SlideShare une entreprise Scribd logo
1  sur  72
Télécharger pour lire hors ligne
Chapter 7:Chapter 7:Chapter 7:Chapter 7:----
Network SecurityNetwork SecurityNetwork SecurityNetwork Security
By:- Sarthak Patel (www.sarthakpatel.in)
Outline
Digital Signatures
Authentication Protocols
Digital Signature Standards
Application AuthenticationTechniques Like Kerberos
Sarthak Patel (www.sarthakpatel.in)2
Application AuthenticationTechniques Like Kerberos
X.509 Directory
Authentication Services
Active Directory Service OfWindows NT/Windows 2000
Digital Signatures
Digital signatures provide the ability to:
verify author, date & time of signature
authenticate message contents
be verified by third parties to resolve disputes
Sarthak Patel (www.sarthakpatel.in)3
Digital Signature Properties
must depend on the message signed
must use information unique to sender
to prevent both forgery and denial
must be relatively easy to produce
Sarthak Patel (www.sarthakpatel.in)4
must be relatively easy to produce
must be relatively easy to recognize & verify
be computationally infeasible to forge
be practical save digital signature in storage
Digital Signature
Categories of Digital Signature:
Direct
Arbitrated.
Sarthak Patel (www.sarthakpatel.in)5
Direct Digital Signatures
involve only sender & receiver
assumed receiver has sender’s public-key
digital signature made by sender signing entire message or
hash with private-key
can encrypt using receivers public-key
Sarthak Patel (www.sarthakpatel.in)6
can encrypt using receivers public-key
important that sign first then encrypt message & signature
security depends on sender’s private-key
Direct Digital Signature
Sarthak Patel (www.sarthakpatel.in)7
Confidentiality, Authentication & Digital Signature
Weakness of Direct D.S
The validity of the scheme depends on the security of the sender's
private key.
If a sender later wishes to deny sending a particular message, the
sender can claim that the private key was lost or stolen and that
someone else forged his or her signature.
Sarthak Patel (www.sarthakpatel.in)8
One example is to require every signed message to include a
timestamp (date and time) and to require prompt reporting of
compromised keys to a central authority.
Arbitrated Digital Signatures
involves use of arbiterA
validates any signed message
then dated and sent to recipient
requires suitable level of trust in arbiter
can be implemented with either private or public-key
Sarthak Patel (www.sarthakpatel.in)9
can be implemented with either private or public-key
algorithms
arbiter may or may not be able to see message
Authentication Protocols
used to convince parties of each others identity and to
exchange session keys
may be One-way or Mutual
key issues are
confidentiality – to protect session keys
Sarthak Patel (www.sarthakpatel.in)10
confidentiality – to protect session keys
timeliness – to prevent replay attacks
published protocols are often found to have flaws and need to
be modified
(Mutual Authentication) Replay
Attacks
where a valid signed message is copied and later resent
Simple replay: The opponent simply copies a message and replays it later.
Repetition that can be logged: An opponent can replay a
timestamped message within the valid time window
Repetition that cannot be detected: This situation could arise
Sarthak Patel (www.sarthakpatel.in)11
Repetition that cannot be detected: This situation could arise
because the original message could have been suppressed and thus did not arrive
at its destination; only the replay message arrives
Backward replay without modification: This is a replay back to
the message sender.
Countermeasures to avoid Replay
Attack
Timestamps (needs synchronized clocks)
Party A accepts a message as fresh only if the message contains a
timestamp that, in A's judgment, is close enough to A's
knowledge of current time. This approach requires that clocks
among the various participants be synchronized.
Sarthak Patel (www.sarthakpatel.in)12
Challenge/response (using unique nonce)
Party A, expecting a fresh message from B, first sends B a nonce
