The Cryptographic Token Key Initialization Protocol (CT-KIP) OTPS Workshop February 2006.

Slides:



Advertisements
Similar presentations
1 IETF KEYPROV WG Protocol Basis and Characteristics IEEE P April 11, 2007 Andrea Doherty.
Advertisements

Dynamic Symmetric Key Provisioning Protocol (DSKPP)
SSL/TLS Protocol Network Security Gene Itkis. Basic paradigmatic application: on-line purchase Client contacts Server (possibly for the first time) Spontaneity.
1 Kerberos Anita Jones November, Kerberos * : Objective Assumed environment Assumed environment –Open distributed environment –Wireless and Ethernetted.
Key distribution and certification In the case of public key encryption model the authenticity of the public key of each partner in the communication must.
CT-KIP Magnus Nyström, RSA Security 23 May Overview A client-server protocol for initialization (and configuration) of cryptographic tokens —Intended.
CT-KIP Magnus Nyström, RSA Security OTPS Workshop, October 2005.
External User Security Model (EUSM) for SNMPv3 draft-kaushik-snmp-external-usm-00.txt November, 2004.
PKCS #15 v1.1 Magnus Nyström RSA Laboratories PKCS Workshop, 1999.
CS470, A.SelcukCryptographic Authentication1 Cryptographic Authentication Protocols CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
TLS Introduction 14.2 TLS Record Protocol 14.3 TLS Handshake Protocol 14.4 Summary.
Secure Socket Layer.
Transport Layer Security (TLS) Protocol Introduction to networks and communications(CS555) Prof : Dr Kurt maly Student:Abhinav y.
Topic 7: Using cryptography in mobile computing. Cryptography basics: symmetric, public-key, hash function and digital signature Cryptography, describing.
Module 5: Configuring Access for Remote Clients and Networks.
Apr 2, 2002Mårten Trolin1 Previous lecture On the assignment Certificates and key management –Obtaining a certificate –Verifying a certificate –Certificate.
Internet Engineering Task Force Provisioning of Symmetric Keys Working Group Hannes Tschofenig.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
More on AuthenticationCS-4513 D-term More on Authentication CS-4513 Distributed Computing Systems (Slides include materials from Operating System.
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) Web Service Description KEYPROV WG IETF-68 Prague March 2007 Andrea Doherty.
1 Authentication Protocols Celia Li Computer Science and Engineering York University.
The Dynamic Symmetric Key Provisioning Protocol (DSKPP)
Russ Housley IETF Chair Founder, Vigil Security, LLC 8 June 2009 NIST Key Management Workshop Key Management in Internet Security Protocols.
Chapter 3 Mohammad Fozlul Haque Bhuiyan Assistant Professor CITI Jahangirnagar University.
11 Secure Sockets Layer (SSL) Protocol (SSL) Protocol Saturday, University of Palestine Applied and Urban Engineering College Information Security.
Wireless and Security CSCI 5857: Encoding and Encryption.
Secure connections.
SSL / TLS in ITDS Arun Vishwanathan 23 rd Dec 2003.
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
Web Security : Secure Socket Layer Secure Electronic Transaction.
Chapter 21 Distributed System Security Copyright © 2008.
Hariharan Venkataraman
1 Course Number Presentation_ID © 2001, Cisco Systems, Inc. All rights reserved. External User Security Model (EUSM) for SNMPv3 draft-kaushik-snmp-external-usm-00.txt.
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) KEYPROV BOF IETF-67 San Diego November 2006 Andrea Doherty.
Key Management. Session and Interchange Keys  Key management – distribution of cryptographic keys, mechanisms used to bind an identity to a key, and.
DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office.
DSKPP And PSKC: IETF Standard Protocol And Payload For Symmetric Key Provisioning Philip Hoyer Senior Architect – CTO Office.
Network Security Lecture 20 Presented by: Dr. Munam Ali Shah.
WEP Protocol Weaknesses and Vulnerabilities
Security Requirements of NVO3 draft-hartman-nvo3-security-requirements-01 S. Hartman M. Wasserman D. Zhang 1.
SARVAJANIK COLLEGE OF ENGINEERING & TECHNOLOGY. Secure Sockets Layer (SSL) Protocol Presented By Shivangi Modi Presented By Shivangi ModiCo-M(Shift-1)En.No
Link-Layer Protection in i WLANs With Dummy Authentication Will Mooney, Robin Jha.
Kerberos Guilin Wang School of Computer Science 03 Dec
March 2006IETF 65 - Dallas1 The Cryptographic Token Key Initialization Protocol (CT-KIP) Dave Mitton, RSA Security for Magnus Nyström IETF SAAG.
November 2005IETF 64, Vancouver, Canada1 EAP-POTP The Protected One-Time Password EAP Method Magnus Nystrom, David Mitton RSA Security, Inc.
1 The Cryptographic Token Key Initialization Protocol (CT-KIP) KEYPROV WG IETF-68 Prague March 2007 Andrea Doherty.
Secure Sockets Layer (SSL) Protocol by Steven Giovenco.
SACRED REQUIREMENTS DOCUMENT Stephen Farrell, Baltimore Alfred Arsenault, Diversinet.
Wireless Network Security CSIS 5857: Encoding and Encryption.
Key Management in AAA Russ Housley Incoming Security Area Director.
1 Certification Issue : how do we confidently know the public key of a given user? Authentication : a process for confirming or refuting a claim of identity.
Lect 8 Tahani al jehain. Types of attack Remote code execution: occurs when an attacker exploits a software and runs a program that the user does not.
KERBEROS SYSTEM Kumar Madugula.
OSPF WG Security Extensions for OSPFv2 when using Manual Keying Manav Bhatia, Alcatel-Lucent Sam Hartman, Huawei Dacheng Zhang, Huawei IETF 80, Prague.
Securing Access to Data Using IPsec Josh Jones Cosc352.
IP Security (IPSec) Matt Hermanson. What is IPSec? It is an extension to the Internet Protocol (IP) suite that creates an encrypted and secure conversation.
@Yuan Xue CS 285 Network Security Key Distribution and Management Yuan Xue Fall 2012.
@Yuan Xue CS 285 Network Security Secure Socket Layer Yuan Xue Fall 2013.
Computer Security Course Syllabus 1 Computer Security Lecturer : H.Ben Othmen.
1 Example security systems n Kerberos n Secure shell.
DOTS Requirements Andrew Mortensen November 2015 IETF 94 1.
- Richard Bhuleskar “At the end of the day, the goals are simple: safety and security” – Jodi Rell.
IETF Provisioning of Symmetric Keys (keyprov) WG Update WG Chairs: Phillip Hallam-Baker Hannes Tschofenig Presentation by Mingliang Pei 05/05/2008.
IETF Provisioning of Symmetric Keys (keyprov) WG Update
The Secure Sockets Layer (SSL) Protocol
Presentation transcript:

