The OpenPGP Standard Jonathan Callas Senior Security Consultant Kroll-O’Gara ISG.

Slides:



Advertisements
Similar presentations
Spring 2012: CS419 Computer Security Vinod Ganapathy SSL, etc.
Advertisements

Security 1. is one of the most widely used and regarded network services currently message contents are not secure may be inspected either.
1 Pertemuan 12 Authentication, Encryption, Digital Payments, and Digital Money Matakuliah: M0284/Teknologi & Infrastruktur E-Business Tahun: 2005 Versi:
Authentication Cristian Solano. Cryptography is the science of using mathematics to encrypt and decrypt data. Public Key Cryptography –Problems with key.
Pretty Good Privacy (PGP). How PGP works PGP uses both public-key cryptography and symmetric key cryptography, and includes a system which binds the public.
Lecture 5: security: PGP Anish Arora CSE 5473 Introduction to Network Security.
Lecture 5: security: PGP Anish Arora CIS694K Introduction to Network Security.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
CS470, A.Selcuk Security1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
16.1 © 2004 Pearson Education, Inc. Exam Planning, Implementing, and Maintaining a Microsoft® Windows® Server 2003 Active Directory Infrastructure.
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
1 Pertemuan 12 Security Matakuliah: H0242 / Keamanan Jaringan Tahun: 2006 Versi: 1.
NS-H / Security. NS-H / Security is one of the most widely used and regarded network services currently message.
Electronic mail security -- Pretty Good Privacy.
Lecture 12 Security. Summary  PEM  secure  PGP  S/MIME.
Cryptography and Network Security Chapter 15 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Chapter 8 Web Security.
Electronic Mail Security. Authentication and confidentiality problems Two systems: - PGP (Pretty Good Privacy) - S/MIME (Science Multipurpose Internet.
Lecture 9: Security via PGP CS 436/636/736 Spring 2012 Nitesh Saxena.
SMUCSE 5349/49 Security. SMUCSE 5349/7349 Threats Threats to the security of itself –Loss of confidentiality s are sent in clear over.
Secure r How do you do it? m Need to worry about sniffing, modifying, end- user masquerading, replaying. m If sender and receiver have shared secret.
Secure Electronic Transaction (SET)
Securing Data at the Application Layer Planning Authenticity and Integrity of Transmitted Data Planning Encryption of Transmitted Data.
PGP Encryption Justin Shelby. Encryption Methods  There are two basic key types for cryptography Symmetric Asymmetric.
Secure Socket Layer (SSL)
16.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 16 Security at the Application Layer: PGP and.
Electronic mail security. Outline Pretty good privacy S/MIME.
Securing Electronic Transactions University of Palestine Eng. Wisam Zaqoot April 2010 ITSS 4201 Internet Insurance and Information Hiding.
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Network Security Essentials Chapter 7 Fourth Edition by William Stallings (Based on Lecture slides by Lawrie Brown)
Unit 1: Protection and Security for Grid Computing Part 2
Chapter 6 Electronic Mail Security MSc. NGUYEN CAO DAT Dr. TRAN VAN HOAI 1.
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
Cryptography and Network Security (CS435) Part Twelve (Electronic Mail Security)
Chapter 15: Electronic Mail Security
NETWORK SECURITY.
Security PGP IT352 | Network Security |Najwa AlGhamdi 1.
X.509 Topics PGP S/MIME Kerberos. Directory Authentication Framework X.509 is part of the ISO X.500 directory standard. used by S/MIME, SSL, IPSec, and.
Network Security Continued. Digital Signature You want to sign a document. Three conditions. – 1. The receiver can verify the identity of the sender.
PGP & IP Security  Pretty Good Privacy – PGP Pretty Good Privacy  IP Security. IP Security.
S/MIME (Secure/Multipurpose Internet Mail Extensions) security enhancement to MIME – original Internet RFC822 was text only – MIME provided.
Electronic Mail Security Prepared by Dr. Lamiaa Elshenawy
7.6 Secure Network Security / G.Steffen1. In This Section Threats to Protection List Overview of Encrypted Processing Example.
2/19/2016clicktechsolution.com Security. 2/19/2016clicktechsolution.com Threats Threats to the security of itself –Loss of confidentiality.
Security  is one of the most widely used and regarded network services  currently message contents are not secure may be inspected either.
By Marwan Al-Namari & Hafezah Ben Othman Author: William Stallings College of Computer Science at Al-Qunfudah Umm Al-Qura University, KSA, Makkah 1.
Security By Meenal Mandalia. What is ? stands for Electronic Mail. much the same as a letter, only that it is exchanged in a different.
Chapter 7 : Web Security Lecture #1-Week 12 Dr.Khalid Dr. Mohannad Information Security CIT 460 Information Security Dr.Khalid Dr. Mohannad 1.
2013Prof. Reuven Aviv, Mail Security1 Pretty Good Privacy (PGP) Prof. Reuven Aviv Dept. of Computer Science Tel Hai Academic College.
Prof. Wenguo Wang Network Information Security Prof. Wenguo Wang Tel College of Computer Science QUFU NORMAL UNIVERSITY.
第五章 电子邮件安全. Security is one of the most widely used and regarded network services currently message contents are not secure –may be inspected.
Security Depart. of Computer Science and Engineering 刘胜利 ( Liu Shengli) Tel:
Key management issues in PGP
Security is one of the most widely used and regarded network services
Cryptography and Network Security
Security Services for
NET 536 Network Security Networks and Communication Department
Cryptography and Network Security
Cryptography and Network Security
Lecture 4 - Cryptography
Electronic Mail Security
Cryptography and Network Security
Cryptography and Network Security
PGP CSC 492 Presentation May 2, 2007 Brandon Skari Ruby Matejcik.
Presentation transcript:

The OpenPGP Standard Jonathan Callas Senior Security Consultant Kroll-O’Gara ISG

Outline PGP History The OpenPGP Standard OpenPGP’s relationship to other Relevant Standards The Future Note: “PGP” and “Pretty Good Privacy” are trademarks of Network Associates, Inc.

PGP History Early History –PGP 1.0 created in 1991 –PGP 2.0 introduced original cipher suite (RSA, IDEA, MD5) –PGP 2.6 created in 1994

PGP History Later History –PGP 3 started in –PGP Inc. Formed by PRZ after customs investigation dropped, 1996 –PGP 3 released as PGP 5.0 in May 1997

PGP History PGP 5.0 –New Algorithms DSS signatures Elgamal public-key encryption SHA-1 hashes CAST5 (CAST-128), TripleDES symmetric encryption

PGP History PGP 5.0 –New signature formats –New certificate structure Dual-key structure Architecture for N-key structure

PGP History OpenPGP –Started in the IETF in September 1997 –Starts with PGP 5 as a base –Encourages but does not require compatibility with PGP 2.6 –Unencumbered architecture

PGP History OpenPGP –Promoted to Proposed Standard in October 1998 –RFC 2440 –Implementations include Network Associates PGP Tom Zerucha reference implementation GNU Privacy Guard

OpenPGP Message Format Encrypted Session Key (one per “recipient”) Encrypted Data Signature (Optional) Compressed Data Literal Data

OpenPGP Message Format (2) Encrypted Session Key (one per “recipient”) Encrypted Data Signature (Optional) Compressed Data Literal Data

OpenPGP Message Format (3) Encrypted Session Key (one per “recipient”) Encrypted Data Signature (Optional) Compressed Data Literal Data

OpenPGP Certificates key User ID Signature Certification Signature Certificate

OpenPGP Dual Key Cert Signing Key (Typically DSS) Encryption Key (Typically Elgamal) Binding signature

OpenPGP Dual Key Cert (2) Signing Key (Typically DSS) Encryption Key (Typically Elgamal) Binding signature

OpenPGP Dual Key Cert (3) Signing Key (Typically DSS) Encryption Key (Typically Elgamal) Binding signature Encryption Key (Typically Elgamal) Binding signature

OpenPGP Dual Key Cert (4) Signing Key (Typically DSS) Encryption Key (Elgamal) Binding signature Signing Key (RSA) Binding signature Encryption Key (EC, lives on Smart card) Binding signature

OpenPGP Trust Model OpenPGP doesn’t have a trust model OpenPGP can use any trust model OpenPGP can support –Direct Trust –Hierarchical Trust –Cumulative Trust

Trust Models Direct Trust –I trust your cert because you gave it to me –Very secure trust model (do you trust yourself) –Scales least well –Used in OpenPGP, S/MIME, IPsec, TLS/SSL, etc.

Trust Models Hierarchical Trust –I trust your cert because its issuer has a cert issued by someone … whom I trust –Least secure trust model Damage spreads through tree Recovery is difficult

Hierarchical Trust (continued) –Best scaling, mimics organizations –Used in OpenPGP, S/MIME, IPsec, TLS/SSL, etc. Trust Models

Cumulative Trust (a.k.a. Web of Trust) –I trust your cert because some collection of people whom I trust issued certifications –Potentially more secure than direct trust –Scales almost as well as HT for intra- organization

Trust Models Cumulative Trust –Handles inter-organization problems Company A issues only to full-time employees Company B issues to contractors and temps A and B’s management issue edict for cross certification –Addresses “two id” problem How do you know John Smith(1) is John Smith(2)?

Other Relevant Standards So What? Why Bother? Myths about OpenPGP

So What? X.509 is everywhere –OpenPGP is small (code and data) Zerucha imp. is 5000 lines of C (sans crypto) –Suitable for embedded & end-user applications Used by banks, etc. transparently –It’s Flexible and Small! –It actually works

Why Bother? S/MIME will take over –PGP has years of deployment 90%? Traffic is some PGP. –PGP is only strong crypto S/MIME 3 is much better Outside the US, there is distrust Can you see the source? –Cisco: Secure is PGP’s to lose

Myths It’s only –It’s for any “object” It requires the web of trust –Can use any trust model –Businesses use PGP with hierarchies today It’s proprietary –IETF Standard

Present Into The Future Ultimately, data formats are less important than you’d think On desktops, size matters less –But small systems will be with us always Description of the OpenPGP philosophy –PGP implemented in X.509 –Certification Process

OpenPGP Philosophy Everyone is potentially a CA –This is going to happen whether you like or not. Everyone has different policies –Wait until you do inter-business PKI One size will not fit all –Validity is in the eye of the beholder –Trust comes from below

Potential PGP/X.509 merger Ideas of PGP Syntax of X.509 Disclaimer –This doesn’t exist –It’s all still experimental

X.509 Certificate User Information (DN & Stuff) Public Key Signature binds Key and Information

PGP in X.509 Drag Key 1 User 1 Signature 1 Key 1 User 1 Signature 2 Key 1 User 2 Signature 3

PGP Certification Process User PGP Certificate Server Pending Area PGP CA PGP Cert

PGP Certification Process User PGP Certificate Server Pending Area PGP CA PGP Cert

PGP Certification Process User PGP Certificate Server Pending Area PGP CA PGP Cert

PGP Certification Process User PGP Certificate Server Pending Area PGP CA PGP Cert

PGP Certification Process User PGP Certificate Server Pending Area PGP CA PGP Cert

X.509 Certification Process User CA Server CA PKCS10 Cert Request

X.509 Certification Process User CA Server CA PKCS10 Cert Request

X.509 Certification Process User CA Server CA PKCS10 Cert Request X.509 Certificate

X.509 Certification Process User CA Server CA X.509 Certificate

Certifying PGP with X.509 CA User CA Server CA PKCS10 Cert Request PGP Cert X.509 Certificate Key

Starting a PGP cert from X.509 User PGP Cert X.509 Certificate Key

Summary OpenPGP is an IETF standard –Certificates –“Objects” It’s lightweight and flexible Interesting work is being done for the future