(challenge) and requires that the subsequent message (response)
received from B contain the correct nonce value.
Using Symmetric Encryption
as discussed previously, we can use a two-level hierarchy of
keys
usually with a trusted Key Distribution Center (KDC)
each party shares own master key with KDC
KDC generates session keys used for connections between
Sarthak Patel (www.sarthakpatel.in)13
KDC generates session keys used for connections between
parties
master keys used to distribute these to them
Needham-Schroeder Protocol
original third-party key distribution protocol
for session betweenA B mediated by KDC
protocol overview is:
1. A->KDC: IDA || IDB || N1
Sarthak Patel (www.sarthakpatel.in)14
1. A->KDC: IDA || IDB || N1
2. KDC ->A: EKa[Ks || IDB || N1 || EKb[Ks||IDA] ]
3. A -> B: EKb[Ks||IDA]
4. B ->A: EKs[N2]
5. A -> B: EKs[f(N2)]
Needham-Schroeder Protocol
used to securely distribute a new session key for
communications betweenA & B
but is vulnerable to a replay attack if an old session key has
been compromised
Sarthak Patel (www.sarthakpatel.in)15
Using Public-Key Encryption
have a range of approaches based on the use of public-key
encryption
need to ensure have correct public keys for other parties
using a central Authentication Server (AS)
various protocols exist using timestamps or nonces
Sarthak Patel (www.sarthakpatel.in)16
various protocols exist using timestamps or nonces
Denning AS Protocol
Denning 81 presented the following:
Sarthak Patel (www.sarthakpatel.in)17
note session key is chosen byA, henceAS need not be
trusted to protect it
timestamps prevent replay but require synchronized
clocks
One-Way Authentication
required when sender & receiver are not in communications
at same time (e.g., email)
have header in clear so can be delivered by email system
Sarthak Patel (www.sarthakpatel.in)18
Using Symmetric Encryption
can refine use of KDC but can’t have final exchange of
nonces:
1. A->KDC: IDA || IDB || N1
2. KDC ->A: EKa[Ks || IDB || N1 || EKb[Ks||IDA] ]
3. A -> B: EKb[Ks||IDA] || EKs[M]
Sarthak Patel (www.sarthakpatel.in)19
3. A -> B: EKb[Ks||IDA] || EKs[M]
does not protect against replays
could rely on timestamp in message, though email delays make
this problematic
Public-Key Approaches
have seen some public-key approaches
if confidentiality is major concern, can use:
A->B: EPUb[Ks] || EKs[M]
has encrypted session key, encrypted message
if authentication needed, use a digital signature with a digital
Sarthak Patel (www.sarthakpatel.in)20
if authentication needed, use a digital signature with a digital
certificate:
A->B: M || EPRa[H(M)] || EPRas[T||IDA||PUa]
with message, signature, certificate
Digital Signature Standard (DSS)
US Govt approved signature scheme
designed by NIST & NSA in early 90's
published as FIPS-186 in 1991
revised in 1993, 1996 & then 2000
uses the SHA hash algorithm
Sarthak Patel (www.sarthakpatel.in)21
uses the SHA hash algorithm
DSS is the standard, DSA is the algorithm
FIPS 186-2 (2000) includes alternative RSA & elliptic
curve signature variants
Digital Signature Algorithm (DSA)
creates a 320 bit signature
with 512-1024 bit security
smaller and faster than RSA
a digital signature scheme only
security depends on difficulty of computing discrete
Sarthak Patel (www.sarthakpatel.in)22
security depends on difficulty of computing discrete
logarithms
Digital Signature Algorithm (DSA)
Sarthak Patel (www.sarthakpatel.in)23
DSA Signature Creation
to sign a message M the sender:
generates a random signature key k, k<q
k must be random, be destroyed after use, and never be reused
then compute signature pair:
r = (gk(mod p))(mod q)
Sarthak Patel (www.sarthakpatel.in)24
r = (gk(mod p))(mod q)
s = (k-1.H(M)+ x.r)(mod q)
sends signature (r,s) with message M
Authentication Applications
developed to support application-level authentication &
digital signatures
will discuss Kerberos – a private-key authentication service
discuss X.509 - a public-key directory authentication service
Sarthak Patel (www.sarthakpatel.in)25
Kerberos
Authentication service developed as a part of MIT’sAthena
project
