network security

219
Network Security CPE 401 / 601 Computer Network Systems slides are modified from Dave Hollinger slides are modified from Jim Kurose, Keith Ross

Upload: kerry-duran

Post on 03-Jan-2016

22 views

Category:

Documents


0 download

DESCRIPTION

Network Security. CPE 401 / 601 Computer Network Systems. slides are modified from Dave Hollinger. slides are modified from Jim Kurose, Keith Ross. Chapter goals: understand principles of network security: cryptography and its many uses beyond “confidentiality” authentication - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: Network Security

Network Security

CPE 401 / 601

Computer Network Systems

slides are modified from Dave Hollingerslides are modified from Jim Kurose, Keith Ross

Page 2: Network Security

Chapter 8: Network Security

Chapter goals: understand principles of network security:

cryptography and its many uses beyond “confidentiality”

authentication message integrity

security in practice: firewalls and intrusion detection systems security in application, transport, network, link

layers

Page 3: Network Security

Chapter 8 roadmap

8.1 What is network security?8.2 Principles of cryptography8.3 Message integrity8.4 Securing e-mail8.5 Securing TCP connections: SSL8.6 Network layer security: IPsec8.7 Securing wireless LANs8.8 Operational security: firewalls and IDS

Page 4: Network Security

CPE 401/601

Lecture 17: Network Security

4

by Peter Steiner, New York, July 5, 1993

Page 5: Network Security

Early Hacking – Phreaking In1957, a blind seven-year old, Joe Engressia

Joybubbles, discovered a whistling tone that resets trunk lines Blow into receiver – free phone calls

CPE 401/601

Lecture 17: Network Security

5

Cap’n Crunch cereal prizeGiveaway whistle produces 2600 MHz tone

Page 6: Network Security

The Seventies John Draper

a.k.a. Captain Crunch “If I do what I do, it is onlyto explore a system”

In 1971, built Bluebox

Pranksters, free calls Mark Bernay and Al Bernay Steve Jobs and Steve Wozniak

CPE 401/601

Lecture 17: Network Security

6

                                 

Page 7: Network Security

The Eighties Robert Morris worm - 1988

Developed to measure the size of the Internet• However, a computer could be infected multiple times

Brought down a large fraction of the Internet • ~ 6K computers

Academic interest in network security

CPE 401/601

Lecture 17: Network Security

7

Page 8: Network Security

The Nineties Kevin Mitnick

First hacker on FBI’s Most Wanted list Hacked into many networks

• including FBI Stole intellectual property

• including 20K credit card numbers In 1995, caught 2nd time

• served five years in prison

CPE 401/601

Lecture 17: Network Security

8

Page 9: Network Security

Security Trends

CPE 401/601

Lecture 17: Network Security

9www.cert.org (Computer Emergency Readiness Team)

Page 10: Network Security

Top Security Threats

10Computing Technology Industry Association, 2009 survey

Page 11: Network Security

Changes on the technology landscape affecting security

11

Page 12: Network Security

Concern for Security Explosive growth of desktops started in ‘80s

No emphasis on security• Who wants military security, I just want to run my spreadsheet!

Internet was originally designed for a group of mutually trusting users By definition, no need for security Users can send a packet to any other user Identity (source IP address) taken by default to be true

Explosive growth of Internet in mid ’90s Security was not a priority until recently

• Only a research network, who will attack it?

CPE 401/601

Lecture 17: Network Security

12

Page 13: Network Security

Concern for Security Explosive growth of desktops started in ‘80s

No emphasis on security• Who wants military security, I just want to run my spreadsheet!

Internet was originally designed for a group of mutually trusting users By definition, no need for security Users can send a packet to any other user Identity (source IP address) taken by default to be true

Explosive growth of Internet in mid ’90s Security was not a priority until recently

• Only a research network, who will attack it?

CPE 401/601

Lecture 17: Network Security

13

Page 14: Network Security

Friends and enemies: Alice, Bob, Trudy well-known in network security world Bob, Alice want to communicate “securely” Trudy (intruder) may intercept, delete, add

messages

securesender

securereceiver

channel data, control messages

data data

Alice Bob

Trudy

Page 15: Network Security

Who might Bob, Alice be?

… well, real-life Bobs and Alices! Web browser/server for electronic

transactions (e.g., on-line purchases) on-line banking client/server DNS servers routers exchanging routing table updates other examples?

Page 16: Network Security

There are bad guys (and girls) out there!Q: What can a “bad guy” do?A: A lot!

eavesdrop: intercept messages actively insert messages into connection impersonation: can fake (spoof) source

address in packet (or any field in packet) hijacking: “take over” ongoing connection

by removing sender or receiver, inserting himself in place

denial of service: prevent service from being used by others (e.g., by overloading resources)

Page 17: Network Security

Alice’s Online Bank Alice opens Alice’s Online Bank (AOB) What are Alice’s security concerns? If Bob is a customer of AOB, what are his

security concerns? How are Alice and Bob concerns similar? How

are they different? How does Trudy view the situation?

CPE 401/601

Lecture 17: Network Security

17

Page 18: Network Security

Alice’s Online Bank

AOB must prevent Trudy from learning Bob’s balance Confidentiality (prevent unauthorized reading of information)

Trudy must not be able to change Bob’s balance Bob must not be able to improperly change his

own account balance Integrity (prevent unauthorized writing of information)

AOB’s info must be available when needed Availability (data is available in a timely manner when needed

CPE 401/601

Lecture 17: Network Security

18

Page 19: Network Security

Alice’s Online Bank How does Bob’s computer know that “Bob” is

really Bob and not Trudy? When Bob logs into AOB, how does AOB

know that “Bob” is really Bob? Authentication (assurance that other party is the claimed one)

Bob can’t view someone else’s account info Bob can’t install new software, etc.

Authorization (allowing access only to permitted resources)

CPE 401/601

Lecture 17: Network Security

19

Page 20: Network Security

Think Like Trudy Good guys must think like bad guys! A police detective

Must study and understand criminals In network security

We must try to think like Trudy We must study Trudy’s methods We can admire Trudy’s cleverness Often, we can’t help but laugh at Alice and Bob’s

carelessness But, we cannot act like Trudy

CPE 401/601

Lecture 17: Network Security

20

Page 21: Network Security

Aspects of Security Security Services

Enhance the security of data processing systems and information transfers of an organization.

Counter security attacks. Security Attack

Action that compromises the security of information owned by an organization.

Security Mechanisms Designed to prevent, detect or recover from a

security attack.

CPE 401/601

Lecture 17: Network Security

21

Page 22: Network Security

Security Services Enhance security of data processing systems and

information transfers

Authentication Assurance that the communicating entity is the

one claimed

Authorization Prevention of the unauthorized use of a resource

Availability Data is available in a timely manner when needed

CPE 401/601

Lecture 17: Network Security

22

Page 23: Network Security

Security Services Confidentiality

Protection of data from unauthorized disclosure

Integrity Assurance that data received is as sent by an

authorized entity

Non-Repudiation Protection against denial by one of the parties in

a communication

CPE 401/601

Lecture 17: Network Security

23

Page 24: Network Security

Security Attacks

CPE 401/601

Lecture 17: Network Security

24

Informationsource

Informationdestination

Normal Flow

Page 25: Network Security

Security Attacks

CPE 401/601

Lecture 17: Network Security

25

Informationsource

Informationdestination

Interruption

Attack on availability(ability to use desired information or

resources)

Page 26: Network Security

Denial of Service

CPE 401/601

Lecture 17: Network Security

26

Internet

PerpetratorVictim

ICMP echo (spoofed source address of victim) Sent to IP broadcast address

ICMP echo reply

ICMP = Internet Control Message Protocol

Innocentreflector sites

Smurf Attack

1 SYN

10,000 SYN/ACKs – Victim is dead

Page 27: Network Security

Security Attacks

CPE 401/601

Lecture 17: Network Security

27

Informationsource

Informationdestination

Interception

Attack on confidentiality(concealment of information)

Page 28: Network Security

Packet Sniffing

CPE 401/601

Lecture 17: Network Security

28

Packet Sniffer

Client

Server

Network Interface Card allows only packets for this MAC address

Every network interface card has a unique 48-bit Media Access Control (MAC) address, e.g. 00:0D:84:F6:3A:10 24 bits assigned by IEEE; 24 by card vendor

Packet sniffer sets his card to promiscuous mode to allow all packets

Page 29: Network Security

Security Attacks

CPE 401/601

Lecture 17: Network Security

29

Informationsource

Informationdestination

Fabrication

Attack on authenticity(identification and assurance of origin of information)

Page 30: Network Security

IP Address Spoofing IP addresses are filled in by the originating

host Using source address for authentication

r-utilities (rlogin, rsh, rhosts etc..)

