Www.thalesgroup.com Open Thales UK Research and Technology May 2014 Information Security Drivers and Challenges for High Assurance Applications Glyn Jones.

Slides:



Advertisements
Similar presentations
Public Key Infrastructure and Applications
Advertisements

The Italian Academic Community’s Electronic Voting System Pierluigi Bonetti Lisbon, May 2000.
The UK Space Agency: Our plan for space Dr Alice Bunn, Director of Policy November 2014.
Adrian Cook, Group Head of Procurement
Cryptography and Data Security: Long-Term Challenges Burt Kaliski, RSA Security Northeastern University CCIS Mini Symposium on Information Security November.
Information System Security AABFS-Jordan Summer 2006 IP Security Supervisor :Dr. Lo'ai Ali Tawalbeh Done by: Wa’el Musa Hadi.
The Business Contribution to Development and Safe Trade UN Economic Commission for Europe Second International Forum on Trade Facilitation, 15 May 2003.
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
Using Cryptographic ICs For Security and Product Management Misconceptions about security Network and system security Key Management The Business of Security.
Java Security Model Lab#1 I. Omaima Al-Matrafi. Safety features built into the JVM Type-safe reference casting Structured memory access (no pointer arithmetic)
An Introduction to Information Systems in Organizations
Dr Alejandra Flores-Mosri Message Authentication Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to:
November 1, 2006Sarah Wahl / Graduate Student UCCS1 Public Key Infrastructure By Sarah Wahl.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
Chapter 12 Strategies for Managing the Technology Infrastructure.
FIT5037 Advanced Network Security --- Modern Computing and Security --- Lecture 1.
Around the World, Around the Corner WorldPay for Small Business.
Aircraft is a Node on the Internet
TrustPort Public Key Infrastructure. Keep It Secure Table of contents  Security of electronic communications  Using asymmetric cryptography.
Brussels, 13th November Source: AIAD, ANIE With turnover of >14,5 billion euro, the Italian Aerospace Industry is seventh in the world and fourth.
Network Security Essentials Fifth Edition by William Stallings Fifth Edition by William Stallings.
1 Challenges For A Credit Bureau In Emerging Markets.
Security Considerations for Wireless Sensor Networks Prabal Dutta (614) Security Considerations for Wireless Sensor Networks.
Key Management Lifecycle. Cryptographic key management encompasses the entire lifecycle of cryptographic keys and other keying material. Basic key management.
1 Public-Key Cryptography and Message Authentication Ola Flygt Växjö University, Sweden
Chapter 3 Mohammad Fozlul Haque Bhuiyan Assistant Professor CITI Jahangirnagar University.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
Horizon 2020 Secure Societies Security Research and Industry DG Enterprise and Industry 2013.
Best Practices in Deploying a PKI Solution BIEN Nguyen Thanh Product Consultant – M.Tech Vietnam
Network Security. An Introduction to Cryptography The encryption model (for a symmetric-key cipher).
BUSINESS DRIVEN TECHNOLOGY
Fundamentals of Information Systems, Second Edition 1 Information Systems in Organizations.