provides centralized private-key third-party authentication in
a distributed network
allows users access to services distributed through network
without needing to trust all workstations
Sarthak Patel (www.sarthakpatel.in)26
without needing to trust all workstations
rather all trust a central authentication server
two versions in use: 4 & 5
Why Kerberos is needed ?
Problem: Not trusted workstation to identify
their users correctly in an open distributed environment
3Threats:
Pretending to be another user from the workstation
Sending request from the impersonated workstation
Sarthak Patel (www.sarthakpatel.in)27
Sending request from the impersonated workstation
Replay attack to gain service or disrupt operations
Why Kerberos is needed ? Cont.
Solution:
Building elaborate authentication protocols at each
server
A centralized authentication server (Kerberos)
Sarthak Patel (www.sarthakpatel.in)28
Requirements for KERBEROS
Secure:
An opponent does not find it to be the weak link
Reliable:
The system should be able to back up another
Transparent:
Sarthak Patel (www.sarthakpatel.in)29
Transparent:
An user should not be aware of authentication
Scalable:
The system supports large number of clients and severs
Versions of KERBEROS
Two versions are in common use
Version 4 is most widely used version
Version 4 uses of DES
Version 5 corrects some of the security deficiencies of
Version 4
Sarthak Patel (www.sarthakpatel.in)30
Version 4
Version 5 has been issued as a draft Internet Standard
(RFC 1510)
Kerberos v4 Overview
a basic third-party authentication scheme
have an Authentication Server (AS)
users initially negotiate with AS to identify self
AS provides a non-corruptible authentication credential (ticket
granting ticketTGT)
Sarthak Patel (www.sarthakpatel.in)31
granting ticketTGT)
have aTicket Granting server (TGS)
users subsequently request access to other services fromTGS on
basis of usersTGT
Kerberos v4 Dialogue
1. obtain ticket granting ticket from AS
• once per session
2. obtain service granting ticket fromTGT
• for each distinct service required
3. client/server exchange to obtain service
Sarthak Patel (www.sarthakpatel.in)32
3. client/server exchange to obtain service
• on every service request
Kerberos Version 4: Dialog 1- Simple
Pc=password of client
Sarthak Patel (www.sarthakpatel.in)33
Ticket=Ekv[IDc,ADc,IDv]
kv=Secret Key between
AS and V (Server)
where
C= client
AS= authentication server
V=server
ID = identifier of user on C
Sarthak Patel (www.sarthakpatel.in)34
IDC= identifier of user on C
IDV= identifier ofV
PC= password of user on C
ADC= network address of C
Kv= secret encryption key shared byAS andV
Kerberos Version 4 : Dialog 2-More Secure
Once per user
logon session
ticketTGS=EKtgs[IDc,ADc,
IDtgs,TS1,LifeTime1 ]
Sarthak Patel (www.sarthakpatel.in)35
4-TicketV
Once per type of
service
Kerberos Version 4 : Dialog 2
- More Secure Cont.
Once per service session
Sarthak Patel (www.sarthakpatel.in)36
5- TicketV+ IDc
TicketV=EKv[IDc,ADc,IDv,Ts2,Lifetime2]
Kerberos: The Version 4 Authentication
Dialog
KERBEROSOnce per user logon session
ticketTGS=EKtgs [Kc.tgs,
IDc,ADc,IDtgs,TS2,
Sarthak Patel (www.sarthakpatel.in)37
1- IDc + IDtgs +TS1
2- EKc [Kc.tgs,IDtgs,Ts2,
Lifetime2,TicketTGS]
IDc,ADc,IDtgs,TS2,
LifeTime2 ]
Kerberos: The Version 4 Authentication
Dialog Cont.
KERBEROS
Once per type of service
ticketTGS=EKtgs [Kc.tgs,IDc,ADc,IDtgs,
TS2, LifeTime2 ]
Sarthak Patel (www.sarthakpatel.in)38
3- TicketTGS + AuthenticatorC +
IDv
4-EKc.tgs[ Kc.v,IDv,Ts4,Ticketv]
AuthenticatorC=EKc.tgs[IDc,ADc,TS3]
ticketV=EKV[Kc.v,IDc,ADc,IDv, TS4,
LifeTime4 ]
Kerberos: The Version 4 Authentication
Dialog Cont.
Once per service session
Sarthak Patel (www.sarthakpatel.in)39
5- TicketV+ AuthenticatorC
TicketV=EKv [Kv.c, IDc, ADc, IDv, TS4, Lifetime4]
AuthenticatorC=EKc.v [IDc,ADc,TS5]
6- EKc.v[TS5+1]
Overview of Kerberos: 1
Sarthak Patel (www.sarthakpatel.in)40
Overview of Kerberos: 2
Sarthak Patel (www.sarthakpatel.in)41
Overview of Kerberos: 3
Sarthak Patel (www.sarthakpatel.in)42
Overview of Kerberos: 4
Sarthak Patel (www.sarthakpatel.in)43
