CMSC 414 Computer and Network Security Lecture 8 Jonathan Katz.

Slides:



Advertisements
Similar presentations
The Authentication Service ‘Kerberos’ and It’s Limitations
Advertisements

CMSC 414 Computer and Network Security Lecture 26 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 10 Jonathan Katz.
Dan Boneh Authenticated Encryption Active attacks on CPA-secure encryption Online Cryptography Course Dan Boneh.
Your Wireless Network has No Clothes CS 395T William A. Arbaugh, Narendar Shankar, Y.C. Justin Wan.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
WEP 1 WEP WEP 2 WEP  WEP == Wired Equivalent Privacy  The stated goal of WEP is to make wireless LAN as secure as a wired LAN  According to Tanenbaum:
CMSC 414 Computer and Network Security Lecture 11 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 10 Jonathan Katz.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
16-1 Last time Internet Application Security and Privacy Authentication Security controls using cryptography Link-layer security: WEP.
Wireless Privacy: Analysis of Security Nikita Borisov UC Berkeley
7.3 Network Security Controls 1Network Security / G.Steffen.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Intercepting Mobiles Communications: The Insecurity of Danny Bickson ACNS Course, IDC Spring 2007.
CMSC 414 Computer (and Network) Security Lecture 9 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
CMSC 414 Computer (and Network) Security Lecture 2 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 15 Jonathan Katz.
Wireless Security In wireless networks. Security and Assurance - Goals Integrity Modified only in acceptable ways Modified only by authorized people Modified.
Wired Equivalent Privacy (WEP)
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
An Initial Security Analysis of the IEEE 802.1x Standard Tsai Hsien Pang 2004/11/4.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 2 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
Applied Cryptography for Network Security
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 14 Jonathan Katz.
Security – Wired Equivalent Privacy (WEP) By Shruthi B Krishnan.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
1 Introduction to Security and Cryptology Enterprise Systems DT211 Denis Manley.
Mobile and Wireless Communication Security By Jason Gratto.
Cryptography and Network Security
Class 2 Cryptography Refresher CIS 755: Advanced Computer Security Spring 2015 Eugene Vasserman
Class 7 Practical Considerations CIS 755: Advanced Computer Security Spring 2014 Eugene Vasserman
Intercepting Mobile Communications: The Insecurity of Nikita Borisov Ian Goldberg David Wagner UC Berkeley Zero-Knowledge Sys UC Berkeley Presented.
NSRI1 Security of Wireless LAN ’ Seongtaek Chee (NSRI)
Class 4 Secure Channels and Practical Considerations CIS 755: Advanced Computer Security Spring 2015 Eugene Vasserman
Class 5 Channels and Preview CIS 755: Advanced Computer Security Spring 2014 Eugene Vasserman
Evoting using collaborative clustering Justin Gray Osama Khaleel Joey LaConte Frank Watson.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
TinySec : Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof :: Naveen Sastry :: David Wagner Presented by Anil Karamchandani 10/01/2007.
Intercepting Mobiles Communications: The Insecurity of ► Paper by Borisov, Goldberg, Wagner – Berkley – MobiCom 2001 ► Lecture by Danny Bickson.
Security Many secure IT systems are like a house with a locked front door but with a side window open -somebody.
Class 3 Cryptography Refresher II CIS 755: Advanced Computer Security Spring 2014 Eugene Vasserman
Class 3 Cryptography Refresher II CIS 755: Advanced Computer Security Spring 2015 Eugene Vasserman
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
Cryptography and Network Security Chapter 1. Background  Information Security requirements have changed in recent times  traditionally provided by physical.
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
WLAN Security1 Security of WLAN Máté Szalay
@Yuan Xue CS 285 Network Security Fall 2012 Yuan Xue.
Wireless LAN Security Daniel Reichle Seminar Security Protocols and Applications SS2003.
CMSC 414 Computer and Network Security Lecture 2 Jonathan Katz.
Wired Equivalent Privacy. INTRODUCTION Wired Equivalent Privacy (WEP) is a security algorithm for IEEE wireless networks. Introduced as part of.
Network security 1. Security taxonomy Physical security Resource exhaustion - DDoS system/network vulnerabilities Key-based security.
ANALYSIS OF WIRED EQUIVALENT PRIVACY
Wireless Privacy: Analysis of Security
CSE 4905 WiFi Security I WEP (Wired Equivalent Privacy)
Security Of Wireless Sensor Networks
Security of Wireless Sensor Networks
Intercepting Mobile Communications: The Insecurity of
Cryptography and Network Security
Lecture 36.
Lecture 36.
Presentation transcript:

