Guidelines for Cryptographic Algorithm Agility Russ Housley IETF 89 - SAAG Session.

Slides:



Advertisements
Similar presentations
Dynamic Symmetric Key Provisioning Protocol (DSKPP)
Advertisements

Internet Protocol Security (IP Sec)
Cryptography and Network Security 2 nd Edition by William Stallings Note: Lecture slides by Lawrie Brown and Henric Johnson, Modified by Andrew Yang.
SSL CS772 Fall Secure Socket layer Design Goals: SSLv2) SSL should work well with the main web protocols such as HTTP. Confidentiality is the top.
An Introduction to Secure Sockets Layer (SSL). Overview Types of encryption SSL History Design Goals Protocol Problems Competing Technologies.
Topic 8: Secure communication in mobile devices. Choice of secure communication protocols, leveraging SSL for remote authentication and using HTTPS for.
Chapter 1 – Introduction
1 Cryptography and Network Security Third Edition by William Stallings Lecturer: Dr. Saleem Al_Zoubi.
© 2004, The Technology Firm SSL Packet Decodes From Wikipedia, the free encyclopedia.  Secure Sockets Layer (SSL) is a cryptographic.
BY MUKTADIUR RAHMAN MAY 06, 2010 INTERODUCTION TO CRYPTOGRAPHY.
Chapter 1 – Introduction The art of war teaches us to rely not on the likelihood of the enemy's not coming, but on our own readiness to receive him; not.
Cryptography (continued). Enabling Alice and Bob to Communicate Securely m m m Alice Eve Bob m.
Ariel Eizenberg PPP Security Features Ariel Eizenberg
Encapsulation Security Payload Protocol Lan Vu. OUTLINE 1.Introduction and terms 2.ESP Overview 3.ESP Packet Format 4.ESP Fields 5.ESP Modes 6.ESP packet.
Applied Cryptography for Network Security
Cryptography and Network Security Chapter 1. Chapter 1 – Introduction The art of war teaches us to rely not on the likelihood of the enemy's not coming,
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Cryptography and Network Security Chapter 1 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
July 16, 2003AAA WG, IETF 571 AAA WG Meeting IETF 57 Vienna, Austria Wednesday, July 16,
Key Management Guidelines. 1. Introduction 2. Glossary of Terms and Acronyms 3. Cryptographic Algorithms, Keys and Other Keying Material 4. Key Management.
Russ Housley IETF Chair Founder, Vigil Security, LLC 8 June 2009 NIST Key Management Workshop Key Management in Internet Security Protocols.
1 Introduction to Security and Cryptology Enterprise Systems DT211 Denis Manley.
1 Cryptography and Network Security Fourth Edition by William Stallings Lecture slides by Lawrie Brown Changed by: Somesh Jha [Lecture 1]
Dr. Lo’ai Tawalbeh 2007 INCS 741: Cryptography Chapter 1:Introduction Dr. Lo’ai Tawalbeh New York Institute of Technology (NYIT) Jordan’s Campus
Comparative studies on authentication and key exchange methods for wireless LAN Authors: Jun Lei, Xiaoming Fu, Dieter Hogrefe and Jianrong Tan Src:
Securing Data at the Application Layer Planning Authenticity and Integrity of Transmitted Data Planning Encryption of Transmitted Data.
Cryptography and Network Security
Eng. Wafaa Kanakri Second Semester 1435 CRYPTOGRAPHY & NETWORK SECURITY Chapter 1:Introduction Eng. Wafaa Kanakri UMM AL-QURA UNIVERSITY
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
Behzad Akbari Spring 2012 (These slides are based on lecture slides by Lawrie Brown)
General Key Management Guidance. Key Management Policy  Governs the lifecycle for the keying material  Hope to minimize additional required documentation.
Chapter 9: Using and Managing Keys Security+ Guide to Network Security Fundamentals Second Edition.
EAP WG EAP Key Management Framework Draft-ietf-eap-keying-03.txt Bernard Aboba Microsoft.
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
IT:Network:Apps.  RRAS does nice job of routing ◦ NAT is nice ◦ BASIC firewall ok but somewhat weak  Communication on network (WS to SRV) is in clear.
RADIUS Crypto-Agility Requirements November 18, 2008 David B. Nelson IETF 73 Minneapolis.
Karlstad University IP security Ge Zhang
Cryptography and Network Security (CS435) Part One (Introduction)
1 University of Palestine Information Security Principles ITGD 2202 Ms. Eman Alajrami 2 nd Semester
IPsec Introduction 18.2 Security associations 18.3 Internet Security Association and Key Management Protocol (ISAKMP) 18.4 Internet Key Exchange.
1 Chapter 1 – Background Computer Security T/ Tyseer Alsamany - Computer Security.
Topic 1 – Introduction Huiqun Yu Information Security Principles & Applications.
Doc.: IEEE /0617r0 Submission May 2008 Tony Braskich, MotorolaSlide 1 Refining the Security Architecture Date: Authors:
ICOS BOF EAP Applicability Bernard Aboba IETF 62, Minneapolis, MN.
IP security Ge Zhang Packet-switched network is not Secure! The protocols were designed in the late 70s to early 80s –Very small network.
BZUPAGES.COM Cryptography Cryptography is the technique of converting a message into unintelligible or non-understandable form such that even if some unauthorized.
Emu wg, IETF 70 Steve Hanna, EAP-TTLS draft-funk-eap-ttls-v0-02.txt draft-hanna-eap-ttls-agility-00.txt emu wg, IETF 70 Steve Hanna,
Network and Internet Security Prepared by Dr. Lamiaa Elshenawy
Design Principles and Common Security Related Programming Problems
Requirements and Selection Process for RADIUS Crypto-Agility December 5, 2007 David B. Nelson IETF 70 Vancouver, BC.
Key Management in AAA Russ Housley Incoming Security Area Director.
Cryptography and Network Security Chapter 1. Background  Information Security requirements have changed in recent times  traditionally provided by physical.
Network Security Celia Li Computer Science and Engineering York University.
IPSec – IP Security Protocol By Archis Raje. What is IPSec IP Security – set of extensions developed by IETF to provide privacy and authentication to.
1 Network Security: Introduction Behzad Akbari Fall 2009 In the Name of the Most High.
KAIS T Comparative studies on authentication and key exchange methods for wireless LAN Jun Lei, Xiaoming Fu, Dieter Hogrefe, Jianrong Tan Computers.
ECC Design Team: Initial Report Brian Minard, Tolga Acar, Tim Polk November 8, 2006.
S/MIME Working Group Status Russ Housley November 2002 PLEASE SIGN THE BLUE SHEET.
K. Salah1 Security Protocols in the Internet IPSec.
Lecture 6 (Chapter 16,17,18) Network and Internet Security Prepared by Dr. Lamiaa M. Elshenawy 1.
@Yuan Xue CS 285 Network Security Secure Socket Layer Yuan Xue Fall 2013.
1 Network Security Maaz bin ahmad.. 2 Outline Attacks, services and mechanisms Security attacks Security services Security Mechanisms A model for Internetwork.
EAP WG EAP Key Management Framework Draft-ietf-eap-keying-05.txt Bernard Aboba Microsoft IETF 62, Minneapolis, MN.
Lecture 1 Introduction Dr. nermin hamza 1. Aim of Course Overview Cryptography Symmetric and Asymmetric Key management Researches topics 2.
SSL: Secure Socket Layer By: Mike Weissert. Overview Definition History & Background SSL Assurances SSL Session Problems Attacks & Defenses.
Web Applications Security Cryptography 1
The Secure Sockets Layer (SSL) Protocol
Outline Using cryptography in networks IPSec SSL and TLS.
IEEE MEDIA INDEPENDENT HANDOVER DCN: xx-00-sec
BPSec: AD Review Comments and Responses
Presentation transcript:

Guidelines for Cryptographic Algorithm Agility Russ Housley IETF 89 - SAAG Session

Document Abstract Many IETF protocols may use of cryptographic algorithms to provide confidentiality, integrity, or non-repudiation. Communicating peers must support the same cryptographic algorithm or algorithms for these mechanisms to work properly. This memo provides guidelines for ensuring that such a protocol has the ability to migrate from one algorithm to another over time.

Introduction (1) For the mechanisms to work properly, communicating peers must support the same cryptographic algorithms. Cryptographic algorithms become weaker with time. – New cryptanalysis techniques – Computing performance improves – As a result, there is a reduction in the work factor to break a particular cryptographic algorithm

Introduction (2) For the protocol implementer, this means that implementations should be modular to easily accommodate the insertion of new algorithms. For the protocol designer, this means – one or more algorithm identifier must be carried – the set of mandatory-to-implement algorithms will change over time – IANA registry of algorithm identifiers

Algorithm Identifiers IETF protocols that make use of cryptographic algorithms MUST carry one or more algorithm identifier – IKE carries the algorithm identifiers for ESP and AH – This division is completely fine Two approaches: – Carry one identifier for each algorithm – Carry one identifier for a suite of algorithms Either approach is acceptable – Designers are encouraged to pick one of these approaches and use it consistently An IANA registry SHOULD be used for algorithm identifiers

