25-1 Last time □ Firewalls □ Attacks and countermeasures □ Security in many layers ♦ PGP ♦ SSL ♦ IPSec.

Slides:



Advertisements
Similar presentations
Oct 28, 2004WPES Off-the-Record Communication, or, Why Not to Use PGP Nikita Borisov Ian Goldberg Eric Brewer.
Advertisements

Chapter 8 Network Security
CMSC 414 Computer (and Network) Security Lecture 22 Jonathan Katz.
Key Management. Shared Key Exchange Problem How do Alice and Bob exchange a shared secret? Offline – Doesnt scale Using public key cryptography (possible)
Off-the-Record Communication, or, Why Not To Use PGP
CMSC 414 Computer and Network Security Lecture 26 Jonathan Katz.
Security in Networks (Part 2) CPSC 363 Computer Networks Ellen Walker Hiram College (Includes figures from Computer Networking by Kurose & Ross, © Addison.
18-1 Last time Internet Application Security and Privacy  Transport-layer security and privacy: TLS / SSL, Tor The Nymity Slider  Application-layer security.
WEP 1 WEP WEP 2 WEP  WEP == Wired Equivalent Privacy  The stated goal of WEP is to make wireless LAN as secure as a wired LAN  According to Tanenbaum:
IPsec Internet Headquarters Branch Office SA R1 R2
15-1 Last time Internet Application Security and Privacy Public-key encryption Integrity.
 Authorization via symmetric crypto  Key exchange o Using asymmetric crypto o Using symmetric crypto with KDC  KDC shares a key with every participant.
WiFi Security. What is WiFi ? Originally, Wi-Fi was a marketing term. The Wi-Fi certified logo means that the product has passed interoperability tests.
1 Enhancing Wireless Security with WPA CS-265 Project Section: 2 (11:30 – 12:20) Shefali Jariwala Student ID
Secure communications Week 10 – Lecture 2. To summarise yesterday Security is a system issue Technology and security specialists are part of the system.
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
8-1 What is network security? Confidentiality: only sender, intended receiver should “understand” message contents m sender encrypts message m receiver.
Vulnerability In Wi-Fi By Angus U CS 265 Section 2 Instructor: Mark Stamp.
RC4 1 RC4 RC4 2 RC4  Invented by Ron Rivest o “RC” is “Ron’s Code” or “Rivest Cipher”  A stream cipher  Generate keystream byte at a step o Efficient.
Chapter 6 outline 6.1 Introduction Wireless
IEEE Wireless Local Area Networks (WLAN’s).
Network security and Hot topics in networking EECS 489 Computer Networks Z. Morley Mao Wednesday, April 11,
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
Pretty Good Privacy by Philip Zimmerman presented by: Chris Ward.
8: Network Security8-1 Security in the layers. 8: Network Security8-2 Secure sockets layer (SSL) r Transport layer security to any TCP- based app using.
Wireless and Security CSCI 5857: Encoding and Encryption.
Investigators have published numerous reports of birds taking turns vocalizing; the bird spoken to gave its full attention to the speaker and never vocalized.
Secure connections.
SSL and https for Secure Web Communication CSCI 5857: Encoding and Encryption.
8-1Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity, authentication.
1 WEP Design Goals r Symmetric key crypto m Confidentiality m Station authorization m Data integrity r Self synchronizing: each packet separately encrypted.
19-1 Last time Internet Application Security and Privacy  Application-layer security and privacy: r ers, PGP/gpg, OTR.
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
1 Lecture 14: Real-Time Communication Security real-time communication – two parties interact in real time (as opposed to delayed communication like )
ECE 454/CS 594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall.
Security+ All-In-One Edition Chapter 14 – and Instant Messaging Brian E. Brzezicki.
1 Chapter 8 Copyright 2003 Prentice-Hall Cryptographic Systems: SSL/TLS, VPNs, and Kerberos.
Protecting Internet Communications: Encryption  Encryption: Process of transforming plain text or data into cipher text that cannot be read by anyone.
23-1 Last time □ P2P □ Security ♦ Intro ♦ Principles of cryptography.
Wireless LAN Security. Security Basics Three basic tools – Hash function. SHA-1, SHA-2, MD5… – Block Cipher. AES, RC4,… – Public key / Private key. RSA.
8-1 Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 part 5: Mobile security,
WEP, WPA, and EAP Drew Kalina. Overview  Wired Equivalent Privacy (WEP)  Wi-Fi Protected Access (WPA)  Extensible Authentication Protocol (EAP)
8-1 Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 part 2: Message integrity.
Digital Signatures, Message Digest and Authentication Week-9.
1 Network Security Basics. 2 Network Security Foundations: r what is security? r cryptography r authentication r message integrity r key distribution.
8: Network Security8-1 Chapter 8 Network Security A note on the use of these ppt slides: We’re making these slides freely available to all (faculty, students,
Network Security7-1 Today r Reminder Ch7 HW due Wed r Finish Chapter 7 (Security) r Start Chapter 8 (Network Management)
Link-Layer Protection in i WLANs With Dummy Authentication Will Mooney, Robin Jha.
無線網路安全 WEP. Requirements of Network Security Information Security Confidentiality Integrity Availability Non-repudiation Attack defense Passive Attack.
1 Normal executable Infected executable Sequence of program instructions Entry Original program Entry Jump Replication and payload Viruses.
Cryptography 1 Crypto Cryptography 2 Crypto  Cryptology  The art and science of making and breaking “secret codes”  Cryptography  making “secret.
COSC 513 Operating Systems Project Presentation: Internet Security Instructor: Dr. Anvari Student: Ying Zhou Spring 2003.
Authentication. Goal: Bob wants Alice to “prove” her identity to him Protocol ap1.0: Alice says “I am Alice” Failure scenario?? “I am Alice”
Wireless Security: The need for WPA and i By Abuzar Amini CS 265 Section 1.
Security in many layers  Application Layer –  Transport Layer - Secure Socket Layer  Network Layer – IPsec (VPN)  Link Layer – Wireless Communication.
Network Security7-1 Firewalls isolates organization’s internal net from larger Internet, allowing some packets to pass, blocking others. firewall.
Wireless Network Security CSIS 5857: Encoding and Encryption.
Identify Friend or Foe (IFF) Chapter 9 Simple Authentication protocols Namibia Angola 1. N 2. E(N,K) SAAF Impala Russian MIG 1 Military needs many specialized.
Lecture Notes Thursday Sue B. Moon.
Mar 28, 2003Mårten Trolin1 This lecture Certificates and key management Non-interactive protocols –PGP SSL/TLS –Introduction –Phases –Commands.
Lecture 7 (Chapter 17) Wireless Network Security Prepared by Dr. Lamiaa M. Elshenawy 1.
EECS  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
Network Security and It’s Issues
25-1 Last time □ Firewalls □ Attacks and countermeasures □ Security in many layers ♦ PGP ♦ SSL ♦ IPSec.
Chapter 40 Internet Security.
Security in the layers 8: Network Security.
CSE 4905 WiFi Security I WEP (Wired Equivalent Privacy)
Protocol ap1.0: Alice says “I am Alice”
Chapter 8 roadmap 8.1 What is network security?
Mobile and Wireless Network Security
Presentation transcript:

25-1 Last time □ Firewalls □ Attacks and countermeasures □ Security in many layers ♦ PGP ♦ SSL ♦ IPSec

25-2 This time □ Security in many layers ♦ WEP ♦ OTR □ Final review

25-3 IEEE security □ War-driving: drive around Bay Area, see what networks available? ♦ More than 9000 accessible from public roadways ♦ 85% use no encryption/authentication ♦ packet-sniffing and various attacks easy! □ Securing ♦ encryption, authentication ♦ first attempt at security: Wired Equivalent Privacy (WEP): a failure ♦ current attempt: i

25-4 Wired Equivalent Privacy (WEP): □ Authentication as in protocol ap4.0 ♦ host requests authentication from access point ♦ access point sends 128 bit nonce ♦ host encrypts nonce using shared symmetric key ♦ access point decrypts nonce, authenticates host □ No key distribution mechanism □ Authentication: knowing the shared key is enough ♦ In fact, you don't even need it! (as we'll see later)

25-5 WEP data encryption □ Host/AP share 40/104 bit symmetric key (semi-permanent) □ Host appends 24-bit initialization vector (IV) to create 64/128-bit key □ 64/128 bit key used to generate stream of keys, k i IV □ k i IV used to encrypt ith byte, d i, in frame: c i = d i XOR k i IV □ IV and encrypted bytes, c i sent in frame

WEP encryption Sender-side WEP encryption

25-7 Breaking WEP encryption Security hole (one of many): □ 24-bit IV, one IV per frame, -> IV’s eventually reused □ IV transmitted in plaintext -> IV reuse detected □ Attack: ♦ Trudy causes Alice to encrypt known plaintext d 1 d 2 d 3 d 4 … ♦ Trudy sees: c i = d i XOR k i IV ♦ Trudy knows c i d i, so can compute k i IV ♦ Trudy knows encrypting key sequence k 1 IV k 2 IV k 3 IV … ♦ Next time IV is used, Trudy can decrypt! □ Similarly, if Trudy observes Alice authenticating, she can authenticate herself!

i: improved security □ Numerous (stronger) forms of encryption possible □ Provides key distribution □ Uses authentication server separate from access point

25-9 AP: access point AS: Authentication server wired network STA: client station 1 Discovery of security capabilities 3 STA and AS mutually authenticate, together generate Master Key (MK). AP servers as “pass through” 2 3 STA derives Pairwise Master Key (PMK) AS derives same PMK, sends to AP 4 STA, AP use PMK to derive Temporal Key (TK) used for message encryption, integrity i: four phases of operation

