刘振 上海交通大学 计算机科学与工程系 电信群楼3-509

Slides:



Advertisements
Similar presentations
Authentication Applications. will consider authentication functions will consider authentication functions developed to support application-level authentication.
Advertisements

Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Public Key Management and X.509 Certificates
Chapter 14 From Cryptography and Network Security Fourth Edition written by William Stallings, and Lecture slides by Lawrie Brown, the Australian Defence.
Authentication Cristian Solano. Cryptography is the science of using mathematics to encrypt and decrypt data. Public Key Cryptography –Problems with key.
Public Key Infrastructure (PKI) Providing secure communications and authentication over an open network.
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
Symmetric Key Distribution Protocol with Hybrid Crypto Systems Tony Nguyen.
Presented by Xiaoping Yu Cryptography and PKI Cosc 513 Operating System Presentation Presented to Dr. Mort Anvari.
INF 123 SW ARCH, DIST SYS & INTEROP LECTURE 17 Prof. Crista Lopes.
CS470, A.SelcukPKI1 Public Key Infrastructures CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Computer Science Public Key Management Lecture 5.
Chapter 5 Digital Signatures MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Digital Certificates With Chuck Easttom. Digital Signatures  Digital Signature is usually the encryption of a message or message digest with the sender's.
Secure r How do you do it? m Need to worry about sniffing, modifying, end- user masquerading, replaying. m If sender and receiver have shared secret.
ECE454/599 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall 2012.
Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
_______________________________________________________________________________________________________________ E-Commerce: Fundamentals and Applications1.
E-Commerce Security Technologies : Theft of credit card numbers Denial of service attacks (System not availability ) Consumer privacy (Confidentiality.
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
Public Key Infrastructure (X509 PKI) Presented by : Ali Fanian.
Lecture 5.3: Key Distribution: Public Key Setting CS 436/636/736 Spring 2012 Nitesh Saxena.
Cryptography Encryption/Decryption Franci Tajnik CISA Franci Tajnik.
Chapter 23 Internet Authentication Applications Kerberos Overview Initially developed at MIT Software utility available in both the public domain and.
SECURITY MANAGEMENT Key Management in the case of public-key cryptosystems, we assumed that a sender of a message had the public key of the receiver at.
Certificate-Based Operations. Module Objectives By the end of this module participants will be able to: Define how cryptography is used to secure information.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
Public Key Infrastructure (X509 PKI) Presented by : Ali Fanian
Public Key Infrastructure (PKI) Chien-Chung Shen
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Chapter 4: Public Key Cryptography
Key Management. Authentication Using Public-Key Cryptography  K A +, K B + : public keys Alice Bob K B + (A, R A ) 1 2 K A + (R A, R B,K A,B ) 3 K A,B.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
1 Public Key Infrastructure Rocky K. C. Chang 6 March 2007.
Mar 28, 2003Mårten Trolin1 This lecture Certificates and key management Non-interactive protocols –PGP SSL/TLS –Introduction –Phases –Commands.
Security By Meenal Mandalia. What is ? stands for Electronic Mail. much the same as a letter, only that it is exchanged in a different.
Prof. Reuven Aviv, Nov 2013 Public Key Infrastructure1 Prof. Reuven Aviv Tel Hai Academic College Department of Computer Science Public Key Infrastructure.
Cryptography and Network Security Chapter 14 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Digital Certificates Presented by: Matt Weaver. What is a digital certificate? Trusted ID cards in electronic format that bind to a public key; ex. Drivers.
Key management issues in PGP
Digital Signatures.
Public Key Infrastructure (PKI)
SSL Certificates for Secure Websites
IT443 – Network Security Administration Instructor: Bo Sheng
Cryptography and Network Security
Information Security message M one-way hash fingerprint f = H(M)
Authentication Applications
Certificates An increasingly popular form of authentication
Certificates A ubiquitous form of authentication
IS3230 Access Security Unit 9 PKI and Encryption
Information Security message M one-way hash fingerprint f = H(M)
Information Security message M one-way hash fingerprint f = H(M)
کاربرد گواهی الکترونیکی در سیستمهای کاربردی (امضای دیجیتال)
Public Key Infrastructure
زير ساخت كليد عمومي و گواهي هويت
Pooja programmer,cse department
Public Key Infrastructure (PKI)
Information Security message M one-way hash fingerprint f = H(M)
Digital Certificates and X.509
Lecture 4 - Cryptography
Certificates An increasingly popular form of authentication
Chapter 4 Cryptography / Encryption
Secure How do you do it? Need to worry about sniffing, modifying, end-user masquerading, replaying. If sender and receiver have shared secret keys,
PKI (Public Key Infrastructure)
Certificates An increasingly popular form of authentication
刘振 上海交通大学 计算机科学与工程系 电信群楼3-509
Cryptography Lecture 26.
Presentation transcript:

刘振 上海交通大学 计算机科学与工程系 电信群楼3-509 liuzhen@sjtu.edu.cn 网络安全技术 刘振 上海交通大学 计算机科学与工程系 电信群楼3-509 liuzhen@sjtu.edu.cn

Public Key Infrastructure

Alice’s Personal Homepage Digital Certificates Public key encryption: encrypt using receiver’s public key sender has to be sure that the public key used for encryption is indeed the receiver’s public key Digital signature: verify a signature Verifier has to be sure that the public key used for signature verification is indeed the signer’s public key How can the encryptor / verifier be sure that the public key is authentic? cryptanalysis M private key Eve M M C encryption decryption Alice Alice’s public key private key Alice’s Personal Homepage How about posting the public key at a personal homepage? How about sending the public key to the encryptor / verifier using email?