Kerberos 4 Overview
Sarthak Patel (www.sarthakpatel.in)44
Tickets:
Contains information which must be considered private to
the user
Allows user to use a service or to accessTGS
Reusable for a period of particular time
Sarthak Patel (www.sarthakpatel.in)45
Reusable for a period of particular time
Used for distribution of keys securely
Authenticators
Proves the client’s identity
Proves that user knows the session key
Prevents replay attack
Used only once and has a very short life time
One authenticator is typically built per session of use of a
Sarthak Patel (www.sarthakpatel.in)46
One authenticator is typically built per session of use of a
service
Kerberos Realms
A single administrative domain includes:
a Kerberos server
a number of clients, all registered with server
application servers, sharing keys with server
What will happen when users in one realm need access to
Sarthak Patel (www.sarthakpatel.in)47
What will happen when users in one realm need access to
service from other realms?:
Kerberos provide inter-realm authentication
Inter-realm Authentication:
Kerberos server in each realm shares a secret key with other
realms.
It requires
Kerberos server in one realm should trust the one in other
realm to authenticate its users
Sarthak Patel (www.sarthakpatel.in)48
realm to authenticate its users
The second also trusts the Kerberos server in the first realm
Problem: N*(N-1)/2 secure key exchange
Request for Service in another realm:
Sarthak Patel (www.sarthakpatel.in)4
9
KERBEROS Version 5 versus Version4
Environmental shortcomings ofVersion 4:
Encryption system dependence: DES
Internet protocol dependence
Ticket lifetime
Authentication forwarding
Sarthak Patel (www.sarthakpatel.in)50
Authentication forwarding
Inter-realm authentication
KERBEROS Version 5 versus Version4
Technical deficiencies ofVersion 4:
Double encryption
Session Keys
Sarthak Patel (www.sarthakpatel.in)51
Session Keys
Password attack
Realm
Indicates realm of the user
Options
Times
From: the desired start time for the ticket
Till: the requested expiration time
New Elements in Kerberos Version 5
Sarthak Patel (www.sarthakpatel.in)52
Till: the requested expiration time
Rtime: requested renew-till time
Nonce
A random value to assure the response is fresh
Kerberos Version 5 Message Exchange:1
To obtain ticket-granting ticket:
(1)C AS : Options || IDc || Realmc || IDtgs ||Times ||
Nonce1
(2) AS C : Realmc || IDc ||Ticket tgs ||
EKc [ Kc,tgs || IDtgs ||Times || Nonce1 ||| Realm tgs ]
Sarthak Patel (www.sarthakpatel.in)53
EKc [ Kc,tgs || IDtgs ||Times || Nonce1 ||| Realm tgs ]
Ticket tgs= EKtgs [ Flags || Kc,tgs || Realm c ||
IDc ||ADc ||Times]
Kerberos Version 5 Message Exchange:2
To obtain service-granting ticket :
(3)C TGS : Options || IDv ||Times || Nonce2 ||Ticket tgs ║
Authenticator c
(4)TGS C : Realmc || IDc ||Ticket v || EK c,tgs [ Kc,v ║Times||
Nonce2 || IDv ║ Realm v]
Sarthak Patel (www.sarthakpatel.in)54
Nonce2 || IDv Realm v]
Ticket tgs= EKtgs [ Flags || Kc,tgs || Realm c || IDc ||ADc ||
Times]
Ticket v : EK v [Kc,,v ║ Realmc || IDc ║ADc ║Times ]
Authenticator c : EK c,tgs [IDc ║ Realmc ║TS1]
Kerberos Version 5 Message Exchange:3
To obtain service
(5) C S : Options ||Ticket v||Authenticator c
(6) S C : EK c,v [TS2|| Subkey || Seq# ]
Ticket v : EK v [Flags || Kc,v || Realmc ||
Sarthak Patel (www.sarthakpatel.in)55
Ticket v : EK v [Flags || Kc,v || Realmc ||
IDc ||ADc ||Times ]
Authenticator c : EK c,v [IDc || Realmc ||
TS2 || Subkey|| Seq# ]
Kerberos : Strengths
User's passwords are never sent across the network, encrypted or
in plain text
Secret keys are only passed across the network in encrypted form
Client and server systems mutually authenticate
It limits the duration of their users' authentication.
Authentications are reusable and durable
Sarthak Patel (www.sarthakpatel.in)56
Authentications are reusable and durable
Kerberos has been scrutinized by many of the top programmers,
cryptologists and security experts in the industry
Certificate:
Electronic counterparts to driver licenses, passports
Verifies authenticity of the public key
Prevents impersonation
