integrity controls

36
Policy Memorandum 2005-75 Exhibit 5 Integrity Controls The following is a description of the various generic integrity controls currently available to be used to protect the integrity of data. Antivirus Software The use of antivirus software on computers can greatly protect the integrity of sensitive data. Computer viruses have the ability to modify and delete files residing on computers. The use of antivirus software will detect and quarantine the viruses. Most computer viruses are spread by email attachments. Restricting various email attachments when emails arrive on the server will greatly reduce the risk of infections. Proper user training will also reduce the risks of computer viruses. Antivirus software operates using a dictionary of known viruses and compares the computer activity to the dictionary. The dictionary must be kept up to date since new viruses are created often. When a computer is infected with a virus, the software will quarantine the virus and will prompt the computer user to either fix the file, or delete it. All computers including servers, workstations and laptops should have antivirus software installed. The disadvantages of using antivirus software are the overhead and time it takes to update the virus definitions and the system resources it takes. 1

Upload: sandra4211

Post on 18-Nov-2014

557 views

Category:

Documents


0 download

DESCRIPTION

 

TRANSCRIPT

Page 1: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Integrity Controls

The following is a description of the various generic integrity controls currently available to be used to protect the integrity of data.

Antivirus Software

The use of antivirus software on computers can greatly protect the integrity of sensitive data. Computer viruses have the ability to modify and delete files residing on computers. The use of antivirus software will detect and quarantine the viruses.

Most computer viruses are spread by email attachments. Restricting various email attachments when emails arrive on the server will greatly reduce the risk of infections. Proper user training will also reduce the risks of computer viruses.

Antivirus software operates using a dictionary of known viruses and compares the computer activity to the dictionary. The dictionary must be kept up to date since new viruses are created often. When a computer is infected with a virus, the software will quarantine the virus and will prompt the computer user to either fix the file, or delete it.

All computers including servers, workstations and laptops should have antivirus software installed. The disadvantages of using antivirus software are the overhead and time it takes to update the virus definitions and the system resources it takes.

Data Backup If the integrity of data or a system has been compromised, organizations should turn to their data backup to restore their system to a reliable state. Data backup is a required implementation specification of the HIPAA Security Rule.

For more information about data backup, see CalOHI Policy Memorandum 2005-62, Exhibit 1, Chapter 11, Contingency Planning which may be found on the CalOHI website at CalOHI - Security.

1

Page 2: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Data Validation

Data validation ensures that a system is using data that is, clean, correct and useful. Organizations should ensure the applications used to process EPHI have the ability to validate fields when employees enter data. Data validation for EPHI on a claim transaction ensures employees cannot enter a number into a text only field or enter text into a number only field. This control would reduce the number of data entry errors when data is entered into a database or application. Less data entry errors lead to more accurate data.

For example, a type of data validation would occur if an employee accidentally enters letters into a phone number field, or only 8 characters of a patient’s social security number. The application should alert the employee and not allow the data to be entered if data within these fields are missing.

Organizations will need to determine whether their applications have the ability to validate fields when entering data. Systems that are still in service but are obsolete due to old technology are called, legacy systems. Some legacy systems may not have the ability to validate data entered in fields. The set up for this control may be a time consuming process since all fields in an application must be identified to validate the data.

Error Correcting Code (ECC) Memory

ECC memory is a computer hardware component that corrects errors in data signals sent to and from the computer’s memory1. ECC memory contains special circuitry built into the chips to provide error detecting and correcting capabilities. Within a computer, the transmission of data from the hard drive to memory can produce errors. These errors can be a result of failing hardware, defects, or incompatibilities within hardware components. ECC memory cards are programmed to recognize anomalies, defects, and corruptions and are programmed with corrections to the anomalies, defects, and corruptions. Once the ECC memory card detects an error, it corrects the error before processing the data. This is useful for data that requires a high availability and integrity, such as servers that store and contain EPHI for a hospital.