CPE 401/601

Lecture 17: Network Security

30

• Can A claim it is B to the server S?

• ARP Spoofing

• Can C claim it is B to the server S?

• Source Routing

InternetInternet

2.1.1.1 C

1.1.1.1 1.1.1.2A B

1.1.1.3 S

Page 31: Network Security

Security Attacks

CPE 401/601

Lecture 17: Network Security

31

Informationsource

Informationdestination

Modification

Attack on integrity(prevention of unauthorized changes)

Page 32: Network Security

TCP Session Hijack When is a TCP packet valid?

Address / Port / Sequence Number in window

How to get sequence number? Sniff traffic Guess it

• Many earlier systems had predictable Initial Sequence Number

Inject arbitrary data to the connection

CPE 401/601

Lecture 17: Network Security

32

Page 33: Network Security

Security Attacks

CPE 401/601

Lecture 17: Network Security

33

Message interception

Trafficanalysis

eavesdropping, monitoring transmissions

Passive attacks

Masquerade Denial ofservice

some modification of the data stream

Active attacks

Replay Modification of message contents

Page 34: Network Security

Model for Network Security

CPE 401/601

Lecture 17: Network Security

34

Page 35: Network Security

Security Mechanism Feature designed to

Prevent attackers from violating security policy Detect attackers’ violation of security policy Recover, continue to function correctly even if

attack succeeds.

No single mechanism that will support all services Authentication, authorization, availability,

confidentiality, integrity, non-repudiation

CPE 401/601

Lecture 17: Network Security

35

Page 36: Network Security

What is network security about ? It is about secure communication

Everything is connected by the Internet

There are eavesdroppers that can listen on the communication channels

Information is forwarded through packet switches which can be reprogrammed to listen to or modify data in transit

Tradeoff between security and performance

CPE 401/601

Lecture 17: Network Security

36

Page 37: Network Security

Chapter 8 roadmap

8.1 What is network security?8.2 Principles of cryptography8.3 Message integrity8.4 Securing e-mail8.5 Securing TCP connections: SSL8.6 Network layer security: IPsec8.7 Securing wireless LANs8.8 Operational security: firewalls and IDS

Page 38: Network Security

38

The language of cryptography

m plaintext messageKA(m) ciphertext, encrypted with key KA

m = KB(KA(m))

plaintext plaintextciphertext

KA

encryptionalgorithm

decryption algorithm

Alice’s encryptionkey

Bob’s decryptionkey

KB

Page 39: Network Security

39

Simple encryption schemesubstitution cipher: substituting one thing for another

monoalphabetic cipher: substitute one letter for another

plaintext: abcdefghijklmnopqrstuvwxyz

ciphertext: mnbvcxzasdfghjklpoiuytrewq

Plaintext: bob. i love you. aliceciphertext: nkn. s gktc wky. mgsbc

E.g.:

Key: the mapping from the set of 26 letters to the set of 26 letters

Page 40: Network Security

40

Polyalphabetic encryption n monoalphabetic cyphers, M1,M2,…,Mn

Cycling pattern: e.g., n=4, M1,M3,M4,M3,M2; M1,M3,M4,M3,M2;

For each new plaintext symbol, use subsequent monoalphabetic pattern in cyclic pattern dog: d from M1, o from M3, g from M4

Key: the n ciphers and the cyclic pattern

Page 41: Network Security

41

Breaking an encryption scheme Cipher-text only

attack: Trudy has ciphertext that she can analyze Search through all keys:

must be able to differentiate resulting plaintext from gibberish

Statistical analysis

Known-plaintext attack: trudy has some plaintext corresponding to some ciphertext eg, in monoalphabetic

cipher, trudy determines pairings for a,l,i,c,e,b,o,

Chosen-plaintext attack: trudy can get the cyphertext for some chosen plaintext

Page 42: Network Security

Cryptanalytic Attacks rely on:

nature of the algorithm plus some knowledge of the

general characteristics of the plaintext

even some sample plaintext-ciphertext pairs

exploits the characteristics of the algorithm to attempt to deduce a specific plaintext or the key being used if successful all future and past

messages encrypted with that key are compromised

Brute-Force Attack try all possible keys

on some ciphertext until an intelligible translation into plaintext is obtained on average half of all

possible keys must be tried to achieve success

Attacking Symmetric Encryption

Page 43: Network Security

43

Types of Cryptography

Crypto often uses keys: Algorithm is known to everyone Only “keys” are secret

Symmetric key cryptography Involves the use one key

Public key cryptography Involves the use of two keys

Hash functions Involves the use of no keys Nothing secret: How can this be useful?

Page 44: Network Security

44

Symmetric key cryptography

symmetric key crypto: Bob and Alice share same (symmetric) key: K

e.g., key is knowing substitution pattern in mono alphabetic substitution cipher

Q: how do Bob and Alice agree on key value?

plaintextciphertext

K S

encryptionalgorithm

decryption algorithm

S

K S

plaintextmessage, m

K (m)S

m = KS(KS(m))

Page 45: Network Security

Symmetric Encryption

universal technique for providing confidentiality

also referred to as single-key encryption

two requirements for secure use: need a strong encryption algorithm sender and receiver must have obtained

copies of the secret key in a secure fashion• and must keep the key secure

Page 46: Network Security

46

Two types of symmetric ciphers

Stream ciphers encrypt one bit at time

Block ciphers Break plaintext message in equal-size

blocks Encrypt each block as a unit

Page 47: Network Security

47

Stream Ciphers

Combine each bit of keystream with bit of plaintext to get bit of ciphertext

m(i) = ith bit of message ks(i) = ith bit of keystream c(i) = ith bit of ciphertext c(i) = k.s(i) m(i) ( = exclusive or) m(i) = k.s(i) c(i)

keystreamgeneratorkey keystream

pseudo random

Page 48: Network Security

48

RC4 Stream Cipher

RC4 is a popular stream cipher Extensively analyzed and considered good Key can be from 1 to 256 bytes

Page 49: Network Security

Block & Stream Ciphers

•processes the input one block of elements at a time

•produces an output block for each input block•can reuse keys•more common

Block Block CipherCipherBlock Block CipherCipher

•processes the input elements continuously•produces output one element at a time•primary advantage is that they are almost

always faster and use far less code•encrypts plaintext one byte at a time•pseudorandom stream is one that is

unpredictable without knowledge of the input key

Stream Stream CipherCipherStream Stream CipherCipher

Page 50: Network Security

50

Block ciphers

Message to be encrypted is processed in blocks of k bits (e.g., 64-bit blocks).

1-to-1 mapping is used to map k-bit block of plaintext to k-bit block of ciphertext

Example with k=3:

input output000 110001 111010 101011 100

input output100 011101 010110 000111 001

What is the ciphertext for 010110001111 ?

Page 51: Network Security

51

Block ciphers

How many possible mappings are there for k=3? How many 3-bit inputs? How many permutations of the 3-bit inputs? Answer: 40,320 ; not very many!

In general, 2k! mappings; huge for k=64 Problem:

Table approach requires table with 264 entries, each entry with 64 bits

Table too big: instead use function that simulates a randomly permuted table

Page 52: Network Security

52

Prototype function64-bit input

S1

8bits

8 bits

S2

8bits

8 bits

S3

8bits

8 bits

S4

8bits

8 bits

S7

8bits

8 bits

S6

8bits

8 bits

S5

8bits

8 bits

S8

8bits

8 bits

64-bit intermediate

64-bit output

Loop for n rounds

8-bit to8-bitmapping

From Kaufmanet al

Page 53: Network Security

53

Why rounds in prototpe?

If only a single round, then one bit of input affects at most 8 bits of output.

In 2nd round, the 8 affected bits get scattered and inputted into multiple substitution boxes.

How many rounds? How many times do you need to shuffle cards Becomes less efficient as n increases

Page 54: Network Security

54

Encrypting a large message

Why not just break message in 64-bit blocks, encrypt each block separately? If same block of plaintext appears twice, will

give same cyphertext.

How about: Generate random 64-bit number r(i) for each

plaintext block m(i) Calculate c(i) = KS( m(i) r(i) ) Transmit c(i), r(i), i=1,2,… At receiver: m(i) = KS(c(i)) r(i) Problem: inefficient, need to send c(i) and r(i)

Page 55: Network Security

55

Cipher Block Chaining (CBC)

CBC generates its own random numbers Have encryption of current block depend on result of

previous block c(i) = KS( m(i) c(i-1) )

m(i) = KS( c(i)) c(i-1)

How do we encrypt first block? Initialization vector (IV): random block = c(0) IV does not have to be secret

Change IV for each message (or session) Guarantees that even if the same message is sent

repeatedly, the ciphertext will be completely different each time

Page 56: Network Security

Cipher Block Chaining cipher block: if

input block repeated, will produce same cipher text:

t=1m(1) = “HTTP/1.1” block

cipherc(1) = “k329aM02”

cipher block chaining: XOR ith input block, m(i), with previous block of cipher text, c(i-1) c(0) transmitted to receiver

in clear what happens in “HTTP/1.1”

scenario from above?

