: EAP-MD5 provides a username, password authentication, not advisable with the weaknesses of WEP encryption EAP-TLS uses an asymmetric challenge-response authentication based on X.509 certificates EAP-TLS SSL-Handshake without client certificate transmission EAP-SIM authentication based on mobile phones SIM (Subscriber Identity Module) 8 Authentication/Security Protocols
  • 24. Bluetooth Security • Bluetooth defines three modes Non Secure, Service Level Enforced Security and Link Level Enforced Security and offers authentication and encryption services. • Bluetooth symmetric authentication steps: 1. Link Key negotiation based on Unit Key (fixed) or Combination Key 2. Challenge-response system authentication based on Link Key 3. Encryption key derivation based on Link Key, random number and a Ciphering Offset • Bluetooth encryption is based on a non „state of the art“ stream chipher using linear feedback shift registers (LFSR) with max. 128bit key length. 8 Authentication/Security Protocols
  • 25. Concerns on Bluetooth Security • Usage of fixed Unit Key for authentication and key derivation causes security problems and narrows variety of authentication and encryption keys. • The quality of the pseudo random number generators can be very weak concerning different implementations. • Security depends on the knowledge of one PIN (personal identification number), because the random challenge and bluetooth adresses are known. • Cryptanalysis already reduced the complexity of the used stream cipher from 2128 (Brute Force) to 266. 8 Authentication/Security Protocols