ECC does not protect against employee error. ECC memory is slower than regular memory and is more costly. It maintains data integrity which may be crucial to the organization’s business practices.

1 PC Tech Guide, ECC Memory, October 2003, http://www.pctechguide.com/03memory_ECC_memory.htm

2

Page 3: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Magnetic Disc Storage

The Security Rule preamble addressed “magnetic disc storage” as a mechanism with built-in authentication to ensure integrity. The Security Rule advocates using magnetic disc storage as examples of the built-in authentication mechanisms to ensure data integrity Magnetic disc storage generally refers to a computer component consisting of a flat disc covered with a magnetic coating which information is stored. Data stored on magnetic discs are used for retrieval and unlike computer memory, data is not lost if power to the computer is turned off.

Magnetic disc storage devices can fail due to mechanical wear and components burning out over time. Magnetic disc manufacturers have created monitoring software to notify owners or administrators of pending failure by monitoring the behavior of the magnetic disc. This monitoring software is called S.M.A.R.T., which stands for as Self-Monitoring, Analysis, and Report Technology. The purpose of the notification is so that proper action to backup data stored on the magnetic disc may be taken. Magnetic disc failure will result in permanent loss of the data on that disc.

S.M.A.R.T. is software that continually monitors the behavior of the magnetic disc. Specific attributes or conditions are monitored and values are set for the attributes defined as normal. If the magnetic disc values exceed the normal attributes, a warning message is sent to the owner or administrator.

For example, S.M.A.R.T. monitors the temperature of the magnetic disc and has defined a temperature of 100 degrees as normal. The temperature of a disc has exceeded 100 degrees and a message appears on the screen notifying the user. The user will take preventative action and will back up the data stored on the disc.

This control is transparent to end users, resulting in no training or policies and procedures necessary for implementation.

3

Page 4: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Hashing A hash value is a fingerprint of a message and the act of generating a hash value is called hashing. The purpose of a hash value is to ensure that data has not been altered. A hash value is generated by applying an algorithm to the data2. The algorithm can be applied to the data and hash values can be compared to see whether the data has been altered.

In the diagram above, we see the first EPHI record with a corresponding hash value on January 1, 2005. We see the same data on March 30, 2005 with its corresponding has value. The two has values being different indicates that the data has been compromised.

If the message digest or hash is the same we know that the EPHI has not been tampered with or changed. However, if the hashes are different we can assume the integrity of the file has been compromised.

2 Unixwiz, An Illustrated Guide to Cryptographic Hashes, Friedl, Steve, http://unixwiz.net/techtips/iguide-crypto-hashes.html

4

Page 5: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Hashing must be initiated manually to verify EPHI has not been altered. There is no automated process to perform hashing. Performing the initiating process can be time consuming if there are many files to hash. Hashing does not indicate where the compromise may be in the data.

Hashing is used when data must be verified to ensure it has not been altered in an unauthorized manner. There are different hashing algorithms available. Some of the most popular ones used today are:

Message Digest Algorithm-5 (MD-5) – It is a widely used hashing algorithm and a standard created by Ron Rivest, the creator of the RSA encryption algorithm. Regardless of the length or size of data, the MD-5 algorithm will always produce a hash value of 128-bits long. This algorithm was cracked in 2005, but additional rounds of operations have been added to provide a higher level of security and integrity.

Secure Hash Algorithm (SHA) – Versions 0, 1, 256, 384, and 512 are the federal standard which has been designated by the National Security Agency (NSA). The previous versions; 0 and 1 used 160-bit hashes and were broken. The newer versions; 256, 384 and 512 bit message digests have so far not produced any weaknesses.

Hash of Variable Length (HAVAL) – HAVAL is a variable length hash function. This means the hash value may have lengths of 128, 160, 192, 224 or 256 bits. A hash value with more bits will protect against attacks on hashing algorithms.