Lecture 19 Page 1 CS 111 Online Symmetric Cryptosystems C = E(K,P) P = D(K,C) E() and D() are not necessarily the same operations.
Atif Iqbal, R. K. Bagga.  Appropriate mechanism for good governance with the involvement of Information Technology in the system of the government and.
Navigation solutions powered by Europe 1 WORKSHOP: European GNSS Applications in H2020 Introduction Christoph Kautz Prague, 4 February 2014 Navigation.
© 2006 Cisco Systems, Inc. All rights reserved. Network Security 2 Module 3: VPN and Encryption Technology.
ATMOTERM Corp. 4 Langowskiego Street Opole POLAND tel fax DOWNLOAD FREE SOZAT.
Galileo: programme status and research activities
Logistics and supply chain strategy planning
Bruxelles Ansaldo STS – Company Profile nShield ARTEMIS Call
Key Management Workshop November 1-2, Cryptographic Algorithms, Keys, and other Keying Material  Approved cryptographic algorithms  Security.
Presentation of projects’ ideas. 1. Madrid Network “A public-private network which aim is to contibute actively to position Madrid Region in the top.
© 2011 Underwriters Laboratories Inc. All rights reserved. This document may not be reproduced or distributed without authorization. ASSET Safety Management.
Chapter 2  2000 by Prentice Hall. 2-1 How Businesses Use Information Systems Uma Gupta Introduction to Information Systems.
VED S.A.. VED Your trusted partner for Investment Management, Mergers & Acquisitions and Real Estate Investments VED S.A. 1.
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
Chapter 21 Public-Key Cryptography and Message Authentication.
Cryptography and Network Security (CS435) Part Eight (Key Management)
Internet-security.ppt-1 ( ) 2000 © Maximilian Riegel Maximilian Riegel Kommunikationsnetz Franken e.V. Internet Security Putting together the.
Smart Grid Energy Generation Renewable Energy Distributed Generation Transmission & Distribution Load Management Demand Response Electrical Vehicles Charging.
Cyber Insecurity Under Attack Cyber Security Past, present and future Patricia Titus Chief Information Security Officer Unisys Corporation.
1 SecWG New Business Discussions CCSDS CNES, Toulouse FR Howard Weiss NASA/JPL/SPARTA November 2004.
Industry Outlook November Manufacturing Matters in Canada  A $620 billion industry  12% of GDP (18% in 2004)  1.7.
Potential vulnerabilities of IPsec-based VPN
Building a Fully Trusted Authentication Environment
System Users and Developers
IT 221: Introduction to Information Security Principles Lecture 5: Message Authentications, Hash Functions and Hash/Mac Algorithms For Educational Purposes.
INFORMATION SECURITY MANAGEMENT P ROTECTION M ECHANISMS - C RYPTOGRAPHY.
What Intelligent Mobility means for the rail industry Richard Jones, Rail Business Director Transport Systems Catapult UK.
The Federal Information Processing Standards (FIPS) Encryption Suite Sean Smith COSC
Vodafone Business Cloud
Web Applications Security Cryptography 1
Corporate presentation
Research objectives of Thales R&T in embedded HPC and MPC domains
KMIP Key Management with Vormetric Data Security Manager
Industrial Perspectives of Quantum Communications in Flagship
Outline Using cryptography in networks IPSec SSL and TLS.
The Italian Academic Community’s Electronic Voting System
Web Information Systems Engineering (WISE)
Presentation transcript:

Open Thales UK Research and Technology May 2014 Information Security Drivers and Challenges for High Assurance Applications Glyn Jones – Security Research Team Leader Adrian Waller – Chief Technical Consultant Thales UK Research & Technology

2 / Open Profile Thales UK Research and Technology May 2014 Whenever critical decisions need to be made, Thales has a role to play. In all its markets — aerospace, space, ground transportation, defence and security — Thales solutions help customers to make the right decisions at the right time and act accordingly. World-class technology, the combined expertise of 65,000 employees and operations in 56 countries have made Thales a key player in keeping the public safe and secure, guarding vital infrastructure and protecting the national security interests of countries around the globe. Collective intelligence for a safer world A balanced revenue structure Defence 55 % Civil 45 % Revenues in billion euros Employees 65,000 (workforce under management at 31 Dec. 2012) Research and development 2.5 billion euros (approx. 20% of revenues) Shareholders (at 31 May 2013) French State 27 % Dassault Aviation 26 % Float 47 % of which employees 3% Global presence 56 countries

3 / Open Markets we serve DEFENCE AEROSPACESPACESECURITY GROUND TRANSPORTATION Dual markets Military & Civil TRUSTED PARTNER FOR A SAFER WORLD

4 / Open Global Leadership Thales UK Research and Technology May 2014 € 14 billion in revenues N°1 worldwide Payloads for telecom satellites Air Traffic ManagementSonarsSecurity for interbank transactions N°2 worldwide Rail signalling systemsIn-flight entertainment and connectivity Military tactical radiocommunications N°3 worldwide AvionicsCivil satellitesSurface radars

5 / Open Thales UK Research and Technology May 2014 Safety and security are the common denominators of all our markets and the ultimate purpose of our technologies. TOGETHER, SAFER, EVERYWHERE  Security is a prerequisite for sustainable development, and all of our key markets – aerospace, space, ground transportation, security and defence – play a vital role in our societies and economies.  Thales solutions are deployed in critical environments where safety and security are of the utmost importance. They need to be reliable, adaptable and resilient.  Our solutions help to address the major security issues of today and tomorrow, from cybersecurity to the growth in air traffic volumes, from urbanization to environmental protection.  Thales provides a safe working environment and has a proven track record as a reliable partner, a loyal employer and a secure investment for shareholders. Together, Safer, Everywhere

6 / Open Security Thales UK Research and Technology May 2014 N°1 Worldwide in security for interbank electronic transactions N°3 Worldwide in hardware-based encryption systems N°1 In europe in information systems security Strong growth in critical infrastructure security and border protection Serving governments, institutions and civil operators  Providing access to relevant, reliable information - at all times  Developing integrated solutions and services:  Critical infrastructure protection  Border control  Critical information systems A comprehensive approach to national security and citizen protection

7 / Open Crypto products High-end hardware cryptographic devices - not software  Hardware Security Module Examples:  nShield Connect Crypto: Asymmetric - RSA (1024, 2048, 4096), Diffie-Hellman, DSA, El-Gamal, KCDSA, ECDSA, ECDH. Symmetric - AES, ARIA, Camellia, CAST, DES, RIPEMD160 HMAC, SEED, Triple DES. Hash/message digest: SHA-1, SHA-2 (224, 256, 384, 512bit) Full Suite B implementation with fully licensed Elliptic Curve Cryptography (ECC) including Brainpool and custom curves  payShield 9000 Crypto: Symmetric - DES and Triple DES (key lengths 112 bit, 168 bit), AES (key lengths 128 bit, 192 bit, 256 bit). Asymmetric - RSA (key lengths up to 2048 bit) Hashing: MD1, SHA-1,SHA-2  Network Encryptor Examples:  Layer 2 Gigabit Ethernet Encryptor Encryption: AES (256 bit key) Key Management: ECDSA and SHA-384  Layer 3 Datacryptor IP Network Encryptor Platform Triple DES, AES(128, 192, 256-bit key lengths) Government and custom algorithms also available Thales UK Research and Technology May 2014

8 / Open Thales interest in PQC Motivating Example - Satellites  The satellite industry is strategically important for Europe, and generates significant revenue as well as employing many tens of thousands of people in Europe.  European space manufacturing industry employs 34,000 people, generating €6 billion sales revenue  Offers significant opportunities for growth Global Monitoring for Environment and Security (GMES) forecasts of €30 billion in benefits by 2030 Europe’s GNSS system, Galileo, forecast €90 billion over the next twenty years  Make use of cryptography in several areas  Bulk data encryption on satellite link  Protection of command and control protocols  Protection of customer specific data Thales UK Research and Technology May 2014

9 / Open Thales interest in PQC Why PQC?  Satellites are provided with fixed algorithms and key material at launch, and it is generally impossible to change these from the ground  Commonly ASIC based  Long lifespan of satellites (e.g. 20 years for a communications satellite)  Compromise of the key material and/or algorithms would have devastating consequences to the security of data and/or the satellite itself  Could lead to it becoming unusable  Consequences of compromise would be considerable – money and reputation Thales UK Research and Technology May 2014