Enables individuals and organizations to secure business and
personal transactions
Sarthak Patel (www.sarthakpatel.in)57
personal transactions
What a certificate includes:
Name of Entity being Certified
Public Key
Name of CertificateAuthority
Serial Number
Expiration Date
Sarthak Patel (www.sarthakpatel.in)58
Expiration Date
Digital signature of the issuer
Other information (optional)
Certificate Authorities:
Trusted entity which issue and manage certificates for a population
of public-private key-pair holders.
A digital certificate is issued by a CA and is signed with CA’s
private key.
Sarthak Patel (www.sarthakpatel.in)59
Who are the Certificate Authorities?
VeriSign
GTE CyberTrust
Entrust
IBM
CertCo
Sarthak Patel (www.sarthakpatel.in)60
CertCo
USPS / Cylink
Certificate Issuance Process:
Generate public/private key pair
Sends public key to CA
Proves identity to CA - verify
CA signs and issues certificate
CA e-mails certificate or Requestor retrieves certificate from
Sarthak Patel (www.sarthakpatel.in)61
CA e-mails certificate or Requestor retrieves certificate from
secure websites
Requestor uses certificate to demonstrate legitimacy of their
public key
Types of Digital Certificates
E-Mail Certificates
Browser Certificates
Server (SSL) Certificates
Software Signing Certificates
Sarthak Patel (www.sarthakpatel.in)62
Software Signing Certificates
Potential security holes:
Was the user really identified?
Security of the private key
Can the Certificate Authority be trusted?
Names are not unique
Sarthak Patel (www.sarthakpatel.in)63
Names are not unique
X.509 Directory Authentication Service
Defines a framework for the authentication services
The X.509 directory serving as a repository of public-key
certificates
Defines alternative authentication protocols
Sarthak Patel (www.sarthakpatel.in)64
X.509 Certificate format
Version
Serial number
Algorithm
Algorithm
Notation to define a certificate:
CA<<A>>=CA{V,SN,AI,CA,Ta,A,Ap}Algorithm
Parameters
Issuer
Not before
Not after
Subject
Algorithm
Parameter
Key
Signature
Sarthak Patel
(www.sarthakpatel.in)
65
Algorithm
identifier
Period of
validity
Subject’s
public key
CA<<A>>=CA{V,SN,AI,CA,Ta,A,Ap}
where
Y<<X>>= the certificate of user X
issued by certification authority Y
Y{I}=the signing of I by Y. It consists of
I with an enciphered hash code
appended.
Securely Obtain a Public Key
Scenario:
A has obtain a certificate from the CA X1
B has obtain a certificate from the CA X2
A can read the B’s certificate but cannot verify it.
Solution: X1<<X2> X2<<B>>
Sarthak Patel (www.sarthakpatel.in)66
A obtain the certificate of X2 signed by X1 from directory. obtain X2’s
public key
A goes back to directory and obtain the certificate of B signed by X2.
obtain B’s public key securely
X.509 CA Hierarchy
Sart
hak
Pate
l
(ww
w.sa
rtha
kpat
el.in
)
A acquires B certificate
using chain:
X<<W>>W<<V>>V<<Y>>
Y<<Z>> Z<<B>>
B acquires A certificate
using chain:
Z<<Y>>Y<<V>>V<<W>>
W<<X>> X<<A>>
67
Authentication Procedures:
Three alternative authentication procedures:
One-WayAuthentication
Two-WayAuthentication
Three-WayAuthentication
Sarthak Patel (www.sarthakpatel.in)68
Three-WayAuthentication
All use public-key signatures
One-Way Authentication:
1 message ( A->B) used to establish
the identity ofA and that message is fromA
message was intended for B
integrity & originality of message
Sarthak Patel (www.sarthakpatel.in)69
A B1-A {ta,ra,B,sgnData,PUb[Kab]}
Ta-timestamp A=nonce B =identity
sgnData=signed with A’s private key
Two-Way Authentication
2 messages (A->B, B->A) which also establishes in addition:
the identity of B and that reply is from B
that reply is intended forA
integrity & originality of reply
Sarthak Patel (www.sarthakpatel.in)70
A B
1-A {ta,ra,B,sgnData,KUb[Kab]}
2-B {tb,rb,A,sgnData,KUa[Kab]}
Three-Way Authentication
3 messages (A->B, B->A,A->B) which enables above
authentication without synchronized clocks
Sarthak Patel (www.sarthakpatel.in)71
A B
1- A {ta,ra,B,sgnData,KUb[Kab]}
2 -B {tb,rb,A,sgnData,KUa[Kab]}
3- A{rb}
THE ENDTHE END
Sarthak Patel (www.sarthakpatel.in)72