Software Patch

A software patch is used to correct or fix computer software released by manufacturers. A vulnerability or weakness with the software is discovered by customers or the manufacturer. A vulnerability or weakness can be exploited by a computer worm, or hacker who can cause damage to systems if it is not corrected. The manufacturer will develop the software patch to correct the problem. The manufacturer will describe the vulnerability in a bulletin and include the patch or ask users to download the patch from their website.

5

Page 6: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Intrusion Detection Systems (IDS)

Intrusion detection systems (IDS) are hardware and/or software systems that try to identify attempts to hack or break into a computer system and warn of any unauthorized changes to files.3 There are two types of IDS: network-based, which monitors a network; and host-based, which monitors a particular system. IDS can be configured to:

Watch for attacks,

Analyze and sort audit logs,

Alert an administrator when attacks occur,

Protect system files,

Expose a hacker’s technique,

Expose vulnerabilities, and

Help track down hackers.4

Host-based IDS (HIDS) can be installed on computers and servers to watch for inappropriate or unauthorized changes to files. Host-based IDS are usually used to make sure users do not accidentally delete system files, reconfigure settings, or exploit vulnerabilities. Network-based IDS (NIDS) monitor network traffic and uncover possible attacks and suspicious activity.

HIDS monitors the systems it is installed on similar to antivirus software. While antivirus software scans systems for viruses, HIDS monitors systems for suspicious activity against a database of known attacks. Suspicious activity such as unauthorized modification to a system file, or deletion of system logs. Some HIDS applications use hashing algorithms such as MD-5 and SHA-1 to determine whether changes were made to files.

The advantage of using HIDS is the active monitoring and alerting if any suspicious activity occurs. HIDS can be configured to detect any activity defined as suspicious. Also, HIDS records logs of system activity, which may help in prosecuting attackers.

For example, an organization has installed HIDS on an EPHI database server and defined any changes made after hours as suspicious. An attacker decides to delete EPHI files on the database at midnight and the HIDS application alerts the administrator of the activity by sending a message to their pager. The administrator receives the page from the HIDS application and begins security incident procedures. The HIDS application has recorded all changes made by the attacker so that files can be recovered from data backup.

3 SANS, The Importance of Intrusion Protection, 8/1/00, http://www.sans.org/resources/idfaq/ipe.php4 NIST Special Publication 800-61, Computer Security Incident Handling Guide, http://csrc.nist.gov/publications/nistpubs/800-61/sp800-61.pdf

6

Page 7: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

The disadvantage of using HIDS is the software must be installed on systems that to be monitored. Also, HIDS is a reaction or passive security control and alerts the system owner or administrator after an attack has occurred. HIDS may require additional memory and disk requirements due to the log files they generate. This will depend on the organization’s retention policy to keep log files of system activity.

Tunnels Tunnels are a concept in computer networking and refer to a method of connecting and transferring data securely from one network to another over the Internet. Some popular tunnels are VPNs, SSH and PPTP. Data transmitted in tunnels are protected against modification and deletion while being transmitted.

Before tunnels became popular a dedicated or leased line was the only way to securely connect one organization to another. These transmission lines are a private communication network and are more expensive than tunnels since they are a dedicated path that is not shared. Tunnels provide the same confidentiality, integrity, and authentication at a fraction of the cost.

Tunnels require technical expertise to install, configure, and maintain. Tunnels depend on the Internet availability to connect and any disruption can cause the tunnel to be unavailable. Depending on which tunnel is used to implement, organizations may be required to purchase additional hardware and/or software.

7

Page 8: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Virtual Private Network (VPN)

A VPN is a private communications network usually used within an organization or by several organizations to communicate over a public network, such as the Internet. A VPN is a private connection because the tunneling protocols are used to ensure the confidentiality, authentication, and integrity of the data in transit.5 Any data traveling inside the encrypted tunnel is secure from alteration or modification while in transit.

VPN connections can be used between two offices to allow traffic to be securely sent encrypted to each other. This is useful for business associates, vendors, and remote offices. The firewalls on each end will need to authenticate with each other and create a secure tunnel. Once that is done, data sent is encrypted and decrypted once it is received.

The diagram above shows remote workers using VPN tunnels to connect to their office network through the Internet to access resources. The VPN connection provides confidentiality and integrity for all data sent to and from their computer to the office network.

5 SANS, Forward, Kenneth, Appropriate Use of Network Encryption Technologies, Sept. 2002, http://www.sans.org/rr/whitepapers/vpns/771.php

8

Page 9: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

VPNs have traditionally used IPSec as the protocol to communicate over the Internet. Most VPNs in use today use IPSec to connect remote users and offices. A popular option is to use a VPN through an SSL connection6. This combines the security of web based SSL with the security of VPN to extend the network to remote users who use web browsers for their applications such as email.

Secure VPNs use cryptographic tunneling to provide the necessary confidentiality, sender authentication, and message integrity. When properly chosen, implemented, and used, such techniques can provide secure communications over unsecured networks. However, there are many insecure VPN schemes on the market. Secure VPN protocols include:

IPSec (IP Security)

Secure Socket Layer (SSL) which is used either for the tunneling or the entire network

Point-to-Point Tunneling Protocol .

VPNs require hardware and/or software to implement and there is overhead to maintain VPN connections. When a worker wishes to establish a VPN connection, the Security Association (SA) and other information must be configured. This configuration requires technical expertise and knowledge of how VPNs work.

Security Associations (SAs)

A security association (SA) is an important part of a VPN. The SA contains the IP address to the appropriate firewall, the encrypted key which provides access through the firewall, the key lifetime, and encryption for the data transmitted. This data is required for the home or remote computer to connect and authenticate to the firewall.

The SA is similar to an address, return address and postage on a letter since it contains the information needed to route the mail and postage to its proper destination.

6 Computerworld, VPN Evolution Progressing to SSL, Thurman, Mathias, November 29, 2004, http://www.computerworld.com/securitytopics/security/story/0,10801,97906,00.html

9

Page 10: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

For example, if a workforce member works from home, he/she may access the organization’s network to access useful information using a VPN over the Internet. The workforce member’s computer at home has VPN software installed and uses an SA. The SA includes the IP address of the organization’s network, the required key to communicate and authenticate with the organization’s firewall. Once the firewall recognizes the workforce member’s SA, it will allow the worker access to the network.

A security breach may occur if the SA key and firewall authentication pass phrase are compromised. The SA contains the necessary information required to authenticate to the firewall and access company resources.

In the diagram above, the home computer has VPN software installed with the SA. The SA contains the information required to connect to and authenticate to the firewall through the Internet.

10

Page 11: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Internet Protocol Security (IPSec)

The IPSec is the protocol used in most VPNs to establish a secure connection over the Internet. IPSec is a widely accepted standard for secure transmission and is flexible and less expensive than some other encryption methods.7 IPSec provides strong encryption, integrity, and authentication and is particularly useful for organizations needing to transfer data securely through the Internet.

VPN connections using IPSec use Security Associations (SA) to communicate between devices; such as from a network’s firewall, through the Internet, to the other network’s-firewall, or computer-to-firewall. Data transmitted using IPSec is sent in packets. Each packet has a header which includes the IP address, keys, encryption algorithm, and the key lifetime. The body of the packet contains the data.

An analogy of using a VPN connection and IPSec protocol is similar to sending a package using a delivery company. The data is stored in a package that contains the address of the sender and the receiver. If the package is highly sensitive, it is sent with higher security, requiring the receiver’s signature before the delivery company may deliver the package. The receiver of the data would need to be authenticated using picture identification before the courier would release the envelope containing the letter.

In the example of the VPN connection, the IP address is similar to an organization’s street address and the SA (delivery company) knows the route to the IP address to arrive at the destination through the Internet.

The diagram above shows how the IPSec protocol is used in the VPN connection from firewall-to-firewall between two companies. All traffic going through the VPN connection is encrypted and this provides confidentiality and integrity.