+

m(i)

c(i)

t=17m(17) = “HTTP/1.1”block

cipherc(17) = “k329aM02”

blockcipher

c(i-1)

Page 57: Network Security

57

Symmetric key crypto: DES

DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64-bit plaintext input Block cipher with cipher block chaining How secure is DES?

DES Challenge: 56-bit-key-encrypted phrase decrypted (brute force) in less than a day

No known good analytic attack making DES more secure:

3DES: encrypt 3 times with 3 different keys(actually encrypt, decrypt, encrypt)

Page 58: Network Security

58

Symmetric key crypto: DES

initial permutation 16 identical “rounds” of

function application, each using different 48 bits of key

final permutation

DES operation

Page 59: Network Security

Advanced Encryption Standard (AES)

needed a replacement

for 3DES

3DES was not reasonable for long

term use

NIST called for proposals for a

new AES in 1997

should have a security strength equal to or better

than 3DES

significantly improved efficiency

symmetric block cipher

128 bit data and 128/192/256 bit keys

selected Rijndael in November

2001

published as FIPS 197

Page 60: Network Security

60

AES: Advanced Encryption Standard

new (Nov. 2001) symmetric-key NIST standard, replacing DES

processes data in 128 bit blocks 128, 192, or 256 bit keys

brute force decryption (try each key) taking 1 sec on DES, takes 149 trillion years for AES

Page 61: Network Security

Time to Break a Code

assuming 106 decryptions/µs

Page 62: Network Security

Symmetric Encryption Algorithms

Page 63: Network Security

Average Time Required for Exhaustive Key Search

Page 64: Network Security

64

Public Key Cryptography

symmetric key crypto requires sender,

receiver know shared secret key

Q: how to agree on key in first place (particularly if never “met”)?

public key cryptography

radically different approach [Diffie-Hellman76, RSA78]

sender, receiver do not share secret key

public encryption key known to all

private decryption key known only to receiver

Page 65: Network Security

Public-Key Encryption Structure

publicly publicly proposed proposed by Diffie by Diffie

and and Hellman in Hellman in

19761976

publicly publicly proposed proposed by Diffie by Diffie

and and Hellman in Hellman in

19761976

based on based on mathematimathemati

cal cal functionsfunctions

based on based on mathematimathemati

cal cal functionsfunctions

asymmetricasymmetric• uses two uses two

separate separate keyskeys

• public key public key and private and private keykey

• public key is public key is made public made public for others to for others to useuse

asymmetricasymmetric• uses two uses two

separate separate keyskeys

• public key public key and private and private keykey

• public key is public key is made public made public for others to for others to useuse

some form some form of protocol of protocol is needed is needed

for for distributiodistributio

nn

some form some form of protocol of protocol is needed is needed

for for distributiodistributio

nn

Page 66: Network Security

66

Public key cryptography

plaintextmessage, m

ciphertextencryptionalgorithm

decryption algorithm

Bob’s public key

plaintextmessageK (m)

B+

K B+

Bob’s privatekey

K B-

m = K (K (m))B+

B-

Page 67: Network Security

67

Public key encryption algorithms

need K ( ) and K ( ) such thatB B. .

given public key K , it should be impossible to compute private key K

B

B

Requirements:

1

2

RSA: Rivest, Shamir, Adelson algorithm

+ -

K (K (m)) = m BB

- +

+

-

Page 68: Network Security

68

Prerequisite: modular arithmetic

x mod n = remainder of x when divide by n Facts:

[(a mod n) + (b mod n)] mod n = (a+b) mod n[(a mod n) - (b mod n)] mod n = (a-b) mod n[(a mod n) * (b mod n)] mod n = (a*b) mod n

Thus (a mod n)d mod n = ad mod n

Example: x=14, n=10, d=2:(x mod n)d mod n = 42 mod 10 = 6xd = 142 = 196 xd mod 10 = 6

Page 69: Network Security

69

RSA: getting ready

A message is a bit pattern. A bit pattern can be uniquely represented by an

integer number. Thus encrypting a message is equivalent to

encrypting a number.

Example m= 10010001 . This message is uniquely

represented by the decimal number 145. To encrypt m, we encrypt the corresponding

number, which gives a new number (the cyphertext).

Page 70: Network Security

70

RSA: Creating public/private key pair

1. Choose two large prime numbers p, q. (e.g., 1024 bits each)

2. Compute n = pq, z = (p-1)(q-1)

3. Choose e (with e<n) that has no common factors with z. (e, z are “relatively prime”).

4. Choose d such that ed-1 is exactly divisible by z. (in other words: ed mod z = 1 ).

5. Public key is (n,e). Private key is (n,d).

K B+ K B

-

Page 71: Network Security

71

RSA: Encryption, decryption

0. Given (n,e) and (n,d) as computed above

1. To encrypt message m (<n), compute

c = m mod n

e

2. To decrypt received bit pattern, c, compute

m = c mod n

d

m = (m mod n)

e mod n

dMagichappens!

c

Page 72: Network Security

72

RSA example:

Bob chooses p=5, q=7. Then n=35, z=24.e=5 (so e, z relatively prime).d=29 (so ed-1 exactly divisible by z).

bit pattern m me c = m mod ne

0000l000 12 24832 17

c m = c mod nd

17 481968572106750915091411825223071697 12

cd

encrypt:

decrypt:

Encrypting 8-bit messages.

Page 73: Network Security

More Efficient RSA

Modular exponentiation example 520 = 95367431640625 = 25 mod 35

A better way: repeated squaring Note that 20 = 2 10, 10 = 2 5, 5 = 2 2 +

1, 2 = 1 2 51= 5 mod 35 52= (51) 2 = 52 = 25 mod 35 55= (52) 2 51 = 252 5 = 3125 = 10 mod 35 510 = (55) 2 = 102 = 100 = 30 mod 35 520 = (510) 2 = 302 = 900 = 25 mod 35

No huge numbers and it’s efficient!CS

450/650 Lecture 9: RSA

73

Page 74: Network Security

Does RSA Really Work?

Given c = Me mod N we must show M = cd mod N = Med mod N

We’ll use Euler’s Theorem If x is relatively prime to N then x(N) mod N

=1 (n): number of positive integers less than n that

are relatively prime to n.• If p is prime then, (p) = p-1

74CS 450/650 Lecture 9: RSA

Page 75: Network Security

76

RSA: another important property

The following property will be very useful later:

K (K (m)) = m BB

- +K (K (m))

BB+ -

=

use public key first, followed

by private key

use private key first,

followed by public key

Result is the same!

Page 76: Network Security

77

Follows directly from modular arithmetic:

(me mod n)d mod n = med mod n = mde mod n = (md mod n)e mod n

K (K (m)) = m BB

- +K (K (m))

BB+ -

=Why ?

Page 77: Network Security

Public-Key Encryption

Confidentiality

Page 78: Network Security

Private-Key Encryption

Authentication

Page 79: Network Security

Requirements for Public-Key Crypto.

Page 80: Network Security

81

Why is RSA Secure? Suppose you know Bob’s public key

(n,e). How hard is it to determine d? Essentially need to find factors of n

without knowing the two factors p and q. Fact: factoring a big number is hard.

