Encapsulation Security Payload Protocol Lan Vu. OUTLINE 1.Introduction and terms 2.ESP Overview 3.ESP Packet Format 4.ESP Fields 5.ESP Modes 6.ESP packet.

Slides:



Advertisements
Similar presentations
IP Security have considered some application specific security mechanisms –eg. S/MIME, PGP, Kerberos, SSL/HTTPS however there are security concerns that.
Advertisements

CS470, A.SelcukIPsec – AH & ESP1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Internet Security CSCE 813 IPsec
IPSec: Authentication Header, Encapsulating Security Payload Protocols CSCI 5931 Web Security Edward Murphy.
IP Security. n Have a range of application specific security mechanisms u eg. S/MIME, PGP, Kerberos, SSL/HTTPS n However there are security concerns that.
Information System Security AABFS-Jordan Summer 2006 IP Security Supervisor :Dr. Lo'ai Ali Tawalbeh Done by: Wa’el Musa Hadi.
Cryptography and Network Security Chapter 16 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
ECE 454/CS 594 Computer and Network Security Dr. Jinyuan (Stella) Sun Dept. of Electrical Engineering and Computer Science University of Tennessee Fall.
1 Lecture 15: IPsec AH and ESP IPsec introduction: uses and modes IPsec concepts –security association –security policy database IPsec headers –authentication.
Henric Johnson1 Ola Flygt Växjö University, Sweden IP Security.
Henric Johnson1 Chapter 6 IP Security. Henric Johnson2 Outline Internetworking and Internet Protocols IP Security Overview IP Security Architecture Authentication.
IP Security IPSec 2 * Essential Network Security Book Slides. IT352 | Network Security |Najwa AlGhamdi 1.
IP Security. Overview In 1994, Internet Architecture Board (IAB) issued a report titled “Security in the Internet Architecture”. This report identified.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Crypto – chapter 16 - noack Introduction to network stcurity Chapter 16 - Stallings.
1 IP Security Outline of the session –IP Security Overview –IP Security Architecture –Key Management Based on slides by Dr. Lawrie Brown of the Australian.
Cryptography and Network Security
1 Pertemuan 11 IPSec dan SSL Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
THE USE OF IP ESP TO PROVIDE A MIX OF SECURITY SERVICES IN IP DATAGRAM SREEJITH SREEDHARAN CS843 PROJECT PRESENTATION 04/28/03.
Chapter 6 IP Security. Outline Internetworking and Internet Protocols (Appendix 6A) IP Security Overview IP Security Architecture Authentication Header.
IP Security. IPSEC Objectives n Band-aid for IPv4 u Spoofing a problem u Not designed with security or authentication in mind n IP layer mechanism for.
K. Salah1 Security Protocols in the Internet IPSec.
Network Security. Contents Security Requirements and Attacks Confidentiality with Conventional Encryption Message Authentication and Hash Functions Public-Key.
IP Security: Security Across the Protocol Stack
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
IP Security Lawrence Taub IPSEC IP security — security built into the IP layer Provides host-to-host (or router-to-router) encryption and.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CSCE 715: Network Systems Security
Information management 1 Groep T Leuven – Information department 1/26 IPSec IP Security (IPSec)
IPSec IPSec provides the capability to secure communications across a LAN, across private and public wide area networks (WANs) and across the Internet.
1 Security Protocols in the Internet Source: Chapter 31 Data Communications & Networking Forouzan Third Edition.
Karlstad University IP security Ge Zhang
Network Security David Lazăr.
IPsec Introduction 18.2 Security associations 18.3 Internet Security Association and Key Management Protocol (ISAKMP) 18.4 Internet Key Exchange.
IP Security.  In CERTs 2001 annual report it listed 52,000 security incidents  the most serious involving:  IP spoofing intruders creating packets.
Chapter 6 IP Security. We have considered some application specific security mechanisms in last chapter eg. S/MIME, PGP, Kerberos however there are security.
IPSec ● IP Security ● Layer 3 security architecture ● Enables VPN ● Delivers authentication, integrity and secrecy ● Implemented in Linux, Cisco, Windows.
IP Security: Security Across the Protocol Stack. IP Security There are some application specific security mechanisms –eg. S/MIME, PGP, Kerberos, SSL/HTTPS.
1 CMPT 471 Networking II Authentication and Encryption © Janice Regan,
Chapter 8 IP Security MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI.
IP security Ge Zhang Packet-switched network is not Secure! The protocols were designed in the late 70s to early 80s –Very small network.
Encapsulated Security Payload Header ● RFC 2406 ● Services – Confidentiality ● Plus – Connectionless integrity – Data origin authentication – Replay protection.
1 Lecture 13 IPsec Internet Protocol Security CIS CIS 5357 Network Security.
Internet Security CSCE 813 IPsec. CSCE813 - Farkas2 TCP/IP Protocol Stack Application Layer Transport Layer Network Layer Data Link Layer.
Authentication Header ● RFC 2402 ● Services – Connectionless integrity – Data origin authentication – Replay protection – As much header authentication.
1 IPSec: Security at the IP Layer Rocky K. C. Chang 15 March 2007.
Cryptography and Network Security (CS435) Part Thirteen (IP Security)
IPSec  general IP Security mechanisms  provides  authentication  confidentiality  key management  Applications include Secure connectivity over.
IPSec – IP Security Protocol By Archis Raje. What is IPSec IP Security – set of extensions developed by IETF to provide privacy and authentication to.
IPSec is a suite of protocols defined by the Internet Engineering Task Force (IETF) to provide security services at the network layer. standard protocol.
1 IPSec: An Overview Dr. Rocky K. C. Chang 4 February, 2002.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Network Layer Security Network Systems Security Mort Anvari.
K. Salah1 Security Protocols in the Internet IPSec.
8-1Network Security Virtual Private Networks (VPNs) motivation:  institutions often want private networks for security.  costly: separate routers, links,
IP Security (IPSec) Authentication Header (AH) Dr Milan Marković.
IP Security (IPSec) Encapsulating Security Payload (ESP) Dr Milan Marković.
第六章 IP 安全. Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
IP Security
IPSec Detailed Description and VPN
UNIT 7- IP Security 1.IP SEC 2.IP Security Architecture
IPSecurity.
CSE 4905 IPsec.
Chapter 18 IP Security  IP Security (IPSec)
Internet and Intranet Fundamentals
IPSec IPSec is communication security provided at the network layer.
CSE565: Computer Security Lecture 23 IP Security
Cryptography and Network Security
Cryptography and Network Security
Presentation transcript:

Encapsulation Security Payload Protocol Lan Vu

OUTLINE 1.Introduction and terms 2.ESP Overview 3.ESP Packet Format 4.ESP Fields 5.ESP Modes 6.ESP packet processing 7.Why ESP? 8.Security Considerations 9.ESP Performance Impacts 10.Conclusion

INTRODUCTION AND TERMS Internet Protocol Security (IPSec): a security function implemented at the IP level of the protocol stack. Security Association (SA): is used to track a given communication session. It defines the information about the traffic security protocol, the authentication algorithm, and the encryption algorithm to be used. Also, it gives the information on data flow, lifetime of the SA and sequence numbering to guard against replay attacks.

ESP OVERVIEW ESP protocol (i.e. traffic security protocol) is used in an IPsec transmitted over IP. ESP is identified by protocol number 50. ESP provides optional services to provide the protection for anything such as authentication, encryption, and integrity check for IP datagrams. It operates on a per-packet basis. + Encryption scrambles the data packet to prevent unauthorized people from reading the message. + Authentication verifies that the source address was not forged. + Anti replay mechanism ensures the packet was not tampered while in route to its destination.

ESP OVERVIEW (cont.) The desired services to be used are selectable upon establishment of the security association (SA). Encryption is selectable independent of any other services. If encryption is enabled, then integrity check and authentication should be turned on as well. If only encryption is used, intruders could forge packets in order to mount a cryptanalytic attack.

ESP PACKET FORMAT There is an ESP header, an ESP trailer, and ESP authentication data. The payload is located (encapsulated) between the header and the trailer, which gives the protocol its name.

PACKET FIELDS The ESP packet contains the following fields: Security Parameter Index (SPI) This field is 32 bits in length Sequence Number This 32-bit field is an increasing counter, and again follows the AH definitions. It is used to prevent replay attacks. Payload Data + This field is mandatory. + It consists of a variable number of bytes of data described by the Next Header field. + PD is encrypted with the cryptographic algorithm selected during SA establishment. If the algorithm requires initialization vectors (CBC), they will be included here as well. + Algorithms supported: –DES (CBC) – TDEA (three key) –IDEA – Three key triple IDEA –CAST – Blowfish –RC5

PACKET FIELDS (CONT.) Padding: ie. to ensure that the bits to be encrypted are a multiple of blocksize Authentication Data + This optional field is variable in length. + Authenticate packet using MD5 or SHA-1 with a key (i.e. HMAC) or without a key to create a unique “hash” or “digest” of the contents of the packet. + IP header is not covered in the AD + The AD is calculated from the SPI to the Next Header field inclusive.

ESP MODES Transport Mode Here the ESP header is inserted immediately after the IP header. The ESP trailer and the optional authentication data are appended to the payload. In transport mode, ESP neither authenticates nor encrypts the IP header. But this mode has a low computational overhead.

ESP MODES (CONT.) Tunnel Mode Here, a new IP packet is made with a new IP header. ESP/Transport is then applied and the original datagram is the payload for the new packet. If authentication and encryption have been initiated, the packet is protected. However, the new IP header is not protected.

ESP PACKET PROCESSING Sender Processes: 1.Look up SA 2.Packet encryption and authentication data +Encapsulate the original next layer protocol information or the entire original IP datagram +Add necessary padding +Encrypt the result using the key and encryption algorithm mode specified in SA +Compute the authenticate data over the ESP packet using hash functions. 3.Generate sequence number

ESP PACKET PROCESSING Receiver Processes: 1.Determines the appropriate SA 2.Verify sequence number 3.Verify the decryption and authentication + Decrypts and integrity check the ESP payload data, padding, pad length, and next header using the key, algorithm, algorithm mode indicated by SA + If the check fail, discard the packet and log the SPI value, date/time received, source address, destination address, the sequence number. + Process any padding + Check the next header field, if the value is “59”, the packet is discard. + Extract the original IP datagram or transport-layer fram from the ESP Payload Data field.

WHY ESP? Data origin authentication is a security service that verifies the identity of the claimed source of data Confidentiality is the security service that protects data from unauthorized parties. + the disclosure of application level data is protected by encrypting the payload data. + the disclosure of external characteristics of communication, also known as the traffic-flow confidentiality that is support by concealing source and destination addresses, message length, or frequency of communication. Anti-replay detects arrival of duplicate IP datagram (using sliding receive window). It is supported by the sequence number which is an unsigned 32-bit field contains a monotonically increasing counter value in ESP header

SECURITY CONSIDERATIONS The quality of the security provides by this ESP mechanism depends on -The strength of the implemented cryptographic algorithms - The strength of the key being used -The correct implementation of the cryptographic algorithms -The security of the key management protocol -The correct implementation of IP -Several security mechanisms in all of the participating systems. The ESP protocol is described as a security service focuses only on the IP layer. Not solve the secure of the system.

SECURITY CONSIDERATIONS (cont.) Advantage: + Higher-level services protect a single protocol. + Lower level services protect a single medium. Therefore, Can protect any protocol running above IP and any medium which IP runs over. + Attacks on higher-level protocols more difficult. Limitations + Not end-to-end + Authenticate machine not users + Does not stop traffic analysis In general, to provide an effective security environment, one should consider the combination of different mechanisms and algorithms as well as weight the strength and weakness for each of them to meet his or her needs.

PERFORMANCE IMPACTS The encapsulating security approach used by ESP can noticeably impact network performance in participating systems 1.Protocol processing in participating systems will be more complex when encapsulating security is used, requiring both more time and more processing power. 2.Use of encryption will also increase the communications latency. The increased latency is primarily due to the encryption and decryption required for each IP datagram containing an Encapsulating Security Payload

Conclusion Encapsulating Security Payload covers packet format and general issues for packet encryption. It offers the security service at the IP layer. Hence, it could be used in the conjunction with other security mechanisms in designing robust distributed systems.

REFERENCES 1. R. Atkinson. IP encapsulating security payload (ESP). Request for Comments (Proposed Standard) RFC 1827, Internet Engineering Task Force, August FreeS/Wan Project S. Kent and R. Atkinson. IP Encapsulating Security Payload. Request for Comments (2406), Internet Engineering Task Force, November R. Anderson. Security Engineering. A Guide to Building Dependable Distributed Systems. Wiley, p.378, IPSEC and Windows 2000: a step by step guide