7 SANS, SSL Remote Access VPNs, Is This the End of IPSec? Ferrigni, Steven, October 22, 2003, http://www.sans.org/rr/whitepapers/vpns/1285.php

11

Page 12: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Point to Point Tunneling Protocol (PPTP)

PPTP is a type of Virtual Private Network (VPN) used to connect a remote computer to an office network over the Internet. A PPTP tunnel will encrypt all data going through the VPN providing confidentiality, integrity, and authentication. However, when the VPN first establishes a connection, the credential information such as the username and login is transmitted in clear text. After the connection is established, then all data traffic being transmitted is encrypted.

To set up PPTP, the server on the network must be configured to accept incoming connections. Once the server is set up, remote computer users must configure their software to be able to connect to the server running PPTP. Remote computer users must also have access to the Internet using dial-up or broadband access such as cable modem, Digital Subscriber Line (DSL), or satellite.

A PPTP VPN can allow remote workers to access their office network. Once remote workers access their office network from home, they can share files and collaborate on projects. It is a low cost method of implementing a VPN since most computer users already have the software on their computers.

The diagram above shows a remote worker using a PPTP VPN to connect to the office network to access resources.

12

Page 13: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

The worker uses software on the computer and Internet access to access the Server on the Office Network configured for PPTP. Once a connection is made, all traffic between the Office Network and Remote Worker is encrypted.

The disadvantage of using a PPTP VPN is it is not as secure as an IPSec or SSL VPN. A dedicate server configured on the office network is typically required to accept connections from remote users. Also, implementing a PPTP requires technical expertise to configure and manage.

Message Authentication Code (MAC)

Message Authentication Code (MAC) is a popular transmission integrity control tool and is used between two parties to ensure message integrity. The MAC is a hash value that is created by using a secret key (e.g., a password) and the message. The sender and receiver must agree on secret keys prior to transmission. The MAC application will create a hash value using the key and message. This MAC hash value will be compared to the value generated after the recipient receives the message. If the values match, the message has not been modified.

In the diagram above, Mike wants to send Jane a message and creates a hash value using software with his secret key. He sends the message and hash value to Jane and she calculates the hash value using software with her secret key and sees the hash value is the same as the one Mike sent along with the message.

13

Page 14: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Jane knows the message has not been altered during transmission. The example assumes Mike and Jane already have a secret key prior to transmission.

A disadvantage of using a MAC is the effort and resources to create and compare hash values. Management of secret keys can become tedious since they are required to be secured. It requires the user to interface with the receiver and both must have the same software. MACs cannot verify who sent the message.

Keyed-Hash Message Authentication Code (HMAC)

A keyed-hash message authentication code (HMAC) is a type of MAC that is a federal standard, FIPS Publication 198. The algorithm uses a secure hashing algorithm such as Message Digest 5 (MD-5) or Secure Hashing Algorithm-1 (SHA-1). Similar to MAC, HMAC provides integrity and authentication. The difference between a HMAC and MAC is HMACs use hashing algorithms such as MD-5 and SHA and MACs do not.

The purpose of an HMAC is to ensure the integrity and authenticity of a file. A secret key is required to perform the hashing algorithm on the file. Once a hash value is created using the secret key, the hash value is sent along with the message. The receiver will perform the same hashing algorithm with a copy of the secret key. If the two hashes are the same, the message was not modified during transmission. HMAC is different than digital signatures since they use a public and private key to verify the identity of the sender and do not perform a hashing algorithm on the message.

There are applications on the market that use HMAC to perform hashing on their files to ensure integrity. The disadvantage of using HMAC is the effort and resources needed to creating hash values on files to ensure their integrity. Also, management of secret keys (which contain the algorithms) can be tedious. Similar to MACs, HMAC cannot verify who sent the message and it requires the user to interface with the receiver and both must have the same software.

14

Page 15: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

In the diagram above, Mike wishes to send Jane a message with an HMAC. Using his secret key and software, he computes the HMAC value and sends it along with the message to Jane. Jane receives the message and using her secret key previously obtained from Mike and software calculates an HMAC value. If the two values match, the integrity of the message has not been compromised.

Digital Signature A digital signature is similar to a “stamp” that cannot be forged and any changes to EPHI cannot go undetected8. The quality and integrity of data which use digital signatures are substantially improved9. Digital signatures use algorithms (a hash value) to create a value that is sent along with the EPHI. Upon receipt, the receiver runs the same algorithm to determine whether the exact same value is generated. If the values match, the EPHI has not been altered. A digital signature is not to be confused with a digital certificate.

8 Youdzone, What is a Digital Signature?, Youd, David, http://www.youdzone.com/signature.html9 NIST Special Publication 800-25, Federal Agency Use of Public Key Technology for Digital Signatures and Authentication, http://csrc.nist.gov/publications/nistpubs/800-25/sp800-25.pdf

15

Page 16: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

In the diagram above, Mike wants to send Jane an email message and wants to ensure it has not been modified while in transit. Mike uses special software and computes a hash value on the file. He takes the hash value file and encrypts the file using his private key. He attaches the email message and digital signature and sends it to Jane. Jane receives the email with digital signature. She verifies the digital signature with Mike’s public key. Jane knows the message was not altered during transmission.

Digital signature requires software, but minimal system space. It requires installation and maintenance. End users must generate the signatures and attach to each file, thus requiring training and policies and procedures for implementation.

Secure MIME (S/MIME)

S/MIME stands for Secure Multipurpose Internet Mail Extension and is an Internet standard for transmitting emails securely through the Internet. S/MIME uses asymmetric keys to digitally encrypt email message and can be used with most email applications on the market today10. S/MIME provides: 1) integrity since eavesdroppers cannot modify encrypted messages and 2) authentication since messages contain keys to verify the sender.

When someone wants to send an S/MIME email he/she must receive a digital certificate from the person first. The digital certificate contains the public key and other information. Once the sender receives the digital certificate, he/she will install the certificate on their email application. The sender can now send an S/MIME message to the receiver. When the receiver gets the message, he/she can decrypt the message using their private key on their email application. He/she can now view the message.

10 S/MIME Secure Email – A Beginner’s Guide, Noble, Mark, http://www.marknoble.com/tutorial/smime/smime.aspx

16

Page 17: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

In the diagram above, Mike sends Jane an S/MIME email message. The message contains Mike’s digital certificate verifying Mike’s identity. Jane receives the S/MIME message from Mike and verifies his identity. The imposter posing as Mike and sends Jane a regular email message. Since Jane cannot verify the message is from Mike, Jane decides to reject the message.

Secure File Transfer Protocol (SFTP)

Secure FTP is a protocol to securely transfer data. It is used instead of File Transfer Protocol, which is insecure since login data is transmitted in cleartext or unencrypted. It works with Secure Shell (SSH) version 2 to provide a secure channel to transfer data from one computer to another.

Users who wish to use Secure FTP must install the application on their computer. The server or host they want to transfer data must have Secure FTP software installed and configured so users can connect. The users must also have software to connect. It requires significant system space for the application. In addition, there is significant end user impact to use, thus requiring training and policies and procedures to implement.

17

Page 18: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

In the diagram above, the sender is using FTP to send files to the receiver. The login name, password and files are all transmitted in cleartext and the eavesdropper can easily intercept the data.

18

Page 19: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

In the diagram above, the sender uses SFTP to login and send data to the receiver. SFTP is a secure transmission and all login, password and data sent is encrypted. The eavesdropper cannot intercept the data since the transmission and data sent is encrypted.

Secure Shell (SSH)

SSH is a network protocol that creates a secure, encrypted tunnel between two networks. SSH was created to replace insecure methods of communicating between networks such as using telnet, or File Transfer Protocol (FTP). Instead, users can use secure file transfer protocol (SFTP).