Contenu connexe

Tendances

Cued click point image based kerberos authentication protocol
Cued click point image based kerberos authentication protocolCued click point image based kerberos authentication protocol
Cued click point image based kerberos authentication protocol
IAEME Publication
 
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeScott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
DigiCert, Inc.
 
Implementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresImplementing Public-Key-Infrastructures
Implementing Public-Key-Infrastructures
Oliver Pfaff
 
Kerberos Authentication Protocol
Kerberos Authentication ProtocolKerberos Authentication Protocol
Kerberos Authentication Protocol
Bibek Subedi
 
documentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesdocumentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemes
Sahithi Naraparaju
 
Kerberos Authentication Process In Windows
Kerberos Authentication Process In WindowsKerberos Authentication Process In Windows
Kerberos Authentication Process In Windows
niteshitimpulse
 

Tendances (20)

Kerberos (1)
Kerberos (1)Kerberos (1)
Kerberos (1)
 
Infrastructure Saturday 2011 - Understanding PKI and Certificate Services
Infrastructure Saturday 2011 - Understanding PKI and Certificate ServicesInfrastructure Saturday 2011 - Understanding PKI and Certificate Services
Infrastructure Saturday 2011 - Understanding PKI and Certificate Services
 
An introduction to X.509 certificates
An introduction to X.509 certificatesAn introduction to X.509 certificates
An introduction to X.509 certificates
 
An Introduction to Kerberos
An Introduction to KerberosAn Introduction to Kerberos
An Introduction to Kerberos
 
Kerberos
KerberosKerberos
Kerberos
 
IRJET- Secure Kerberos System in Distributed Environment
IRJET- Secure Kerberos System in Distributed EnvironmentIRJET- Secure Kerberos System in Distributed Environment
IRJET- Secure Kerberos System in Distributed Environment
 
Cued click point image based kerberos authentication protocol
Cued click point image based kerberos authentication protocolCued click point image based kerberos authentication protocol
Cued click point image based kerberos authentication protocol
 
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeScott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
 
MeetUp: Kerberos - Protocol for Authentication & Authorization @Criteo
MeetUp: Kerberos - Protocol for Authentication & Authorization @CriteoMeetUp: Kerberos - Protocol for Authentication & Authorization @Criteo
MeetUp: Kerberos - Protocol for Authentication & Authorization @Criteo
 
Ch14
Ch14Ch14
Ch14
 
Implementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresImplementing Public-Key-Infrastructures
Implementing Public-Key-Infrastructures
 