The Cryptographic Token Key Initialization Protocol (CT-KIP) OTPS Workshop February 2006

CT-KIP Primer A client-server protocol for initialization (and configuration) of cryptographic tokens with shared keys Intended for general use within computer and communications systems employing connected cryptographic tokens Objectives To provide a secure and interoperable method of initializing cryptographic tokens with secret keys To provide a solution that is easy to administer and scales well To provide a solution which does not require private-key capabilities in tokens, nor the existence of a public-key infrastructure

Current status Version 1.0 finalized in December 2005 Describes a 4-pass protocol for the initialization of cryptographic tokens with secret keys Includes a public-key variant as well as a shared-key variant

Principle of Operation (4-pass variant) CT-KIP server CT-KIP client Client Hello Server HelloClient NonceServer Finished

CT-KIP 1- and 2-pass New variants introduced in January draft To meet the needs of certain environments E.g. no communication path token  server, or high network latency Essentially key transport or key wrap Maintain the property that No other entity than the token and the server will have access to generated / distributed keys

CT-KIP 2-pass CT-KIP server CT-KIP client Client Hello Server Hello Client Nonce Server Finished

CT-KIP 2-pass New extension in ClientHello signals support for two-pass, and supported key transport/key wrapping schemes Payload could include a token public key Client includes nonce in ClientHello Will ensure Server is alive Server provides key wrapped (in symmetric key or token’s public key) in new extension in ServerFinished

CT-KIP 1-pass CT-KIP server CT-KIP client Client Hello Server Hello Client Nonce Server Finished

CT-KIP 1-pass Server MUST have a priori knowledge of token’s capabilities Server provides key wrapped in symmetric key or token’s public key in new extension in ServerFinished

Cryptographic properties Server authentication through MAC in ServerFinished if dedicated K_auth Otherwise MAC provides key confirmation With K_auth no key confirmation Server aliveness through MAC on client nonce Not present in 1-pass, however

Identified Issues Key confirmation Present in 4-pass version Shall it be required for 1-, 2-pass? Requires some more work for 1-pass Replay protection OK in 2- and 4-pass Method to use in 1-pass? Counter? Will require some additional capabilities in token, see mailing list discussion

Next Steps Decide on key confirmation, replay protection Resolve any other comments Produce new draft version Preferably within 4 – 5 weeks