For example, each week a systems administrator transfers a file containing EPHI to a business associate for processing. Instead of using FTP, the systems administrator has been instructed to use SSH and SCP to transfer the file to the business associate. This will ensure confidentiality and integrity of the file.

SSH requires installation of new software, but does not take much system space. It is not transparent to the end user as it requires a different logon process.

19

Page 20: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

Secure Sockets Layer (SSL)

SSL is used to protect the transmission between a web browser and a website. When SSL is used, any data being transmitted from the web browser to the server is encrypted. This protects data being transmitted from eavesdropping, tampering, forgery, and provides confidentiality, integrity, and authentication.

Normal web transmissions are not encrypted and when a user accesses a website, it is possible for the website to have secured and insecure pages. When the user accesses the secure page, the web server will start the process on the back end to invoke SSL and protect the communication channel between the website and the user.

The website sends a message back to the browser that a secure session needs to be established and the browser sends its public key and security parameters. The website sends the browser server/computer a digital certificate, which is an electronic equivalent of an identification card and if the client chooses to accept or trust the server, the process can proceed. This is often provided via a menu which asks if the client wants to view a secure webpage. SSL keeps the communication channel open until either the server or client terminates the session.

The diagram above shows a computer accessing the Internet to a website using a web browser. The web browser is using a secure SSL connection, which provides confidentiality, integrity and authenticity.

SSL protocol requires an SSL-enabled server/computer and web browser. SSL will provide security for the connection but does not provide security for the data once it is received. While the data is transmitted, it is encrypted; however, once it has been received onto the computer, it is no longer encrypted.

20

Page 21: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

For example, John accesses a company’s Internet website to purchase a new ECC memory card for his computer using the web browser. John types the web address in his browser to the website, selects the item he chooses to purchase. The website then asks John if he wants to proceed to a secure webpage to purchase the items. The web browser initiates a SSL session. All communication between the company’s Internet website and his web browser is encrypted at 128 bits. He can see that the URL address begins with “https” and the address usually contains “SSL”. There is a padlock icon in his browser window showing a secure session is taking place. Once he has completed the purchase, he logs off his session to the company’s website to continue browsing the Internet and his session is no longer secure.

Digital Certificate

A digital certificate is used to verify the identity of an individual or organization prior to sending information. A digital certificate is a file which contains information verified by a trusted authority called, Certificate Authority (CA). A digital signature will contain the following information:

Public key,

Name,

Organization name,

Issuer of the certificate, and

Valid dates.

Digital certificates offer a method of sending public keys and ensuring the keys sent are really from the individual. The CA has verified that the name on the certificate is really who they claim to be and not from a perpetrator.

21

Page 22: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

The window above shows an example of a digital certificate from a web browser accessing a secure website. The basic information shows the issuer, issued by and dates the certificate is valid. In the Details tab of the window, shows more information such as the signature algorithm, algorithm used and status.

22

Page 23: Integrity Controls

Policy Memorandum 2005-75Exhibit 5

In the diagram above, Company A wishes to verify Company B’s identity prior to sending sensitive information. Company B obtains a digital certificate from a CA, which can verify Company B’s identity through a process. Since Company A trusts the CA, Company A can trust Company B.

Digital certificates are used to connect securely to a website using Secure Socket Layer (SSL). When a web browser connects to a secure website, the digital certificate along with the public key is sent to the browser and an SSL connection is established. This activity is typically transparent to the individual. All data being transmitted from the browser to the website is encrypted and cannot be modified or deleted.

For example, Bob wants to send Alice a secure message. Alice generates a digital certificate, which contains her public key and sends the certificate to Bob. Bob knows the digital certificate is from Alice since it was verified by the Certificate Authority (CA). Bob now has Alice’s digital certificate with the key. Bob encrypts the message with Alice’s public key and sends it to Alice. Alice receives Bob’s message encrypted with Alice’s key. Alice decrypts the message using her private key.

23