Kerberos
KerberosKerberos
Kerberos
 
Kerberos authentication
Kerberos authenticationKerberos authentication
Kerberos authentication
 
X 509 Certificates How And Why In Vb.Net
X 509 Certificates How And Why In Vb.NetX 509 Certificates How And Why In Vb.Net
X 509 Certificates How And Why In Vb.Net
 
Kerberos Protocol
Kerberos ProtocolKerberos Protocol
Kerberos Protocol
 
Kerberos protocol
Kerberos protocolKerberos protocol
Kerberos protocol
 
Kerberos Authentication Protocol
Kerberos Authentication ProtocolKerberos Authentication Protocol
Kerberos Authentication Protocol
 
documentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemesdocumentation for identity based secure distrbuted data storage schemes
documentation for identity based secure distrbuted data storage schemes
 
EC PKI Training on-prem and cloud-based PKI
EC PKI Training on-prem and cloud-based PKIEC PKI Training on-prem and cloud-based PKI
EC PKI Training on-prem and cloud-based PKI
 
Kerberos Authentication Process In Windows
Kerberos Authentication Process In WindowsKerberos Authentication Process In Windows
Kerberos Authentication Process In Windows
 

En vedette

Berry sour surprise
Berry sour surpriseBerry sour surprise
Berry sour surprise
astoeckling
 
52. mermeladas divertidas
52. mermeladas divertidas52. mermeladas divertidas
52. mermeladas divertidas
dec-admin
 
174.viva la familia
174.viva la familia174.viva la familia
174.viva la familia
dec-admin
 
Convivamos mejor
Convivamos mejorConvivamos mejor
Convivamos mejor
dec-admin
 
61. mejorando a la 673
61. mejorando a la 67361. mejorando a la 673
61. mejorando a la 673
dec-admin
 
K0330 1216769628337883-9
K0330 1216769628337883-9K0330 1216769628337883-9
K0330 1216769628337883-9
Tony Chen
 
Insurance company - Andrina
Insurance company - AndrinaInsurance company - Andrina
Insurance company - Andrina
astoeckling
 
Rearden_GCC_2015
Rearden_GCC_2015Rearden_GCC_2015
Rearden_GCC_2015
jwylde
 
Multicultural marketing session 2 student version
Multicultural marketing session 2   student versionMulticultural marketing session 2   student version
Multicultural marketing session 2 student version
ICD-Ecole
 
Public ii cielution_imaps_chip_to_system_codesign
Public ii cielution_imaps_chip_to_system_codesignPublic ii cielution_imaps_chip_to_system_codesign
Public ii cielution_imaps_chip_to_system_codesign
Kamal Karimanal
 
333.reducir para vivir
333.reducir para vivir333.reducir para vivir
333.reducir para vivir
dec-admin
 
230.hormigueando por mi escuela
230.hormigueando por mi escuela230.hormigueando por mi escuela
230.hormigueando por mi escuela
dec-admin
 

En vedette (20)

Berry sour surprise
Berry sour surpriseBerry sour surprise
Berry sour surprise
 
52. mermeladas divertidas
52. mermeladas divertidas52. mermeladas divertidas
52. mermeladas divertidas
 
174.viva la familia
174.viva la familia174.viva la familia
174.viva la familia
 
Convivamos mejor
Convivamos mejorConvivamos mejor
Convivamos mejor
 
61. mejorando a la 673
61. mejorando a la 67361. mejorando a la 673
61. mejorando a la 673
 
K0330 1216769628337883-9
K0330 1216769628337883-9K0330 1216769628337883-9
K0330 1216769628337883-9
 
Insurance company - Andrina
Insurance company - AndrinaInsurance company - Andrina
Insurance company - Andrina
 
Rearden_GCC_2015
Rearden_GCC_2015Rearden_GCC_2015
Rearden_GCC_2015
 
Unidad 3 sección 1
Unidad 3 sección 1Unidad 3 sección 1
Unidad 3 sección 1
 
Package thermal pathways
Package thermal pathwaysPackage thermal pathways
Package thermal pathways
 
Multicultural marketing session 2 student version
Multicultural marketing session 2   student versionMulticultural marketing session 2   student version
Multicultural marketing session 2 student version
 
