Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 8, 2012.

Slides:



Advertisements
Similar presentations
AI3 Contact Server Takeshi Usui
Advertisements

Cryptography Chapter 7 Part 4 Pages 833 to 874. PKI Public Key Infrastructure Framework for Public Key Cryptography and for Secret key exchange.
Slides by Kent Seamons and Tim van der Horst Last Updated: Nov 8, 2013.
PGP Overview 2004/11/30 Information-Center meeting peterkim.
Lecture 5: security: PGP Anish Arora CSE 5473 Introduction to Network Security.
Lecture 5: security: PGP Anish Arora CIS694K Introduction to Network Security.
Principles of Information Security, 2nd edition1 Cryptography.
1 Pertemuan 12 Security Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
Information Networking Security and Assurance Lab National Chung Cheng University Guidelines on Electronic Mail Security
Electronic mail security -- Pretty Good Privacy.
Henric Johnson1 Electronic mail security Henric Johnson Blekinge Institute of Technology, Sweden
Cryptography and Network Security Chapter 15 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Security Jonathan Calazan December 12, 2005.
Guide to Operating System Security Chapter 10 Security.
Electronic Mail Security. Authentication and confidentiality problems Two systems: - PGP (Pretty Good Privacy) - S/MIME (Science Multipurpose Internet.
» Explain the way that electronic mail ( ) works » Configure an client » Identify message components » Create and send messages.
 ENGR 1110 Introduction to Engineering – Cyber Security Allison Holt, Adam Brown Auburn University.
Information Security Introduction to Information Security Michael Whitman and Herbert Mattord 14-1.
Chapter 5. Learning Objectives Understand the need for secure Outline benefits of PGP and S/MIME Understand vulnerabilities and how.
11 SECURING INTERNET MESSAGING Chapter 9. Chapter 9: SECURING INTERNET MESSAGING2 CHAPTER OBJECTIVES  Explain basic concepts of Internet messaging. 
Electronic Mail Security
Secure r How do you do it? m Need to worry about sniffing, modifying, end- user masquerading, replaying. m If sender and receiver have shared secret.
Beginning PGP 2600 JAN09. What? OpenPGP is the proposed standard. – (RFC 2440, 3156, 4880, 5081, etc) OpenPGP is not a program. PGP and GnuPG are computer.
By: Surapheal Belay ITEC ABSTRACT According to NIST SP : “ Mail servers are often the most targeted and attacked servers on an organization’s.
Slides by Kent Seamons and Tim van der Horst Last Updated: Nov 30, 2011.
16.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 16 Security at the Application Layer: PGP and.
Security+ All-In-One Edition Chapter 14 – and Instant Messaging Brian E. Brzezicki.
1 TCP/IP Applications. 2 NNTP: Network News Transport Protocol NNTP is a TCP/IP protocol based upon text strings sent bidirectionally over 7 bit ASCII.
Chapter 6 Electronic Mail Security MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Cryptography and Network Security (CS435) Part Twelve (Electronic Mail Security)
1 Electronic Mail Security Outline Pretty good privacy S/MIME Based on slides by Dr. Lawrie Brown of the Australian Defence Force Academy, University College,
1 Chapter 5 Electronic mail security. 2 Outline Pretty good privacy S/MIME Recommended web sites.
Confused Johnny WHEN AUTOMATIC ENCRYPTION LEADS TO CONFUSION AND MISTAKES Scott Ruoti, Nathan Kim, Ben Burgon, Tim van der Horst, Kent Seamons Internet.
SECURITY – Chapter 15 SECURITY – Chapter 15 ….for authentication and confidentiality PGP 1.Uses best algorithms as building blocks 2.General.
X.509 Topics PGP S/MIME Kerberos. Directory Authentication Framework X.509 is part of the ISO X.500 directory standard. used by S/MIME, SSL, IPSec, and.
Security Using PGP - Prajakta Bahekar. Importance of Security is one of the most widely used network service on Computer Currently .
INFORMATION SECURITY MANAGEMENT P ROTECTION M ECHANISMS - C RYPTOGRAPHY.
Secure  Message interception (confidentiality)  Message interception (blocked delivery)  Message interception and subsequent replay  Message.
Electronic Mail Security Prepared by Dr. Lamiaa Elshenawy
7.6 Secure Network Security / G.Steffen1. In This Section Threats to Protection List Overview of Encrypted Processing Example.
Slides by Kent Seamons and Tim van der Horst Last Updated: Nov 11, 2011.
Network Security: Security. Objectives To learn to use security tools –PGP To learn the availability of security libraries –S/MIME.
INFORMATION SECURITY MANAGEMENT P ROTECTION M ECHANISMS - C RYPTOGRAPHY.
By Marwan Al-Namari & Hafezah Ben Othman Author: William Stallings College of Computer Science at Al-Qunfudah Umm Al-Qura University, KSA, Makkah 1.
Security By Meenal Mandalia. What is ? stands for Electronic Mail. much the same as a letter, only that it is exchanged in a different.
2013Prof. Reuven Aviv, Mail Security1 Pretty Good Privacy (PGP) Prof. Reuven Aviv Dept. of Computer Science Tel Hai Academic College.

1 CNLab/University of Ulsan Chapter 16 Electronic Mail Security  PGP (Pretty Good Privacy)  S/MIME.
第五章 电子邮件安全. Security is one of the most widely used and regarded network services currently message contents are not secure –may be inspected.
Key management issues in PGP
Electronic mail security
Internet Business Associate v2.0
Security is one of the most widely used and regarded network services
GnuPG The GNU Privacy Guard
CSE565: Computer Security Lectures 19, 20 Electronic Mail Security
Security Services for
Misc. Security Items.
CS 465 Secure Last Updated: Nov 30, 2017.
S/MIME T ANANDHAN.
MAIL AND SECURITY PERTEMUAN 13
CS 465 Buffer Overflow Slides by Kent Seamons and Tim van der Horst
Security at the Application Layer: PGP and S/MIME
(free certificate not available)
ELECTRONIC MAIL SECURITY
ELECTRONIC MAIL SECURITY
CS 465 Terminology Slides by Kent Seamons Last Updated: Sep 7, 2017.
Electronic Mail Security
Secure How do you do it? Need to worry about sniffing, modifying, end-user masquerading, replaying. If sender and receiver have shared secret keys,
Module 4 System and Application Security
Presentation transcript:

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 8, 2012

Goals  Be able to describe how secure works to provide confidentiality, integrity, and authentication  Understand the different in trust models between PGP S/MIME  Gain experience using secure

PGP Background  Designed by Phil Zimmerman Originally designed as a human rights tool Published for free on the Internet in 1991 Phil was the target of a three year criminal investigation  Where to get PGP? ○ pgp.com ○ GnuPG (GPG)  In the 1990’s, one way to skirt federal export controls was to publish the source code in book form (this was allowed), ship the books to Europe, scan the source code using OCR technology to create the code. Laborious, but legal.  Trust model – web of trust

S/MIME  Secure Multipurpose Internet Mail Extension  Security extension to the MIME Internet format  What is the trust model? Hierarchical, top-down X.509 certificates