CMSC 414 Computer and Network Security Lecture 8 Jonathan Katz

Limitations of Cryptography  Crypto can be difficult to get right –Need expertise; “a little knowledge can be a dangerous thing…” –Should be integrated from the beginning  Crypto will not solve all security problems –Must be implemented correctly –Key mgmt; social engineering; insider attacks –Develop (appropriate) attack/trust models –Need to analyze weak link in the chain…

Continued…  Human factors –Crypto needs to be easy to use both for end- users and administrators Educate users –Generally, crypto isn’t just “plug-and-play” --- need to know what you are doing  Need for detection, audit, and recovery –In addition to other security measures

Specific themes  No “security through obscurity”  Security as a process, not a product  Manage risk  Encryption does not provide authentication  Need good sources of randomness  Side channels and other unexpected avenues of attack

Also…  The papers demonstrate the importance of security in real-world applications!  Hope you found them fun to read, also… –Hacking can be fun!

“Why Cryptosystems Fail”  Limited disclosure of crypto failures…  Insider attacks –By bank clerks, maintenance engineers, … –Poor prevention/detection mechanisms –Poor key management  Bad modeling –Failure to take into account chosen-plaintext attacks; live/test systems using same key –Bad trust models –Constantly changing threat model

“Why Cryptosystems Fail”  Poor cryptography –No cryptographic redundancy on ATM card –Unauthenticated authorization response! –No authentication of ATM machine to card –PIN not tied to account number –Bad “randomness” –Remote PIN verification –Incorrect key lengths –“Home-brewed” encryption algorithms

“Insecurity of ”  WEP encryption protocol: IV, RC4(IV, k)  (M, c(M))  Is this secure against chosen-plaintext attacks? –It is randomized… –But how is the IV chosen? Only 24 bits long Reset to 0 upon re-initialization

“Insecurity of ”  Known-plaintext attacks –Based on header information…  Chosen-plaintext attacks –Send IP traffic/ to the mobile host –Transmit broadcast messages to access point –Authentication spoofing

“Insecurity of ”  No cryptographic integrity protection –Encryption does not provide authentication! –Adding redundancy does not help… Especially when a linear checksum is used And when the checksum is key-independent –Encryption used to provide authentication Allows easy spoofing after eavesdropping –Allows IP redirection attack –Allows TCP “reaction” attacks --- chosen- ciphertext attacks!

“Analysis of E-Voting System”  This paper should scare you… –Magnitude of possible attacks by voters –Not just the security flaws, but also the reaction of Diebold and govt. officials…  Morals –Security through obscurity does not help –In this case, code was leaked

“Analysis of E-Voting System”  Poor cryptography –Smartcards have no cryptographic function –No cryptographic protection against multiple voting; improper audit mechanism for detecting overvoting –No cryptographic protection for admin cards Only a weak PIN…if any Possible to shut down the election!

“Analysis of E-Voting System”  Poor cryptography… –Most data stored without any integrity Easy to modify ballot… –Hard-coded, non-random DES key! Used for multiple versions!! –CBC mode with IV set to 0! Problems with deterministic encryption… Linking voters to votes –No cryptographic integrity mechanism  Poor audit trail