10 / Open Thales interest in PQC Key management  Currently symmetric algorithm based, hence not vulnerable to Quantum Computing (i.e. don’t panic)  Appropriate for isolated, and particularly single mission, satellite infrastructures  More complex satellite scenarios are starting to be deployed spacecraft constellations, and will become of central importance in future space missions  BOOZ&CO report identifies the following as one of four key R&D areas for Europe  “Integration and convergence of networking: to further facilitate integration of satellites into terrestrial networks”. Thales UK Research and Technology May 2014

11 / Open Thales interest in PQC Future requirements  In terms of key management, each spacecraft, ground station, Operational Control Centre and user may potentially need to establish keys  A public-key based solution is needed and the subject of current research and development  Anything developed now may still be in service in 2040 Thales UK Research and Technology May 2014

12 / Open Requirements in more detail Hardware cryptos are long term products  Take time to develop  Stay deployed for a long time Main areas of concern:  Key management  E.g. DCAPS Network Encryptor uses PK to set up Security Associations (up to 400)  Key exchange - Encryption AND authentication needed (QKD not particularly useful)  Algorithms in most products can be updated (software loadable crypto), but long term device key is more of an issue  Digital Signatures  Offered to customer as a crypto service (e.g. nShield HSM)  More problematic for long-term is code signing for software loadable crypto Relies on long-term root key for verification Thales UK Research and Technology May 2014

13 / Open Drivers and Challenges – Assurance “the level of confidence that software functions as intended and is free of vulnerabilities, either intentionally or unintentionally designed or inserted as part of the software” – US DoD Security functionality implementation is a small part in overall security. Assurance is the hard part.  Making sure it does what it says it does, and only that  E.g. Heartbleed in OpenSSL (buffer over-read)  Can’t be achieved by testing alone  Requires removal of complexity and indirection  Semi-formal, or even formal, design and implementation process Thales UK Research and Technology May 2014

14 / Open Drivers and Challenges – Assurance Thales UK Research and Technology May 2014 Heartbleed

15 / Open Drivers and Challenges – Assurance Commonly demonstrated through:  Certification – “comprehensive evaluation of a process, system, product, event, or skill typically measured against some existing norm or standard”  E.g. Common Criteria, CPA/CAPS  Accreditation – “process of accepting the residual risks associated with the continued operation of a system and granting approval to operate for a specified period of time” Thales UK Research and Technology May 2014

16 / Open Drivers and Challenges – Standards Standards are crucial, for acceptance/compliance and assurance  Device  FIPS Level 3  HMG UK CAPS (CESG Assisted Products Service)  Industry segment  EMV  PCI DSS (HSM)  Compliance (e.g. PCI DSS) is a major customer driver Thales UK Research and Technology May 2014

17 / Open Potential approaches – Lattice-based Potentially solves all our requirements  Encryption  Digital Signatures Change of algorithm, not of device Allows new and interesting crypto applications:  Fully Homomorphic Encryption  Multi-Party Computation (based on Homomorphic Encryption)  UK MoD CDE projects looked at scenarios and practicality  MPC looks particularly interesting. E.g. Splitting crypto keys onto multiple servers for defence in depth Could even be faster and more efficient than current primitives Thales UK Research and Technology May 2014

18 / Open Potential approaches – QKD Thales was an early innovator with several patents  Interest within Thales in satellite applications in response to calls from ESA. e.g. Space-QUEST project, which aims to demonstrate in space:  fundamental quantum physics principles beyond the distance capabilities of earth-bound laboratories  absolute secure global distribution of cryptographic keys from Space to the ground QKD issues:  Provides key exchange with no authentication  Fine in theory, but assurance in practice is always the hard part  Practice of QKD is different, and seems hard to do securely  Doesn’t provide digital signatures Assured lattice-based implementations appear to offer many advantages Thales UK Research and Technology May 2014

Open Thales UK Research and Technology May 2014 Thank you