CSCE 813 Internet Security Cryptographic Protocol Analysis.

Slides:



Advertisements
Similar presentations
Security attacks. - confidentiality: only authorized parties have read access to information - integrity: only authorized parties have write access to.
Advertisements

5 June Lecture 1 1 TU Dresden - Ws on Proof Theory and Computation Formal Methods for Security Protocols Catuscia Palamidessi Penn State University,
ECE454/CS594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2011.
CIS 725 Key Exchange Protocols. Alice ( PB Bob (M, PR Alice (hash(M))) PB Alice Confidentiality, Integrity and Authenication PR Bob M, hash(M) M, PR Alice.
CSE331: Introduction to Networks and Security Lecture 22 Fall 2002.
1 Security Handshake Pitfalls. 2 Authentication Handshakes Secure communication almost always includes an initial authentication handshake: –Authenticate.
Luu Anh Tuan. Security protocol Intruder Intruder behaviors Overhead and intercept any messages being passed in the system Decrypt messages that are.
Deeper Security Analysis of Web-based Identity Federation Apurva Kumar IBM Research – India.
Lect. 18: Cryptographic Protocols. 2 1.Cryptographic Protocols 2.Special Signatures 3.Secret Sharing and Threshold Cryptography 4.Zero-knowledge Proofs.
Henric Johnson1 Ola Flygt Växjö University, Sweden IP Security.
IP Security IPSec 2 * Essential Network Security Book Slides. IT352 | Network Security |Najwa AlGhamdi 1.
1 Cryptography and Network Security Third Edition by William Stallings Lecturer: Dr. Saleem Al_Zoubi.
Analysis of Security Protocols (I) John C. Mitchell Stanford University.
Analysis of Security Protocols (V) John C. Mitchell Stanford University.
Authentication John C. Mitchell Stanford University CS 99j.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
Protocol Verification by the Inductive Method John Mitchell Stanford TECS Week2005.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
EEC 693/793 Special Topics in Electrical Engineering Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Modelling and Analysing of Security Protocol: Lecture 1 Introductions to Modelling Protocols Tom Chothia CWI.
EEC 688/788 Secure and Dependable Computing Lecture 7 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University
CMSC 414 Computer and Network Security Lecture 18 Jonathan Katz.
Slide 1 Vitaly Shmatikov CS 378 Key Establishment Pitfalls.
CMSC 414 Computer and Network Security Lecture 23 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
Model Checking for Security Anupam Datta CMU Fall A: Foundations of Security and Privacy.
Inductive Verification of Protocols Anupam Datta CMU Fall A: Foundations of Security and Privacy.
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
Alexander Potapov.  Authentication definition  Protocol architectures  Cryptographic properties  Freshness  Types of attack on protocols  Two-way.
CMSC 414 Computer and Network Security Lecture 14 Jonathan Katz.
Internet Security - Farkas1 CSCE 813 Midterm Topics Overview.
© UCL Crypto group Sep-15 A Security Analysis of Cliques Protocols Suites Olivier Pereira – Jean-Jacques Quisquater UCL Crypto Group.
Network Security. Security Threats 8Intercept 8Interrupt 8Modification 8Fabrication.
1 Lecture 14: Real-Time Communication Security real-time communication – two parties interact in real time (as opposed to delayed communication like )
Executable specification of cryptofraglets with Maude for security verification Fabio Martinelli and Marinella Petrocchi IIT-CNR, Pisa Italy presented.
1 Section 10.9 Internet Security Association and Key Management Protocol ISAKMP.
Formal Analysis of Security Protocols Dr. Changyu Dong
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
Security protocols  Authentication protocols (this lecture)  Electronic voting protocols  Fair exchange protocols  Digital cash protocols.
Security protocols and their verification Mark Ryan University of Birmingham Midlands Graduate School University of Birmingham April 2005 Steve Kremer.
© UCL Crypto group oct.-15 On the Perfect Encryption Assumption in the Study of Security Protocols O. Pereira and J.-J. Quisquater UCL Crypto Group
Automatic Analysis of Security Protocols using SPASS by Christoph Weidenbach.
Lecture 16: Security CDK4: Chapter 7 CDK5: Chapter 11 TvS: Chapter 9.
Correctness Proofs and Counter-model Generation with Authentication-Protocol Logic Koji Hasebe Mitsuhiro Okada Department of Philosophy, Keio University.
6 June Lecture 2 1 TU Dresden - Ws on Proof Theory and Computation Formal Methods for Security Protocols Catuscia Palamidessi Penn State University,
Network Protocols Network Systems Security Mort Anvari.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
IPSec and TLS Lesson Introduction ●IPSec and the Internet key exchange protocol ●Transport layer security protocol.
HACNet Simulation-based Validation of Security Protocols Vinay Venkataraghavan Advisors: S.Nair, P.-M. Seidel HACNet Lab Computer Science and Engineering.
Cyber Attacks and Cryptography Overview
Protocol Analysis. CSCE Farkas 2 Cryptographic Protocols Two or more parties Communication over insecure network Cryptography used to achieve goal.
1 Authenticated Key Exchange Rocky K. C. Chang 20 March 2007.
1 Secure Key Exchange: Diffie-Hellman Exchange Dr. Rocky K. C. Chang 19 February, 2002.
Fall 2006CS 395: Computer Security1 Key Management.
Pertemuan #8 Key Management Kuliah Pengaman Jaringan.
Model Checking for Security Protocols Will Marrero, Edmund Clarke, Shomesh Jha.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Network Security and It’s Issues
Formal Methods for Security Protocols
Protocol Analysis.
Security Protocols Analysis
Analyzing Key Distribution and Authentication Protocols
The Inductive Approach to Verifying Cryptographic Protocols
Man in the Middle Attacks
Protocol Verification by the Inductive Method
Security Analysis of Network Protocols
CSCE 715: Network Systems Security
Protocol Verification by the Inductive Method
Formal Methods for Security Protocols
Presentation transcript:

CSCE 813 Internet Security Cryptographic Protocol Analysis

Internet Security - Farkas2 Reading Assignment Reading: P.Y.A. Ryan, S.A. Schneider, M.H. Goldsmith, G. Lowe and A.W. Roscoe, The Modelling and Analysis of Security Protocols: the CSP Approach, Section 0. Introduction, pages: 1 – 37, and section neider/books/MASP.pdf neider/books/MASP.pdf

Internet Security - Farkas3 Protocol Sequence of interactions between entities to achieve a certain end Types of protocols: – Diplomatic – Communication – Graduation – Security – Etc.

Internet Security - Farkas4 Security Protocols Cryptographic protocols Services: secrecy, integrity, authentication, key exchange, non-repudiation, etc. Components: communicating parties (nodes), trusted third party, encryption algorithms, hash functions, timestamps, nonce, insecure communication channel, etc.

Security Analysis Protocol analysis Cryptanalysis Internet Security - Farkas5 Performed independently Disjoint communities

Internet Security - Farkas6 Cryptographic Protocols Attackers’ capabilities Security? – Hostile environment Vulnerabilities – Weakness of cryptography – Incorrect specifications What is Protocol Analysis

Internet Security - Farkas7 Emerging Properties of Protocols Greater interoperation Negotiation of policy Greater complexity Group-oriented protocols Emerging security threats

Internet Security - Farkas8 Attackers’ Capabilities Read traffic Modify traffic Delete traffic Perform cryptographic operations Control over network principals

Internet Security - Farkas9 Attacks Known attacks – Can be picked up by careful inspection Nonintuitive attacks – Not easily apparent – May not depend on flaws or weaknesses of cryptographic algs. – Use variety of methods, e.g., statistical analysis, subtle properties of crypto algs., etc.

Type of Known Attacks Man-in-the-middle (see attack agains Diffie-Hellman key exchange) Reflection: bounces back a message at the agent to trick the originator to reveal correct response (symmetry of situation) Oracle: trick an honest agent to reveal a secret (exploits steps of the protocol) Replay: replay part of previous protocol steps Interleave: attacker contrives for 2 or more runs of the protocol to overlap (see following example) Internet Security - Farkas10

Internet Security - Farkas11 Example: Needham-Schroeder Famous simple example (page 30-31) – Protocol published and known for 10 years – Gavin Lowe discovered unintended property while preparing formal analysis using FDR system Subsequently rediscovered by every analysis method From: J. Mitchell

Internet Security - Farkas12 Needham-Schroeder Crypto Nonces – Fresh, Random numbers Public-key cryptography – Every agent A has Public encryption key Ka Private decryption key Ka -1 – Main properties Everyone can encrypt message to A Only A can decrypt these messages From: J. Mitchell

Internet Security - Farkas13 Needham-Schroeder Key Exchange { A, NonceA } { NonceA, NonceB } { NonceB} Ka Kb On execution of the protocol, A and B are guaranteed mutual authentication and secrecy. AB Kb From: J. Mitchell

Internet Security - Farkas14 Needham Schroeder properties Responder correctly authenticated – When initiator A completes the protocol apparently with Honest responder B, it must be that B thinks he ran the protocol with A Initiator correctly authenticated – When responder B completes the protocol apparently with Honest initiator A, it must be that A thinks she ran the protocol with B Initiator Nonce secrecy – When honest initiator completes the protocol with honest peer, intruder does not know initiators nonce. From: J. Mitchell

Internet Security - Farkas15 Anomaly in Needham-Schroeder AE B { A, NA } { NA, NB } { NB } Ke Kb Ka Ke Evil agent E tricks honest A into revealing private key NB from B Evil E can then fool B [Lowe] From: J. Mitchell

Internet Security - Farkas16 Requirements and Properties Authentication – Authentication, Secrecy Trading – Fairness Special applications (e.g., voting) – Anonymity and Accountability Forward secrecy

Forward Secrecy Compromised key: permits the disclosure of the data encrypted by the compromised key. No additional keys can be generated from the compromised key. Perfect Forward Secrecy: compromise of a single key will permit access to only data protected by a single key Internet Security - Farkas17

Internet Security - Farkas18 Formal Methods Combination of a mathematical or logical model of a system and its requirements and Effective procedures for determining whether a proof that a system satisfies its requirements is correct. Can be automated!

Internet Security - Farkas19 Security Analysis Understand system requirements Model – System – Attacker Evaluate security properties – Under normal operation (no attacker) – In the presence of attacker Security results: under given assumptions about system and about the capabilities of the attackers.

Internet Security - Farkas20 Explicit intruder model Intruder Model Analysis Tool Formal Protocol Informal Protocol Description Find error From: J. Mitchell

Internet Security - Farkas21 Protocol Analysis Spectrum LowHigh Low Sophistication of attacks Protocol complexity Mur  FDR  NRL  Athena  Hand proofs  Paulson  Bolignano  BAN logic  Spi-calculus  Poly-time calculus   Model checking Symbolic methods (MSR)  Protocol logic   From: J. Mitchell

Internet Security - Farkas22 First Analysis Method Dolev-Yao Set of polynomial-time algorithms for deciding security of a restricted class of protocols First to develop formal model of environment in which – Multiple executions of the protocol can be running concurrently – Cryptographic algorithms considered as “black boxes” – Includes intruder’s model Tools based on Dolev-Yao – NRL protocol analyzer – Longley-Rigby tool

Intruder’s Behaviour Kill a message Sniff a message Intercept the message Re-route a message Delay the delivery of the message Reorder the messages Replay the messages Fake a message Use encryption/decryption algorithms Internet Security - Farkas23

Internet Security - Farkas24 Model checking Two components – Finite state system – Specification of properties Exhaustive search the state space to determine security – Check whether all possible behaviors are permitted

Internet Security - Farkas25 Theorem Prover Theorems: properties of protocols Prove or check proofs automatically Could find flaws not detected by manual analysis Do not give counterexamples like the model checkers

Internet Security - Farkas26 Logic Burrows, Abadi, and Needham (BAN) logic Logic of belief Set of modal operators: describing the relationship of principal to data Set of possible beliefs Inference rules Seems to be promising but weaker than state exploration tools and theorem proving (higher level abstraction)

Limitations of Formal Analysis Mathematical models are approximations to reality Hard to predict the intruder’s capabilities Complexity Internet Security - Farkas27

Evaluating a New Security Protocol Establish – how the protocol works – what security properties it is intended to provide – which threats have been considered Find obvious flaws Use formal methods to evaluate the protocol Internet Security - Farkas28

NEXT CLASS NETWORK ACCESS LAYER SECURITY Internet Security - Farkas29