25-10 wired network EAP TLS EAP EAP over LAN (EAPoL) IEEE RADIUS UDP/IP EAP: extensible authentication protocol □ EAP: end-end client (mobile) to authentication server protocol □ EAP sent over separate “links” ♦ mobile-to-AP (EAP over LAN) ♦ AP to authentication server (RADIUS over UDP)

25-11 Off-the-Record Messaging □ Alice and Bob want to communicate privately over the Internet. □ Generous assumptions: ♦ They both know how to use PGP ♦ They both know each other's public keys ♦ They don't want to hide the fact that they talked, just what they talked about

25-12 Solved problem □ Alice uses her private signature key to sign a message ♦ Bob needs to know who he's talking to □ She then uses Bob's public key to encrypt it ♦ No one other than Bob can read the message □ Bob decrypts it and verifies the signature □ Pretty Good, no?

25-13 Plot Twist □ Bob's computer is stolen by “bad guys” ♦ Criminals ♦ Competitors ♦ Subpoenaed by the RCMP □ Or just broken into ♦ Virus, trojan, spyware, etc. □ All of Bob's key material is discovered ♦ Oh, no!

25-14 The Bad Guys Can... □ Decrypt past messages □ Learn their content □ Learn that Alice sent them □ And have a mathematical proof they can show to anyone else! □ How private is that?

25-15 What went wrong? □ Bob's computer got stolen? □ How many of you have never... ♦ Left your laptop unattended? ♦ Not installed the latest patches? ♦ Run software with a remotely exploitable bug? □ What about your friends?

25-16 What Really Went Wrong □ PGP creates lots of incriminating records: ♦ Key material that decrypts data sent over the public Internet ♦ Signatures with proofs of who said what □ Alice had better watch what she says! ♦ Her privacy depends on Bob's actions

25-17 Casual Conversations □ Alice and Bob talk in a room □ No one else can hear ♦ Unless being recorded □ No one else knows what they say ♦ Unless Alice or Bob tells them □ No one can prove what was said ♦ Not even Alice or Bob □ These conversations are “off-the-record”

25-18 We Like Off-the-Record Conversations □ Legal support for having them ♦ Illegal to record conversations without notification □ We can have them over the phone ♦ Illegal to tap phone lines □ But what about over the Internet?

25-19 Crypto Tools □ We have the tools to do this ♦ We've just been using the wrong ones ♦ (when we've been using crypto at all) □ We want perfect forward secrecy □ We want deniable authentication

25-20 Perfect Forward Secrecy □ Future key compromises should not reveal past communication □ Use a short-lived encryption key □ Discard it after use ♦ Securely erase it from memory □ Use long-term keys to help distribute and authenticate the short-lived key

25-21 Deniable Authentication □ Do not want digital signatures ♦ Non-repudiation is great for signing contracts, but undesirable for private conversations □ But we do want authentication ♦ We can't maintain privacy if attackers can impersonate our friends □ Use Message Authentication Codes (MACs)

25-22 MAC Operation

25-23 No Third-Party Proofs □ Shared-key authentication ♦ Alice and Bob have the same MK ♦ MK is required to compute the MAC □ Bob cannot prove that Alice generated the MAC ♦ He could have done it, too ♦ Anyone who can verify can also forge □ This gives Alice a measure of deniability

25-24 Using these techniques □ Using these techniques, we can make our online conversations more like face-to-face “off-the-record” conversations □ But there's a wrinkle: ♦ These techniques require the parties to communicate interactively ♦ This makes them unsuitable for ♦ But they're still great for instant messaging!

25-25 Off-the-Record Messaging □ Off-the-Record Messaging (OTR) is software that allows you to have private conversations over instant messaging, providing: □ Encryption ♦ Only Bob can read the messages Alice sends him □ Authentication ♦ Bob is assured the messages came from Alice

25-26 Off-the-Record Messaging □ Perfect Forward Secrecy ♦ Shortly after Bob receives the message, it becomes unreadable to anyone, anywhere □ Deniability ♦ Although Bob is assured that the message came from Alice, he can't convince Charlie of that fact ♦ Also, Charlie can create forged transcripts of conversations that are every bit as accurate as the real thing

25-27 Off-the-Record Messaging □ Availability of OTR: ♦ It's built in to Adium X (a popular IM client for OSX) ♦ It's a plugin for gaim (a popular IM client for Windows, Linux, and others) With these two methods, OTR works over almost any IM network (AIM, ICQ, Yahoo, MSN, etc.) ♦ It's a proxy for other Windows or OSX AIM clients Trillian, iChat, etc. ♦ Third parties have written plugins for other IM clients Miranda, Trillian

25-28 Recap □ Security in many layers ♦ WEP ♦ OTR □ Final review