Generating RSA keys Have to find big primes p and q Approach: make good guess then apply

testing rules (see Kaufman)

Page 81: Network Security

Asymmetric Encryption Algorithms

RSA RSA (Rivest, (Rivest, Shamir, Shamir,

Adleman)Adleman)

RSA RSA (Rivest, (Rivest, Shamir, Shamir,

Adleman)Adleman)

developed in 1977

most adopted approach to public-key encryption

block cipher in which the

plaintext and ciphertext are

between 0 and n-1

Diffie-Diffie-Hellman Hellman

key key exchange exchange algorithmalgorithm

Diffie-Diffie-Hellman Hellman

key key exchange exchange algorithmalgorithm

enables two users to

securely reach agreement

about a shared secret

limited to the exchange of

the keys

Digital Digital Signature Signature Standard Standard

(DSS)(DSS)

Digital Digital Signature Signature Standard Standard

(DSS)(DSS)

provides only a digital

signature function with

SHA-1

cannot be used for encryption

or key exchange

Elliptic curve

cryptography (ECC)

Elliptic curve

cryptography (ECC)

security like RSA, but with much smaller

keys

Page 82: Network Security

Applications for Public-Key Cryptosystems

Page 83: Network Security

Symmetric vs AsymmetricSecret Key (Symmetric) Public Key

(Asymmetric)

Number of keys

1 per communication pair 2 per user

Protection of key

Must be kept secret One key must be kept secret; the other can be freely exposed

Best uses Cryptographic workhorse; secrecy and integrity of data single characters to blocks of data, messages, files

Key exchange, authentication

Key distribution

Must be out-of-band Public key can be used to distribute other keys

Speed Fast Slow; typically, 1000 times slower than secret key

Page 84: Network Security

85

Session keys

Exponentiation is computationally intensive

3DES is at least 100 times faster than RSA

Session key, KS

Bob and Alice use RSA to exchange a symmetric key KS

Once both have KS, they use symmetric key cryptography

Page 85: Network Security

Chapter 8 roadmap

8.1 What is network security?8.2 Principles of cryptography8.3 Message integrity8.4 Securing e-mail8.5 Securing TCP connections: SSL8.6 Network layer security: IPsec8.7 Securing wireless LANs8.8 Operational security: firewalls and IDS

Page 86: Network Security

87

Message Integrity Allows communicating parties to verify

that received messages are authentic. Content of message has not been altered Source of message is who/what you think it

is Message has not been replayed Sequence of messages is maintained

Page 87: Network Security

88

Message Digests

Function H( ) that takes as input an arbitrary length message and outputs a fixed-length string: “message signature”

Note that H( ) is a many-to-1 function

H( ) is often called a “hash function”

Desirable properties: Easy to calculate Irreversibility: Can’t

determine m from H(m) Collision resistance:

Computationally difficult to produce m and m’ such that H(m) = H(m’)

Seemingly random output

large message

m

H: HashFunction

H(m)

Page 88: Network Security

89

Internet checksum: poor message digest

Internet checksum has some properties of hash function: produces fixed length digest (16-bit sum) of input is many-to-one

But given message with given hash value, it is easy to find another message with same hash value.

Example: Simplified checksum: add 4-byte chunks at a time:

I O U 10 0 . 99 B O B

49 4F 55 3130 30 2E 3939 42 D2 42

message ASCII format

B2 C1 D2 AC

I O U 90 0 . 19 B O B

49 4F 55 3930 30 2E 3139 42 D2 42

message ASCII format

B2 C1 D2 ACdifferent messagesbut identical checksums!

Page 89: Network Security

90

Hash Function Algorithms

MD5 hash function widely used (RFC 1321) computes 128-bit message digest in 4-step process MD6 computes 512-bit digest

SHA-1 is also used US standard [NIST, FIPS PUB 180-1]

160-bit message digest• Cryptanalysis attack announced in 2005

SHA-2 has 224, 256, 384, 512 bit digests• Chosen in 2001

SHA-3 has arbitrary digest size• Chosen in 2012

Page 90: Network Security

SHAOutput

size (bits)

Internal state size

(bits)

Block

size (bits

)

Max message size (bits)

Word

size (bits

)

Rounds

Operations

Collisions found

SHA-0

160 160 512 264 − 1 32 80+, and, or,

xor, rotYes

SHA-1

160 160 512 264 − 1 32 80+, and, or,

xor, rotNone

(251 attack)

SHA-2

256/224

256 512 264 − 1 32 64+, and, or, xor, shr, rot

None

512/384

512 1024 2128 − 1 64 80+, and, or, xor, shr, rot

None

91

Page 91: Network Security

92

Message Authentication Code (MAC)

mess

ag

e

H( )

s

mess

ag

e

mess

ag

e

s

H( )

compare

s = shared secret

Authenticates sender Verifies message integrity No encryption ! Also called “keyed hash” Notation: MDm = H(s||m) ; send m||MDm

Page 92: Network Security

93

HMAC

Popular MAC standard Addresses some subtle security flaws

1. Concatenates secret to front of message. 2. Hashes concatenated message3. Concatenates the secret to front of digest4. Hashes the combination again.

Page 93: Network Security

Message Authentication Using a One-Way Hash Function

Page 94: Network Security

95

Example: OSPF

Recall that OSPF is an intra-AS routing protocol

Each router creates map of entire AS (or area) and runs shortest path algorithm over map.

Router receives link-state advertisements (LSAs) from all other routers in AS.

Attacks: Message insertion Message deletion Message

modification

How do we know if an OSPF message is authentic?

Page 95: Network Security

96

OSPF Authentication

Within an Autonomous System, routers send OSPF messages to each other.

OSPF provides authentication choices No authentication Shared password:

inserted in clear in 64-bit authentication field in OSPF packet

Cryptographic hash

Cryptographic hash with MD5 64-bit authentication

field includes 32-bit sequence number

MD5 is run over a concatenation of the OSPF packet and shared secret key

MD5 hash then appended to OSPF packet; encapsulated in IP datagram

Page 96: Network Security

End-point authentication

Want to be sure of the originator of the message end-point authentication

Assuming Alice and Bob have a shared secret, will MAC provide end-point authentication. We do know that Alice created the message. But did she send it?

97

Page 97: Network Security

MACTransfer $1Mfrom Bill to Trudy

MACTransfer $1M fromBill to Trudy

Playback attack

MAC =f(msg,s)

Page 98: Network Security

“I am Alice”

R

MACTransfer $1M from Bill to Susan

MAC =f(msg,s,R)

Defending against playback attack: nonce

Page 99: Network Security

100

Digital Signatures

Cryptographic technique analogous to hand-written signatures.

sender (Bob) digitally signs document, establishing he is document owner/creator.

Goal is similar to that of a MAC, except now use public-key cryptography

verifiable, nonforgeable: recipient (Alice) can prove to someone that Bob, and no one else (including Alice), must have signed document

Page 100: Network Security

Digital Signature Properties

101

Unforgeable: Only the signer can produce his/her signature

Authentic: A signature is produced only by the signer deliberately signing the document

Page 101: Network Security

Digital Signature Properties

Non-Alterable: A signed document cannot be altered without invalidating the signature

Non-Reusable: A signature from one document cannot be moved to another document

Signatures can be validated by other users the signer cannot reasonably claim that he/she did

not sign a document bearing his/her signature

102

Page 102: Network Security

103

Digital Signatures

Simple digital signature for message m: Bob signs m by encrypting with his private

key KB, creating “signed” message, KB(m)--

Dear Alice

Oh, how I have missed you. I think of you all the time! …(blah blah blah)

Bob

Bob’s message, m

Public keyencryptionalgorithm

Bob’s privatekey

K B-

Bob’s message, m, signed

(encrypted) with his private key

K B-(m)

Page 103: Network Security

104

large message

mH: Hashfunction H(m)

digitalsignature(encrypt)

Bob’s private

key K B-

+

Bob sends digitally signed message:

Alice verifies signature and integrity of digitally signed message:

KB(H(m))-

encrypted msg digest

KB(H(m))-

encrypted msg digest

large message

m

H: Hashfunction

H(m)

digitalsignature(decrypt)

H(m)

Bob’s public

key K B+

equal ?

Digital signature = signed message digest

Page 104: Network Security

105

Digital Signatures (more) Suppose Alice receives msg m, digital signature KB(m)

Alice verifies m signed by Bob by applying Bob’s public key KB to KB(m) then checks KB(KB(m) ) = m.

If KB(KB(m) ) = m, whoever signed m must have used

Bob’s private key.

+ +

-

-

- -

+

Alice thus verifies that: Bob signed m. No one else signed m. Bob signed m and not m’.

Non-repudiation: Alice can take m, and signature KB(m) to court and

prove that Bob signed m. -

Page 105: Network Security

106

Public-key certification

Motivation: Trudy plays pizza prank on Bob Trudy creates e-mail order:

Dear Pizza Store, Please deliver to me four pepperoni pizzas. Thank you, Bob

Trudy signs order with her private key Trudy sends order to Pizza Store Trudy sends to Pizza Store her public key, but

says it’s Bob’s public key. Pizza Store verifies signature; then delivers

four pizzas to Bob. Bob doesn’t even like Pepperoni

Page 106: Network Security

107

Certification Authorities

Certification authority (CA): binds public key to particular entity, E.

E (person, router) registers its public key with CA. E provides “proof of identity” to CA. CA creates certificate binding E to its public key. certificate containing E’s public key digitally signed by

CA – CA says “this is E’s public key”Bob’s public

key K B+

Bob’s identifying informatio

n

digitalsignature(encrypt)

CA private

key K CA-

K B+

certificate for Bob’s public

key, signed by CA

Page 107: Network Security

108

Certification Authorities When Alice wants Bob’s public key:

gets Bob’s certificate (from Bob or elsewhere).

apply CA’s public key to Bob’s certificate, get Bob’s public key

Bob’s public

key K B+

digitalsignature(decrypt)

CA public

key K CA+

K B+

Page 108: Network Security

Public-Key Certificates

CS 450/650 Lecture 12: Key

Exchange

109

Page 109: Network Security

Public Key Certificates

Page 110: Network Security

111

Certificates: summary

Primary standard X.509 (RFC 2459) Certificate contains:

Issuer name Entity name, address, domain name, etc. Entity’s public key Digital signature

• signed with issuer’s private key

Public-Key Infrastructure (PKI) Certificates and certification authorities Often considered “heavy”

Page 111: Network Security

X.509 Certificates

Page 112: Network Security

Public Key Infrastructure X.509

(PKIX)

Page 113: Network Security

Chapter 8 roadmap

8.1 What is network security?8.2 Principles of cryptography8.3 Message integrity8.4 Securing e-mail8.5 Securing TCP connections: SSL8.6 Network layer security: IPsec8.7 Securing wireless LANs8.8 Operational security: firewalls and IDS

Page 114: Network Security

Secure e-mail

Alice: generates random symmetric private key, KS. encrypts message with KS (for efficiency) also encrypts KS with Bob’s public key. sends both KS(m) and KB(KS) to Bob.

Alice wants to send confidential e-mail, m, to Bob.

KS( ).

KB( ).+

+ -

KS(m )

KB(KS )+

m

KS

KS

KB+

Internet

KS( ).

KB( ).-

KB-

KS

mKS(m )

KB(KS )+

Page 115: Network Security

Secure e-mail

Bob: uses his private key to decrypt and recover KS

uses KS to decrypt KS(m) to recover m

Alice wants to send confidential e-mail, m, to Bob.

KS( ).

KB( ).+

+ -

KS(m )

KB(KS )+

m

KS

KS

KB+

Internet

KS( ).

KB( ).-

KB-

KS

mKS(m )

KB(KS )+

Page 116: Network Security

Secure e-mail (continued)• Alice wants to provide sender authentication message integrity.

• Alice digitally signs message.• sends both message (in the clear) and digital signature.

H( ). KA( ).-

+ -

H(m )KA(H(m))-

m

KA-

Internet

m

KA( ).+

KA+

KA(H(m))-

mH( ). H(m )

compare

Page 117: Network Security

Secure e-mail (continued)• Alice wants to provide secrecy, sender authentication, message integrity.

Alice uses three keys: her private key, Bob’s public key, newly created symmetric key

H( ). KA( ).-

+

KA(H(m))-

m

KA-

m

KS( ).

KB( ).+

+

KB(KS )+

KS

KB+

Internet

KS

Page 118: Network Security

119

Could do something like PGP:

•Want certificate exchange part of protocol: handshake phase

H( ). KA( ).-

+

KA(H(m))-

m

KA-

m

KS( ).

KB( ).+

+

KB(KS )+

KS

KB+

Internet

KS

Page 119: Network Security

Chapter 8 roadmap

8.1 What is network security?8.2 Principles of cryptography8.3 Message integrity8.4 Securing e-mail8.5 Securing TCP connections: SSL8.6 Network layer security: IPsec8.7 Securing wireless LANs8.8 Operational security: firewalls and IDS

Page 120: Network Security

121

SSL: Secure Sockets Layer

Widely deployed security protocol Supported by almost all

browsers and web servers https Tens of billions $ spent per

year over SSL Originally designed by

Netscape in 1993 Number of variations:

TLS: transport layer security, RFC 2246

Available to all TCP applications Secure socket interface

Original goals: Had Web e-commerce

transactions in mind Encryption (especially

credit-card numbers) Web-server authentication Optional client

authentication Minimum hassle in doing

business with new merchant

Provides Confidentiality Integrity Authentication

Page 121: Network Security

122

SSL and TCP/IP

Application

TCP

IP

Normal Application

Application

SSL

TCP

IP

Application with SSL

• SSL provides application programming interface (API)to applications• C and Java SSL libraries/classes readily available

Page 122: Network Security

123

Toy SSL: a simple secure channel

Handshake: Alice and Bob use their certificates and private keys to authenticate each other and exchange shared secret

Key Derivation: Alice and Bob use shared secret to derive set of keys

Data Transfer: Data to be transferred is broken up into a series of records

Connection Closure: Special messages to securely close connection

Page 123: Network Security

124

Toy: A simple handshake

MS = master secret EMS = encrypted master secret

hello

certificate

KB+(MS) = EMS

Page 124: Network Security

125

Toy: Key derivation

Considered bad to use same key for more than one cryptographic operation Use different keys for message authentication code

(MAC) and encryption

Four keys: Kc = encryption key for data sent from client to server

Mc = MAC key for data sent from client to server

Ks = encryption key for data sent from server to client

Ms = MAC key for data sent from server to client

Keys derived from key derivation function (KDF) Takes master secret and (possibly) some additional

random data and creates the keys

Page 125: Network Security

126

Toy: Data Records Why not encrypt data in constant stream as we

write it to TCP? Where would we put the MAC? If at end, no message

integrity until all data processed. For example, with instant messaging, how can we do

integrity check over all bytes sent before displaying?

Instead, break stream in series of records Each record carries a MAC Receiver can act on each record as it arrives

Issue: in record, receiver needs to distinguish MAC from data Want to use variable-length records

length data MAC

Page 126: Network Security

127

Toy: Sequence Numbers

Attacker can capture and replay record or re-order records

Solution: put sequence number into MAC: MAC = MAC(Mx, sequence||data) Note: no sequence number field

Attacker could still replay all of the records Use random nonce

Page 127: Network Security

128

Toy: Control information

Truncation attack: attacker forges TCP connection close segment One or both sides thinks there is less data

than there actually is. Solution: record types, with one type for

closure type 0 for data; type 1 for closure

MAC = MAC(Mx, sequence||type||data)

length type data MAC

Page 128: Network Security

129

Toy SSL: summary

hello

certificate, nonce

KB+(MS) = EMS

type 0, seq 1, datatype 0, seq 2, data

type 0, seq 1, data

type 0, seq 3, data

type 1, seq 4, close

type 1, seq 2, close

en

cryp

ted

bob.com

Page 129: Network Security

130

Toy SSL isn’t complete

How long are the fields?

What encryption protocols?

No negotiation Allow client and server to support different

encryption algorithms Allow client and server to choose together

specific algorithm before data transfer

Page 130: Network Security

131

SSL Cipher Suite

Cipher Suite Public-key algorithm Symmetric encryption algorithm MAC algorithm

SSL supports a variety of cipher suites

Negotiation: client and server must agree on cipher suite

Client offers choice; server picks one

Page 131: Network Security

132

Real SSL: Handshake (1)

Purpose1. Server authentication2. Negotiation: agree on crypto

algorithms3. Establish keys4. Client authentication (optional)

Page 132: Network Security

133

Real SSL: Handshake (2)

1. Client sends list of algorithms it supports, along with client nonce

2. Server chooses algorithms from list; sends back: choice + certificate + server nonce

3. Client verifies certificate, extracts server’s public key, generates pre_master_secret, encrypts with server’s public key, sends to server

4. Client and server independently compute encryption and MAC keys from pre_master_secret and nonces

5. Client sends a MAC of all the handshake messages6. Server sends a MAC of all the handshake messages

Page 133: Network Security

134

Real SSL: Handshaking (3)

Last 2 steps protect handshake from tampering

Client typically offers range of algorithms, some strong, some weak

Man-in-the middle could delete the stronger algorithms from list

Last 2 steps prevent this Last two messages are encrypted

Page 134: Network Security

135

handshake: ClientHello

handshake: ServerHello

handshake: Certificate

handshake: ServerHelloDone

handshake: ClientKeyExchangeChangeCipherSpec

handshake: Finished

ChangeCipherSpec

handshake: Finished

application_data

application_data

Alert: warning, close_notify

Real Connection

TCP Fin follow

Everythinghenceforthis encrypted

Page 135: Network Security

136

Real SSL: Handshaking (4)

Why the two random nonces? Suppose Trudy sniffs all messages

between Alice & Bob. Next day, Trudy sets up TCP connection

with Bob, sends the exact same sequence of records. Bob (Amazon) thinks Alice made two separate

orders for the same thing. Solution: Bob sends different random nonce

for each connection. This causes encryption keys to be different on the two days.

Trudy’s messages will fail Bob’s integrity check.

Page 136: Network Security

137

SSL Record Protocol

data

data fragment

data fragment

MAC MAC

encrypteddata and MAC

encrypteddata and MAC

recordheader

recordheader

record header: content type; version; length

MAC: includes sequence number, MAC key Mx

Fragment: each SSL fragment 224 bytes (~16 Kbytes)

Page 137: Network Security

138

SSL Record Format

contenttype

SSL version length

MAC

data

1 byte 2 bytes 3 bytes

Data and MAC encrypted (symmetric algo)

Page 138: Network Security

SSL Record Protocol Operation

Page 139: Network Security

140

Key derivation

Client nonce, server nonce, and pre-master secret input into pseudo random-number generator. Produces master secret

Master secret and new nonces inputed into another random-number generator: “key block”

Key block sliced and diced: client MAC key server MAC key client encryption key server encryption key client initialization vector (IV) server initialization vector (IV)

Page 140: Network Security

Website protocol support

141

Protocolversion

Websitesupport

Security

SSL 2.0 14.0% (−0.4%) Insecure

SSL 3.0 45.5% (−1.8%)Insecure

(POODLE Bites)

TLS 1.0 99.7% (±0.0%)Depends on cipher

and client mitigations

TLS 1.1 53.0% (+1.5%)Depends on cipher

and client mitigations

TLS 1.2 56.0% (+1.5%)Depends on cipher

and client mitigations

wikipedia

Page 141: Network Security

Chapter 8 roadmap

8.1 What is network security?8.2 Principles of cryptography8.3 Message integrity8.4 Securing e-mail8.5 Securing TCP connections: SSL8.6 Network layer security: IPsec8.7 Securing wireless LANs8.8 Operational security: firewalls and IDS

Page 142: Network Security

143

What is confidentiality at the network-layer?

Between two network entities: Sending entity encrypts the payloads of

datagrams. Payload could be: TCP segment, UDP segment, ICMP message,

OSPF message, and so on. All data sent from one entity to the

other would be hidden: Web pages, e-mail, P2P file transfers, TCP

SYN packets, and so on. That is, “blanket coverage”.

Page 143: Network Security

144

Virtual Private Networks (VPNs)

Institutions often want private networks for security. Costly! Separate routers, links, DNS

infrastructure.

With a VPN, institution’s inter-office traffic is sent over public Internet instead. But inter-office traffic is encrypted before

entering public Internet

Page 144: Network Security

145

IPheader

IPsecheader

Securepayload

IPhe

ader

IPse

che

ader

Sec

ure

payl

oad

IP

header

IPsec

header

Secure

payload

IPhe

ader

payl

oad

IPheader

payload

headquartersbranch office

salespersonin hotel

PublicInternet

laptop w/ IPsec

Router w/IPv4 and IPsec

Router w/IPv4 and IPsec

Virtual Private Network (VPN)

Page 145: Network Security

146

IPsec services

Data integrity Origin authentication Replay attack prevention Confidentiality

Two protocols providing different service models: AH ESP

Page 146: Network Security

147

IPsec Transport Mode

IPsec datagram emitted and received by end-system.

Protects upper level protocols

IPsec IPsec

Page 147: Network Security

148

IPsec – tunneling mode (1)

End routers are IPsec aware. Hosts need not be.

IPsec IPsec

Page 148: Network Security

149

IPsec – tunneling mode (2)

Also tunneling mode.

IPsecIPsec

Page 149: Network Security

Two protocols

Authentication Header (AH) protocol provides source authentication & data

integrity but not confidentiality

Encapsulation Security Protocol (ESP) provides source authentication, data

integrity, and confidentiality more widely used than AH

150

Page 150: Network Security

151

Four combinations are possible!

Transport mode with AH

Transport mode with ESP

Tunnel modewith AH

Tunnel modewith ESP

Most common andmost important

Page 151: Network Security

152

Security associations (SAs) Before sending data, a virtual connection is

established from sending entity to receiving entity.

Called “security association (SA)” SAs are simplex: for only one direction

Both sending and receiving entities maintain state information about the SA Recall that TCP endpoints also maintain state

information. IP is connectionless; IPsec is connection-oriented!

Page 152: Network Security

153

193.68.2.23200.168.1.100

172.16.1/24172.16.2/24

SA

InternetHeadquartersBranch Office

R1R2

Example SA from R1 to R2

R1 stores for SA 32-bit identifier for SA: Security Parameter Index (SPI) the origin interface of the SA (200.168.1.100) destination interface of the SA (193.68.2.23) type of encryption to be used (for example, 3DES with

CBC) encryption key type of integrity check (for example, HMAC with with MD5) authentication key

Page 153: Network Security

154

Security Association Database (SAD) Endpoint holds state of its SAs in a SAD, where

it can locate them during processing.

When sending IPsec datagram, R1 accesses SAD to determine how to

process datagram.

When IPsec datagram arrives to R2, R2 examines SPI in IPsec datagram, indexes SAD with SPI, and processes datagram accordingly.

Page 154: Network Security

Focus for now on tunnel mode with ESP

155

IPsec datagram

new IPheader

ESPhdr

originalIP hdr

Original IPdatagram payload

ESPtrl

ESPauth

encrypted

“enchilada” authenticated

paddingpad

lengthnext

headerSPISeq

#

Page 155: Network Security

156

What happens?

193.68.2.23200.168.1.100

172.16.1/24172.16.2/24

SA

InternetHeadquartersBranch Office

R1R2

new IPheader

ESPhdr

originalIP hdr

Original IPdatagram payload

ESPtrl

ESPauth

encrypted

“enchilada” authenticated

paddingpad

lengthnext

headerSPISeq

#

Page 156: Network Security

157

R1 converts original datagraminto IPsec datagram

Appends to back of original datagram (which includes original header fields!) an “ESP trailer” field.

Encrypts result using algorithm & key specified by SA. Appends to front of this encrypted quantity the “ESP

header, creating “enchilada”. Creates authentication MAC over the whole enchilada,

using algorithm and key specified in SA; Appends MAC to back of enchilada, forming payload; Creates brand new IP header, with all the classic IPv4

header fields, which it appends before payload.

Page 157: Network Security

158

Inside the enchilada:

ESP trailer: Padding for block ciphers ESP header:

SPI, so receiving entity knows what to do Sequence number, to thwart replay attacks

MAC in ESP auth field is created with shared secret key

new IPheader

ESPhdr

originalIP hdr

Original IPdatagram payload

ESPtrl

ESPauth

encrypted

“enchilada” authenticated

paddingpad

lengthnext

headerSPISeq

#

Page 158: Network Security

159

IPsec sequence numbers

For new SA, sender initializes seq. # to 0 Each time datagram is sent on SA:

Sender increments seq # counter Places value in seq # field

Goal: Prevent attacker from sniffing and replaying a packet

• Receipt of duplicate, authenticated IP packets may disrupt service

Method: Destination checks for duplicates But doesn’t keep track of ALL received packets;

instead uses a window

Page 159: Network Security

160

Security Policy Database (SPD)

Policy: For a given datagram, sending entity needs to know if it should use IPsec.

Needs also to know which SA to use May use: source and destination IP address;

protocol number. Info in SPD indicates “what” to do with

arriving datagram; Info in the SAD indicates “how” to do it.

Page 160: Network Security

Summary: IPsec services

Suppose Trudy sits somewhere between R1 and R2. She doesn’t know the keys. Will Trudy be able to see contents of

original datagram? How about source, dest IP address,

transport protocol, application port? Flip bits without detection? Masquerade as R1 using R1’s IP address? Replay a datagram?

161

Page 161: Network Security

162

Internet Key Exchange

In previous examples, we manually established IPsec SAs in IPsec endpoints:

Example SASPI: 12345Source IP: 200.168.1.100Dest IP: 193.68.2.23 Protocol: ESPEncryption algorithm: 3DES-cbcHMAC algorithm: MD5Encryption key: 0x7aeaca…HMAC key:0xc0291f…

Such manually keying is impractical for large VPN with, say, hundreds of sales people.

Instead use IPsec IKE (Internet Key Exchange)

Page 162: Network Security

163

IKE: PSK and PKI

Authentication (proof who you are) with either pre-shared secret (PSK) or with PKI (pubic/private keys and certificates).

With PSK, both sides start with secret: then run IKE to authenticate each other and to

generate IPsec SAs (one in each direction), including encryption and authentication keys

With PKI, both sides start with public/private key pair and certificate. run IKE to authenticate each other and obtain

IPsec SAs (one in each direction). Similar with handshake in SSL.