Mandatory-to-Implement Algorithms (1) For interoperability, the protocol SHOULD specify one or more mandatory-to-implement algorithm This is not done for protocols that are embedded in other protocols – For example, S/MIME and other protocols makes use of CMS, so S/MIME specifies the mandatory-to-implement algorithms, not CMS

Mandatory-to-Implement Algorithms (2) The IETF must be able to change the mandatory-to-implement algorithms over time – It is highly desirable to make this change without updating the base protocol specification – Therefore the base protocol specification SHOULD reference a companion algorithms document, allowing the update of one document without necessarily requiring an update to the other – This division also facilitates the advancement of the base protocol specification on the maturity ladder even if the algorithm document changes frequently

Mandatory-to-Implement Algorithms (3) Some cryptographic algorithms are inherently tied to a specific key size, but others allows many different key sizes When more than one key size is available, the algorithm specification MUST identify the specific sizes that are to be supported – Guidance on cryptographic key size for public keys can be found in BCP 86 – Symmetric keys used for protection of long-term values SHOULD be at least 128 bits

Transition from Weak Algorithms (1) It is straightforward to specify an alternative algorithm When the alternative algorithm is widely deployed, then the weak algorithm should no longer be used Knowledge about the implementation and deployment of the alternative algorithm is imperfect, so one cannot be completely assured of interoperability with alternative algorithm

Transition from Weak Algorithms (2) In the worst case, the algorithm may be found to be tragically flawed, permitting a casual attacker to download a simple script to break it – This has happen when a secure algorithm is used incorrectly or used with poor key management – In such situations, the protection offered by the algorithm is severely compromised, perhaps to the point that one wants to refuse to use the weak algorithm well before the alternative algorithm is widely deployed

Transition from Weak Algorithms (3) At some point, one refuses to use the weak algorithm – This can happen on a flag day, or each installation can select a date on their own

Balance Security Strength When selecting a suite of cryptographic algorithms, the strength of each algorithm MUST be considered Example from CMS: – A previously distributed symmetric key-encryption key can be used to encrypt a content-encryption key, which is in turn used to encrypt the content – The key-encryption and content-encryption algorithms are often different – Consider: A message content is encrypted with 168-bit Triple-DES key The Triple-DES content-encryption key is wrapped with a 40-bit RC2 key At most 40 bits of protection is provided A trivial search to determine the value of the 40-bit RC2 key will recover Triple-DES key, and then the recovered Triple-DES key can be used to decrypt the content In this situation, the algorithm and key size selections should ensure that the key encryption is at least as strong as the content encryption

Algorithm Agility Considerations Some attempts at algorithm agility have not been completely successful This document attempts to provide some of the insights based on protocol designs and deployments

Algorithm Identifier Considerations (1) The inclusion of an algorithm identifier is a minimal step toward cryptographic algorithm agility – If a protocol does not carry an algorithm identifier, then the protocol version number or some other major change is needed to transition from one algorithm to another In addition, an IANA registry is needed to pair the identifier with an algorithm specification

Algorithm Identifier Considerations (2) Sometimes application layer protocols can make use of transport layer security protocols, such as TLS or DTLS This insulates the application layer protocol from the cryptography altogether, but it may still necessary to handle the transition to from unprotected to protected use of the the application layer protocol

Migration Mechanism Considerations Protocols need mechanisms to migrate from one algorithm to another over time – Eventually any algorithm will become weak – A flaw found in the algorithm could greatly shortens its expected life – All algorithms age, and the advances in computing power available to the attacker will eventually make them obsolete Extra care is needed when one algorithm is used to provide integrity protection for the negotiation of other algorithms – A flaw in the negotiation-protection algorithm may allow an attacker to influence the algorithm choices

Key Management Considerations (1) Traditionally, protocol designers have avoided a more than one approach to key management because it makes the security analysis of the overall protocol more difficult With the increasing deployment of frameworks such as EAP and GSSAPI, the key management is very flexible, often hiding many of the details from the application As a result, more and more protocols support multiple key management approaches In fact, the key management approach may be negotiable, which creates a design challenge to protect the negotiation of the key management approach before it is used to produce cryptographic keys for the cryptographic algorithm

Key Management Considerations (2) Protocols can negotiate a key management approach, derive an initial cryptographic key, and then authenticate the negotiation – If the authentication fails, the only recourse is to start the negotiation over from the beginning Some environments will restriction the key management approaches by policy – Tends to improve interoperability within a particular environment – Problems for individuals that need to work in multiple incompatible environments

Next Steps Intended Status: BCP Security ADs are willing to sponsor this IAB document Please review and comment!