Digital Certificates How it works: There is an entity called Certification Authority (CA) in the system CA has a public key which is ASSUMED to be well known e.g. built-in, preinstalled into all the web browsers/operating systems CA issues a certificate to each public key owner The certificate bears (1) the public key owner’s identity, (2) the public key, (3) a validity period of the certificate and (4) the CA’s signature By using the certificate, the CA vouches that the public key in the certificate is owned by the public key owner. The CA publishes a Certification Practice Statement (CPS) that specifies the policies (including liabilities) governing the use of the certificates issued. Only the CA can create a legitimate certificate Only the CA can generate the signature in the certificate which requires the knowledge of CA’s private key Anyone can verify the authenticity of the certificate using CA’s public key CertA = (IDA, PKA, expiry-date, SignCA(IDA, PKA, expiry-date))

How to Use a Certificate – An example of Secure Web Browsing Internet Web Server Web Browser (PK, SK) Cert = < IDserver, PK, expiry-date, SignCA(…) > The web browser has the CA’s public key built in. The legitimacy of the web browser software becomes crucial for ensuring the security of digital certificates A certificate is NO more secure than the security of the web browser In practice, each browser trusts multiple CAs rather than just one Exercise: find out the number of CAs that your IE and Firefox trust

What’s Inside a Certificate (X.509) e.g. User Name (Common Name): http://www.hangseng.com/ Validity Period: 2017/10/16 – 2018/12/1 User’s Public Key: RSA (2048 bits) Modulus (2048 bits): 30 82 01 0a 02 82 01… Exponent (24 bits): 01 00 01 CA’s name (Issuer): VeriSign Class 3 Extended Validation SSL SGC CA CA’s signature (Certificate Signature Value): Size: 256 Bytes / 2048 Bits There are many other attributes: Certificate serial no., certificate version number, HSBC public key algorithm, CA’s signing algorithm, etc. CertA = (IDA, PKA, expiry-date,… , SignCA(IDA, PKA, expiry-date, …))

Some Remarks on Digital Certificates Certificate authority (CA) is considered as a Trusted Third Party (TTP) that issues and signs certificates Verifying CA’s signature in a certificate only verifies the binding validity between the public key and the identity in the certificate vouched by the CA Verifying CA’s signature does not verify the identity of the source that the certificate comes from! E.g. Alice may receive Carol’s certificate from Bob Certificates are public! Common format for certificates is ITU-T X.509.

Certificate Revocation Digital Signture and PKI Certificate Revocation There are cases when a certificate has to be made invalid before its expiry date For example, when an employee leaves an organization, or when a participant's private key has been compromised. Certificate Revocation List (CRL) The CA should periodically, or on demand basis, distribute CRL (which is signed by the CA) listing the serial numbers of the certificates that have been revoked. A participant using a certificate should check the latest CRL from the CA, to determine if the certificate is still valid. CS5285 Sem B 2006/07 ©2007 C H Lee

PKI Public Key Infrastructure (PKI) consists of all pieces needed to securely use public key cryptography Key generation and management Certification authorities, digital certificates Certificate revocation lists (CRLs) No general standard for PKI We consider a few models of PKI

PKI Trust Models Monopoly model One universally trusted organization is the CA for the known universe Big problems if CA is ever compromised Big problem if you don’t trust the CA! Should Chinese trust VeriSign (US)?

PKI Trust Models Anarchy model Everyone is a CA! Users must decide which “CAs” to trust Used in PGP (Pretty Good Privacy) www.pgpi.org Why do they call it “anarchy”? Suppose cert. is signed by Frank and I don’t know Frank, but I do trust Bob and Bob vouches for Frank. Should I trust Frank? Suppose cert. is signed by Frank and I don’t know Frank, but I do trust Bob and Bob says Alice is trustworthy and Alice vouches for Frank. Should I trust Frank?

Digital Signture and PKI PGP – Anarchy Model Unstructured Suppose a public key is received and claimed to be Alice’s. The public key and Alice’s identity are signed by some others (CAs). Each signature is considered as a certificate: Example: if my trust in certificates issued by Bob, Carol, and Dave (whose public keys I already have valid copies) are 1/2, 1/3, 1/3, respectively (and I don’t have Eve’s public key), then the above public key for Alice is considered as trust-worthy as 1/2 + 1/3 + 1/3  1 CertBob(Alice), CertCarol(Alice), CertDave(Alice), CertEve(Alice) CS5285 Sem B 2006/07 ©2007 C H Lee

PKI Trust Models Oligarchy Multiple trusted CAs Used today Browser may have tens of root CAs’ public keys build-in User can decide which CAs to trust (by default, you trust what the browser said so)

Hybrid Encryption

Hybrid Encryption Secret key encryption scheme Public Key Encryption Hybrid Encryption Secret key encryption scheme Significantly more efficient than public key encryption. Has major problem in key distribution. Public key encryption scheme Slow. No key distribution problem. Hybrid encryption scheme uses Public key encryption to avoid key distribution problem. Secret key encryption to do bulk encrypting for efficiency. Most crypto packages in use today are hybrid encryption schemes. E.g. PGP, SSL, IPSec, S/MIME CS5285 Sem B 2006/07 ©2007 C H Lee

Hybrid Encryption Alice Bob Public key crypto to establish a key Symmetric key crypto to encrypt data PKEncBob(K), AESK(Alice’s data) AESK(Bob’s data) Alice Bob The symmetric key, K, is usually much shorter than the plaintext (i.e. Alice’s data and Bob’s data). Hence the speed advantage obtaining by using AESK(plaintext) is not nullified by the public key encryption of K. Can Bob be sure he’s talking to Alice? Can Alice be sure that she’s talking to Bob?

Summary Digital Certificate PKI Hybird Encryption