Page 163: Network Security

165

Summary of IPsec

IKE message exchange for algorithms, secret keys, SPI numbers

Either the AH or the ESP protocol (or both) The AH protocol provides integrity and source

authentication The ESP protocol additionally provides

encryption IPsec peers can be two end systems, two

routers/firewalls, or a router/firewall and an end system

Page 164: Network Security

Chapter 8 roadmap

8.1 What is network security?8.2 Principles of cryptography8.3 Message integrity8.4 Securing e-mail8.5 Securing TCP connections: SSL8.6 Network layer security: IPsec8.7 Securing wireless LANs8.8 Operational security: firewalls and IDS

Page 165: Network Security

Wireless Security Overview

concerns for wireless security are similar to those found in a wired environment

security requirements are the same: confidentiality, integrity, availability,

authenticity, accountability most significant source of risk is the underlying

communications medium

Page 166: Network Security

Wireless LAN Security

Wired Equivalent Privacy (WEP) algorithm 802.11 privacy

Wi-Fi Protected Access (WPA) set of security mechanisms that eliminates most

802.11 security issues based on the current state of the 802.11i

standard Robust Security Network (RSN)

final form of the 802.11i standard Wi-Fi Alliance certifies vendors in compliance

with the full 802.11i specification under WPA2

Page 167: Network Security

170

WEP Design Goals

Symmetric key crypto Confidentiality Station authorization Data integrity

Self synchronizing: each packet separately encrypted Given encrypted packet and key, can decrypt;

• can continue to decrypt packets when preceding packet was lost

• Unlike Cipher Block Chaining (CBC) in block ciphers

Efficient Can be implemented in hardware or software

Page 168: Network Security

171

Review: Symmetric Stream Ciphers

Combine each byte of keystream with byte of plaintext to get ciphertext

m(i) = ith unit of message ks(i) = ith unit of keystream c(i) = ith unit of ciphertext c(i) = ks(i) m(i) ( = exclusive or) m(i) = ks(i) c(i) WEP uses RC4

keystreamgeneratorkey keystream

Page 169: Network Security

172

Stream cipher and packet independence Recall design goal: each packet separately

encrypted If for frame n+1, use keystream from where

we left off for frame n, then each frame is not separately encrypted Need to know where we left off for packet n

WEP approach: initialize keystream with key + new IV for each packet:

keystreamgeneratorKey+IVpacket keystreampacket

Page 170: Network Security

173

WEP encryption (1) Sender calculates Integrity Check Value (ICV) over data

four-byte hash/CRC for data integrity Each side has 104-bit shared key Sender creates 24-bit initialization vector (IV), appends

to key: gives 128-bit key Sender also appends keyID (in 8-bit field) 128-bit key inputted into pseudo random number

generator to get keystream data in frame + ICV is encrypted with RC4:

Bytes of keystream are XORed with bytes of data & ICV IV & keyID are appended to encrypted data to create

payload Payload inserted into 802.11 frame

encrypted

data ICVIV

MAC payload

KeyID

Page 171: Network Security

174

WEP encryption (2)

IV (per frame)

KS: 104-bit secret

symmetric key k1

IV k2IV k3

IV … kNIV kN+1

IV… kN+1IV

d1 d2 d3 … dN

CRC1 … CRC4

c1 c2 c3 … cN

cN+1 … cN+4

plaintext frame data

plus CRC

key sequence generator ( for given KS, IV)

802.11 header IV

&

WEP-encrypted data plus ICV

Figure 7.8-new1: 802.11 WEP protocol New IV for each frame

Page 172: Network Security

175

WEP decryption overview

Receiver extracts IV Inputs IV and shared secret key into pseudo

random generator, gets keystream XORs keystream with encrypted data to

decrypt data + ICV Verifies integrity of data with ICV

Note that message integrity approach used here is different from the MAC (message authentication code) and signatures (using PKI).

encrypted

data ICVIV

MAC payload

KeyID

Page 173: Network Security

176

End-point authentication w/ nonce

Nonce: number (R) used only once –in-a-lifetime

How: to prove Alice “live”, Bob sends Alice nonce, R. Alice

must return R, encrypted with shared secret key“I am Alice”

R

K (R)A-B

Alice is live, and only Alice knows key to encrypt nonce, so it must be Alice!

Page 174: Network Security

177

WEP Authentication

APauthentication request

nonce (128 bytes)

nonce encrypted shared key

success if decrypted value equals nonce

Not all APs do it, even if WEPis being used. AP indicates if authentication is necessary in beacon frame. Done before association.

Page 175: Network Security

Breaking 802.11 WEP encryption

security hole: 24-bit IV, one IV per frame, -> IV’s eventually reused IV transmitted in plaintext -> IV reuse detected attack:

Trudy causes Alice to encrypt known plaintext d1 d2 d3 d4 …

Trudy sees: ci = di XOR kiIV

Trudy knows ci di, so can compute kiIV

Trudy knows encrypting key sequence k1IV k2

IV k3IV …

Next time IV is used, Trudy can decrypt!

Page 176: Network Security

Attack on Integrity Check Value 1. Hacker intercepts WEP-encrypted packets2. Hacker flips bits in intercepted packet and

recalculates ICV 3. Hacker sends modified frame to AP with known

IV4. AP calculate ICV: ICV correct so AP accepts frame5. AP forwards frame6. L3 device decrypt frame, reject it and sends

predictable response7. AP encrypts response and sends it8. Hacker uses response (known plaintext) to

derive key from stream cipher.179

Page 177: Network Security

Attack on RC4

over all possible RC4 keys, the statistics for the first few bytes of output keystream are strongly non-random leaking information about the key

If the long-term key and nonce are concatenated to generate RC4 key, the key can be discovered by analysing a large number of encrypted messages 24-bit IV is not long enough to prevent

repetition on a busy network• there is a 50% probability the same IV will repeat

after 5000 packets

180

Page 178: Network Security

Wi-Fi Protected Access (WPA)

Flaws in WEP known since January 2001 flaws include weak encryption, static encryption

keys, lack of key distribution method.

In April 2003, the Wi-Fi Alliance introduced an interoperable security protocol known as WiFi Protected Access (WPA). WPA was designed to be a replacement for WEP

networks without requiring hardware replacements.

WPA provides stronger data encryption (weak in WEP) and user authentication (largely missing in WEP)

Page 179: Network Security

WPA Security Enhancements

WPA includes Temporal Key Integrity Protocol (TKIP) and 802.1x mechanisms The combination of these two mechanisms provides

dynamic key encryption and mutual authentication

TKIP adds the following strengths to WEP: Per-packet key construction and distribution: WPA automatically generates a new unique encryption

key periodically for each client• This avoids the same key staying in use for weeks or months as

they do with WEP

Message integrity code: guard against forgery attacks 48-bit initialization vectors, use one-way hash function

instead of XOR

Page 180: Network Security

802.11i: improved security

numerous (stronger) forms of encryption possible

provides key distribution

uses authentication server separate from access point

Page 181: Network Security

AP: access point AS:Authentication server

wirednetwork

STA:client station

1 Discovery ofsecurity capabilities

3

STA and AS mutually authenticate, togethergenerate Master Key (MK). AP servers as “pass through”

2

3 STA derives Pairwise Master Key (PMK)

AS derivessame PMK, sends to AP

STA, AP use PMK to derive Temporal Key (TK) used for message encryption, integrity

4

802.11i: four phases of operation

Page 182: Network Security

Elements of IEEE 802.11i

Page 183: Network Security

IEEE 802.11i Phases of Operation

Page 184: Network Security

IEEE802.11i

Phasesof Operation

Page 185: Network Security

802.1X Access Control

Page 186: Network Security

MPDU Exchange

authentication phase consists of three phases: connect to AS

• the STA sends a request to its AP that it has an association with for connection to the AS;

• the AP acknowledges this request and sends an access request to the AS

EAP exchange• authenticates the STA and AS to each other

secure key delivery• once authentication is established, the AS generates

a master session key and sends it to the STA

Page 187: Network Security

IEEE 802.11i

Key Hierarchies

Page 188: Network Security

Phases of Operation

Page 189: Network Security

Pseudorandom Function

Page 190: Network Security

wirednetwork

EAP TLSEAP

EAP over LAN (EAPoL)

IEEE 802.11

RADIUS

UDP/IP

EAP: extensible authentication protocol EAP: end-end client (mobile) to

authentication server protocol EAP sent over separate “links”

mobile-to-AP (EAP over LAN) AP to authentication server (RADIUS over UDP)

Page 191: Network Security

Robust Security Network via 802.1X

Page 192: Network Security

Robust Security Network via 802.1X

Page 193: Network Security

Robust Security Network via 802.1X PMK – Pairwise Master Key

Sent from the AS to the Authenticator Both the Supplicant and Authenticator now

have the same PMK PMK is permanent for the entire session

• Must generate a Pairwise Transient Key for encryption of data.