Sección 2. unidad 8
Sección 2. unidad 8Sección 2. unidad 8
Sección 2. unidad 8
 
Public ii cielution_imaps_chip_to_system_codesign
Public ii cielution_imaps_chip_to_system_codesignPublic ii cielution_imaps_chip_to_system_codesign
Public ii cielution_imaps_chip_to_system_codesign
 
94 mate2a
94 mate2a94 mate2a
94 mate2a
 
Seccion 5. unidad 8
Seccion 5. unidad 8Seccion 5. unidad 8
Seccion 5. unidad 8
 
Venture Connected AUG 2016 LITE
Venture Connected AUG 2016 LITEVenture Connected AUG 2016 LITE
Venture Connected AUG 2016 LITE
 
333.reducir para vivir
333.reducir para vivir333.reducir para vivir
333.reducir para vivir
 
230.hormigueando por mi escuela
230.hormigueando por mi escuela230.hormigueando por mi escuela
230.hormigueando por mi escuela
 
Communication session for Diarrhea management programme
Communication session for Diarrhea management programmeCommunication session for Diarrhea management programme
Communication session for Diarrhea management programme
 
Sección 1
Sección 1Sección 1
Sección 1
 

Similaire à IS Unit 7_Network Security

Authentication Application in Network Security NS4
Authentication Application in Network Security NS4Authentication Application in Network Security NS4
Authentication Application in Network Security NS4
koolkampus
 
Kerberos survival guide SPS Kansas City
Kerberos survival guide SPS Kansas CityKerberos survival guide SPS Kansas City
Kerberos survival guide SPS Kansas City
J.D. Wade
 

Similaire à IS Unit 7_Network Security (20)

kerberos
kerberoskerberos
kerberos
 
Module 4 network and computer security
Module  4 network and computer securityModule  4 network and computer security
Module 4 network and computer security
 
Kerberos Security in Distributed Systems
Kerberos Security in Distributed SystemsKerberos Security in Distributed Systems
Kerberos Security in Distributed Systems
 
Rakesh raj
Rakesh rajRakesh raj
Rakesh raj
 
Authentication Application in Network Security NS4
Authentication Application in Network Security NS4Authentication Application in Network Security NS4
Authentication Application in Network Security NS4
 
Nt2580 Final Project Essay Examples
Nt2580 Final Project Essay ExamplesNt2580 Final Project Essay Examples
Nt2580 Final Project Essay Examples
 
IS Unit 9_Web Security
IS Unit 9_Web SecurityIS Unit 9_Web Security
IS Unit 9_Web Security
 
Skyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless SecuritySkyriver Communications – Fixed Wireless Security
Skyriver Communications – Fixed Wireless Security
 
Ijcnc050205
Ijcnc050205Ijcnc050205
Ijcnc050205
 
Blockchain Based Electronic Ballot System
Blockchain Based Electronic Ballot SystemBlockchain Based Electronic Ballot System
Blockchain Based Electronic Ballot System
 
Design an active verification mechanism for certificates revocation in OCSP f...
Design an active verification mechanism for certificates revocation in OCSP f...Design an active verification mechanism for certificates revocation in OCSP f...
Design an active verification mechanism for certificates revocation in OCSP f...
 
Kerberos
KerberosKerberos
Kerberos
 
Ch12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key InfrastructureCh12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key Infrastructure
 
Mutual query data sharing protocol for public key encryption through chosen-c...
Mutual query data sharing protocol for public key encryption through chosen-c...Mutual query data sharing protocol for public key encryption through chosen-c...
Mutual query data sharing protocol for public key encryption through chosen-c...
 
Technet.microsoft.com
Technet.microsoft.comTechnet.microsoft.com
Technet.microsoft.com
 
Kerberos survival guide SPS Kansas City
Kerberos survival guide SPS Kansas CityKerberos survival guide SPS Kansas City
Kerberos survival guide SPS Kansas City
 
ch17.ppt
ch17.pptch17.ppt
ch17.ppt
 
IRJET- Anchoring of Cloud Information under Key Presentation
IRJET- Anchoring of Cloud Information under Key PresentationIRJET- