8-1 Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 part 3: Securing TCP.

Slides:



Advertisements
Similar presentations
1 Lecture 17: SSL/TLS history, architecture basic handshake session initiation/resumption key computation negotiating cipher suites application: SET.
Advertisements

1 Lecture 12 SSL/TLS (Secure Sockets Layer / Transport Layer Security) CIS CIS 5357 Network Security.
TLS Introduction 14.2 TLS Record Protocol 14.3 TLS Handshake Protocol 14.4 Summary.
SMUCSE 5349/49 SSL/TLS. SMUCSE 5349/7349 Layers of Security.
Cryptography and Network Security
Secure Socket Layer.
SSL CS772 Fall Secure Socket layer Design Goals: SSLv2) SSL should work well with the main web protocols such as HTTP. Confidentiality is the top.
17.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 17 Security at the Transport Layer: SSL and TLS.
SSL: Secure Sockets Layer
Socket Layer Security. In this Presentation: need for web security SSL/TLS transport layer security protocols HTTPS secure shell (SSH)
J. Wang. Computer Network Security Theory and Practice. Springer 2009 Chapter 5 Network Security Protocols in Practice Part II.
Working Connection Computer and Network Security - SSL, IPsec, Firewalls – (Chapter 17, 18, 19, and 23)
7-1 Chapter 7 – Web Security Use your mentality Wake up to reality —From the song, "I've Got You under My Skin“ by Cole Porter.
An Introduction to Secure Sockets Layer (SSL). Overview Types of encryption SSL History Design Goals Protocol Problems Competing Technologies.
8-1 Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 A note on the use of these.
BASIC CRYPTOGRAPHY CONCEPT. Secure Socket Layer (SSL)  SSL was first used by Netscape.  To ensure security of data sent through HTTP, LDAP or POP3.
Lecture 24 Secure Communications CPE 401 / 601 Computer Network Systems Slides are modified from Jim Kurose & Keith Ross.
Apr 2, 2002Mårten Trolin1 Previous lecture On the assignment Certificates and key management –Obtaining a certificate –Verifying a certificate –Certificate.
Cryptography and Network Security Chapter 17
0 SSL3.0 / TLS1.0 Secure Communication over Insecure Line.
Chapter 8 Web Security.
Announcement Final exam: Wed, June 9, 9:30-11:18 Scope: materials after RSA (but you need to know RSA) Open books, open notes. Calculators allowed. 1.
Lecture 23 Network Security (cont) CPE 401 / 601 Computer Network Systems slides are modified from Dave Hollinger slides are modified from Jim Kurose,
Secure connections.
SSL / TLS in ITDS Arun Vishwanathan 23 rd Dec 2003.
Behzad Akbari Spring 2012 (These slides are based on lecture slides by Lawrie Brown)
Cosc 4765 SSL/TLS and VPN. SSL and TLS We can apply this generally, but also from a prospective of web services. Multi-layered: –S-http (secure http),
Introduction to Secure Sockets Layer (SSL) Protocol Based on:
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
Web Security : Secure Socket Layer Secure Electronic Transaction.
Cryptography and Network Security (SSL)
Secure Sockets Layer (SSL) and Transport layer security (TLS)
1 Security Protocols in the Internet Source: Chapter 31 Data Communications & Networking Forouzan Third Edition.
8.4 – 8.5 Securing & Securing TCP connections with SSL By: Amanda Porter.
8-1 Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 part 2: Message integrity.
8: Network Security8-1 Chapter 8 Network Security A note on the use of these ppt slides: We’re making these slides freely available to all (faculty, students,
SSL (TLS) Part 2 Generating the Premaster and Master Secrets + Encryption.
SMUCSE 5349/7349 SSL/TLS. SMUCSE 5349/7349 Layers of Security.
1 SSL/TLS. 2 Web security Security requirements Secrecy to prevent eavesdroppers to learn sensitive information Entity authentication Message authentication.
Encryption protocols Monil Adhikari. What is SSL / TLS? Transport Layer Security protocol, ver 1.0 De facto standard for Internet security “The primary.
1 Secure Socket Layer Originally by Yu Yang and Lilly Wang Originally by Yu Yang and Lilly Wang Modified by T. A. Yang Modified by T. A. Yang.
CSCE 715: Network Systems Security Chin-Tser Huang University of South Carolina.
8-1 CSE 4707/5850 Network Security (2) SSL/TLS. 8-2 Think about Google or YouTube  Desired properties  Indeed the other side is Google or YouTube server.
@Yuan Xue CS 285 Network Security Secure Socket Layer Yuan Xue Fall 2013.
Cryptography CSS 329 Lecture 13:SSL.
Page 1 of 17 M. Ufuk Caglayan, CmpE 476 Spring 2000, SSL and SET Notes, March 29, 2000 CmpE 476 Spring 2000 Notes on SSL and SET Dr. M. Ufuk Caglayan Department.
Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 A note on the use of these ppt.
8: Network Security8-1 Chapter 8 Network Security (some reviews and security protocols) These ppt slides are originally from the Kurose and Ross’s book.
PRESENTATION ON SECURE SOCKET LAYER (SSL) BY: ARZOO THAKUR M.E. C.S.E (REGULAR) BATCH
Real Security Protocols 1. Securing 2. Securing TCP connections: SSL 3. Network layer security: IPsec 4. Securing wireless LANs Computer Networking:
Network security Presentation AFZAAL AHMAD ABDUL RAZAQ AHMAD SHAKIR MUHAMMD ADNAN WEB SECURITY, THREADS & SSL.
Cryptography and Network Security
Public Key Cryptography
Secure Sockets Layer (SSL)
CSCE 715: Network Systems Security
Visit for more Learning Resources
Originally by Yu Yang and Lilly Wang Modified by T. A. Yang
CSE 4095 Transport Layer Security TLS, Part II
CSE 4095 Transport Layer Security TLS
Cryptography and Network Security
SSL (Secure Socket Layer)
The Secure Sockets Layer (SSL) Protocol
Encryption INST 346, Section 0201 April 3, 2018.
Security at the Transport Layer
Cryptography and Network Security
Presentation transcript:

8-1 Chapter 8 Security Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 part 3: Securing TCP

8-2Network Security Chapter 8: Network Security Chapter goals:  understand principles of network security:  cryptography and its many uses beyond “confidentiality”  authentication  message integrity  security in practice:  firewalls and intrusion detection systems  security in application, transport, network, link layers

8-3Network Security Chapter 8 roadmap 8.1 What is network security? 8.2 Principles of cryptography 8.3 Message integrity 8.4 Securing 8.5 Securing TCP connections: SSL 8.6 Network layer security: IPsec 8.7 Securing wireless LANs 8.8 Operational security: firewalls and IDS

8-4Network Security SSL: Secure Sockets Layer  widely deployed security protocol  supported by almost all browsers, web servers  https  billions $/year over SSL  available to all TCP applications  secure socket interface  mechanisms: [Woo 1994], implementation: Netscape  variation -TLS: transport layer security, RFC 2246  provides  confidentiality  integrity  authentication

8-5Network Security SSL: Secure Sockets Layer  provides  confidentiality  integrity  authentication  original goals:  Web e-commerce transactions  encryption (especially credit-card numbers)  Web-server authentication  optional client authentication  minimum hassle in doing business with new merchant

8-6Network Security SSL and TCP/IP Application TCP IP normal application Application SSL TCP IP application with SSL  SSL provides application programming interface (API) to applications  C and Java SSL libraries/classes readily available

8-7Network Security Could do something like PGP:  but want to send byte streams & interactive data  want set of secret keys for entire connection  want certificate exchange as part of protocol: handshake phase H( ). K A ( ). - + K A (H(m)) - m KAKA - m K S ( ). K B ( ). + + K B (K S ) + KSKS KBKB + Internet KSKS

8-8Network Security Toy SSL: a simple secure channel  handshake: Alice and Bob use their certificates, private keys to authenticate each other and exchange shared secret  key derivation: Alice and Bob use shared secret to derive set of keys  data transfer: data to be transferred is broken up into series of records  connection closure: special messages to securely close connection

8-9Network Security Toy: a simple handshake MS: master secret EMS: encrypted master secret hello public key certificate K B + (MS) = EMS

8-10Network Security Toy: key derivation  MS could be used to encrypt all messages  considered bad to use same key for more than one cryptographic operation  use different keys for message authentication code (MAC) and encryption.  use MAC for data integrity checking.

8-11Network Security Toy: key derivation  So use four keys:  K c = encryption key for data sent from client to server  M c = MAC key for data sent from client to server (used to check data integrity)  K s = encryption key for data sent from server to client  M s = MAC key for data sent from server to client (used to check data integrity)  keys derived from key derivation function (KDF)  takes master secret and (possibly) some additional random data and creates the keys

8-12Network Security Toy: data records  why not encrypt data in constant stream as we write it to TCP?  where would we put the MAC? If at end, no message integrity until all data processed.  e.g., with instant messaging, how can we do integrity check over all bytes sent before displaying?  instead, break stream in series of records  each record carries a MAC  receiver can act on each record as it arrives  record + MAC is encrypted  to create the MAC:  input record data + MAC (M B or M A ) into a hash function  to encrypt record+MAC  use E B or E A

8-13Network Security Toy: data records  issue: in record, receiver needs to distinguish MAC from data  want to use variable-length records lengthdataMAC

8-14Network Security Toy: sequence numbers  problem: attacker can capture and replay record or re-order records  solution: put sequence number into MAC:  MAC = MAC(M x, sequence||data)  note: no sequence number field  problem: attacker could replay all records  solution: use nonce

8-15Network Security Toy: control information  problem: truncation attack:  attacker forges TCP connection close segment  one or both sides thinks there is less data than there actually is.  solution: record types, with one type for closure  type 0 for data; type 1 for closure  MAC = MAC(M x, sequence||type||data) lengthtype data MAC encrypted not encrypted

8-16Network Security Toy SSL: summary hello certificate, nonce K B + (MS) = EMS type 0, seq 1, data type 0, seq 2, data type 0, seq 1, data type 0, seq 3, data type 1, seq 4, close type 1, seq 2, close encrypted bob.com

8-17Network Security Toy SSL isn’t complete  how long are fields?  which encryption protocols?  want negotiation?  allow client and server to support different encryption algorithms  allow client and server to choose together specific algorithm before data transfer

8-18Network Security SSL cipher suite  cipher suite  public-key algorithm  symmetric encryption algorithm  MAC algorithm  SSL supports several cipher suites  negotiation: client, server agree on cipher suite  client offers choice  server picks one common SSL symmetric ciphers  DES – Data Encryption Standard: block  3DES – Triple strength: block  RC2 – Rivest Cipher 2: block  RC4 – Rivest Cipher 4: stream SSL Public key encryption  RSA

8-19Network Security Real SSL: handshake (1) Purpose 1. server authentication 2. negotiation: agree on crypto algorithms 3. establish keys 4. client authentication (optional)

8-20Network Security Real SSL: handshake (2) 1. client sends list of algorithms it supports, along with client nonce 2. server chooses algorithms from list; sends back: choice + certificate + server nonce 3. client verifies certificate, extracts server’s public key, generates pre_master_secret, encrypts with server’s public key, sends to server 4. client and server independently compute encryption and MAC keys from pre_master_secret and nonces 5. client sends a MAC of all the handshake messages 6. server sends a MAC of all the handshake messages

8-21Network Security Real SSL: handshaking (3) last 2 steps protect handshake from tampering  client typically offers range of algorithms, some strong, some weak  man-in-the middle could delete stronger algorithms from list  last 2 steps prevent this  last two messages are encrypted

8-22Network Security Real SSL: handshaking (4)  why two random nonces?  suppose Trudy sniffs all messages between Alice & Bob  next day, Trudy sets up TCP connection with Bob, sends exact same sequence of records  Bob (Amazon) thinks Alice made two separate orders for the same thing  solution: Bob sends different random nonce for each connection. This causes encryption keys to be different on the two days  Trudy’s messages will fail Bob’s integrity check

8-23Network Security SSL record protocol data fragment data fragment MAC encrypted data and MAC encrypted data and MAC record header record header record header: content type; version; length MAC: includes sequence number, MAC key M x fragment: each SSL fragment 2 14 bytes (~16 Kbytes)

8-24Network Security SSL record format content type SSL version length MAC data 1 byte 2 bytes3 bytes data and MAC encrypted (symmetric algorithm)

8-25Network Security handshake: ClientHello handshake: ServerHello handshake: Certificate handshake: ServerHelloDone handshake: ClientKeyExchange ChangeCipherSpec handshake: Finished ChangeCipherSpec handshake: Finished application_data Alert: warning, close_notify Real SSL connection TCP FIN follows everything henceforth is encrypted

8-26Network Security Key derivation  client nonce, server nonce, and pre-master secret input into pseudo random-number generator.  produces master secret  master secret and new nonces input into another random-number generator: “key block”  because of resumption: TBD  key block sliced and diced:  client MAC key  server MAC key  client encryption key  server encryption key  client initialization vector (IV)  server initialization vector (IV)