– Done using 4-way handshake

Page 194: Network Security

Robust Security Network via 802.1X 4-Way Handshake

Confirm that the client holds the PMK Confirm that the PMK is correct and up-to-date Create pairwise transient key (PTK) from the

PMK Install the pairwise encryption and integrity

keys into IEEE 802.11 Transport the group temporal key (GTK) and

GTK sequence number from Authenticator to Supplicant and install the GTK and GTK sequence number in the STA and, if not already installed, in the AP

Confirm the cipher suite selection

Page 195: Network Security

Robust Security Network via 802.1X

Page 196: Network Security

Robust Security Network via 802.1X PTK (Pairwise Transient Key – 64 bytes)

16 bytes of EAPOL-Key Confirmation Key (KCK)– Used to compute MIC on WPA EAPOL Key message

16 bytes of EAPOL-Key Encryption Key (KEK) - AP uses this key to encrypt additional data sent (in the 'Key Data' field) to the client (for example, the RSN IE or the GTK)

16 bytes of Temporal Key (TK) – Used to encrypt/decrypt Unicast data packets

8 bytes of Michael MIC Authenticator Tx Key – Used to compute MIC on unicast data packets transmitted by the AP

8 bytes of Michael MIC Authenticator Rx Key – Used to compute MIC on unicast data packets transmitted by the station

Last two only used when TKIP is used.

Page 197: Network Security

Chapter 8 roadmap

8.1 What is network security?8.2 Principles of cryptography8.3 Message integrity8.4 Securing e-mail8.5 Securing TCP connections: SSL8.6 Network layer security: IPsec8.7 Securing wireless LANs8.8 Operational security: firewalls and IDS

Page 198: Network Security

Firewalls

isolates organization’s internal net from larger Internet, allowing some packets to pass, blocking others.

firewall

administerednetwork

publicInternet

firewall

Page 199: Network Security

Firewalls: Why

prevent denial of service attacks: SYN flooding: attacker establishes many bogus TCP

connections, no resources left for “real” connectionsprevent illegal modification/access of internal data.

access to sensitive dataallow only authorized access to inside network

set of authenticated users/hoststhree types of firewalls:

stateless packet filters stateful packet filters application gateways

Page 200: Network Security

Stateless packet filtering

internal network connected to Internet via router firewall

router filters packet-by-packet, decision to forward/drop packet based on: source IP address, destination IP address TCP/UDP source and destination port numbers ICMP message type TCP SYN and ACK bits

Should arriving packet be allowed

in? Departing packet let out?

Page 201: Network Security

Stateless packet filtering: example

example 1: block incoming and outgoing datagrams with IP protocol field = 17 and with either source or dest port = 23. all incoming, outgoing UDP flows and telnet

connections are blocked.

example 2: Block inbound TCP segments with ACK=0. prevents external clients from making TCP

connections with internal clients, • but allows internal clients to connect to outside.• no servers!

Page 202: Network Security

Policy Firewall Setting

No outside Web access. Drop all outgoing packets to any IP address, port 80

No incoming TCP connections, except those for institution’s public Web server only.

Drop all incoming TCP SYN packets to any IP except 130.207.244.203, port 80

Prevent Web-radios from eating up the available bandwidth.

Drop all incoming UDP packets - except DNS and router broadcasts.

Prevent your network from being used for a smurf DoS attack.

Drop all ICMP packets going to a “broadcast” address

(eg 130.207.255.255).

Prevent your network from being tracerouted

Drop all outgoing ICMP TTL expired traffic

Stateless packet filtering: more examples

Page 203: Network Security

actionsourceaddress

destaddress

protocolsource

portdestport

flagbit

allow222.22/1

6outside of222.22/16

TCP > 1023 80any

allowoutside

of222.22/1

6

222.22/16TCP 80 > 1023 ACK

allow222.22/1

6outside of222.22/16

UDP > 1023 53 ---

allowoutside

of222.22/1

6

222.22/16UDP 53 > 1023 ----

deny all all all all all all

Access Control Lists ACL: table of rules, applied top to bottom to incoming

packets: (action, condition) pairs

Page 204: Network Security

Stateful packet filtering stateless packet filter: heavy handed tool

admits packets that “make no sense,” • e.g., dest port = 80, ACK bit set, even though no TCP

connection established:

actionsource

addressdest

addressprotocol

sourceport

destport

flagbit

allow outside of222.22/16

222.22/16TCP 80 > 1023 ACK

stateful packet filter: track status of every TCP connection track connection setup (SYN), teardown (FIN)

can determine whether incoming, outgoing packets “makes sense” timeout inactive connections at firewall:

no longer admit packets

Page 205: Network Security

actionsourceaddress

destaddress

protosource

portdestport

flagbit

check conxion

allow 222.22/16outside of222.22/16

TCP > 1023 80any

allow outside of222.22/16

222.22/16TCP 80 > 1023 ACK √

allow 222.22/16outside of222.22/16

UDP > 1023 53 ---

allow outside of222.22/16

222.22/16UDP 53 > 1023 ---- √

deny all all all all all all

Stateful packet filtering

ACL augmented to indicate need to check connection state table before admitting packet

Page 206: Network Security

Circuit-Level Gateway

circuit level proxy sets up two TCP connections, one between itself and

a TCP user on an inner host and one on an outside host

relays TCP segments from one connection to the other without examining contents

security function consists of determining which connections will be allowed

typically used when inside users are trusted may use application-level gateway inbound

and circuit-level gateway outbound lower overheads

Page 207: Network Security

Application gateways

filters packets on application data as well as on IP/TCP/UDP fields.

example: allow select internal users to telnet outside.

host-to-gatewaytelnet session

gateway-to-remote host telnet session

applicationgateway

router and filter

1. require all telnet users to telnet through gateway.2. for authorized users, gateway sets up telnet

connection to dest host. Gateway relays data between 2 connections

3. router filter blocks all telnet connections not originating from gateway.

Page 208: Network Security

Limitations of firewalls and gateways

IP spoofing: router can’t know if data “really” comes from claimed source

if multiple app’s. need special treatment, each has own app. gateway.

client software must know how to contact gateway. e.g., must set IP address of

proxy in Web browser

filters often use all or nothing policy for UDP.

tradeoff: degree of communication with outside world, level of security

many highly protected sites still suffer from attacks.

Page 209: Network Security

Distributed Distributed Firewall Firewall

ConfiguratiConfigurationon

Page 210: Network Security

Intrusion detection systems

packet filtering: operates on TCP/IP headers only no correlation check among sessions

IDS: Intrusion Detection System deep packet inspection: look at packet

contents• e.g., check character strings in packet against

database of known virus, attack strings examine correlation among multiple packets

• port scanning• network mapping• DoS attack

Page 211: Network Security

Intrusion Detection Systems

host-based IDS monitors the characteristics of a single host for

suspicious activity network-based IDS

monitors network traffic and analyzes network, transport, and application protocols to identify suspicious activity

comprises three logical components: sensors - collect data analyzers - determine if intrusion has occurred user interface - view output or control system

behavior

Page 212: Network Security

Webserver

FTPserver

DNSserver

applicationgateway

Internet

demilitarized zone

internalnetwork

firewall

IDS sensors

Intrusion detection systems

multiple IDSs: different types of checking at different locations

Page 213: Network Security

NISD Sensor Deployment Example

Page 214: Network Security

IDS Principles

assume intruder behavior differs from legitimate users

overlap in behaviors causes problems false positives false negatives

Page 215: Network Security

Intrusion Detection Techniques signature detection

at application, transport, network layers; unexpected application services, policy violations

anomaly detection denial of service attacks, scanning, worms

when a sensor detects a potential violation it sends an alert and logs event related info used by analysis module to refine intrusion detection

parameters and algorithms security administration can use this information to

design prevention techniques

Page 216: Network Security

Unified Threat Management

Page 217: Network Security

Honeypot decoy systems designed to:

lure a potential attacker away from critical systems collect information about the attacker’s activity encourage the attacker to stay on the system long enough for

administrators to respond filled with fabricated information that a legitimate user of the

system wouldn’t access resource that has no production value

incoming communication is most likely a probe, scan, or attack

outbound communication suggests that the system has probably been compromised

once hackers are within the network, administrators can observe their behavior to figure out defenses

Page 218: Network Security

Honeypot Deployment

Page 219: Network Security

Network Security (summary)

Basic techniques…... cryptography (symmetric and public) message integrity end-point authentication

…. used in many different security scenarios secure email secure transport (SSL) IP sec 802.11

Operational Security: firewalls and IDS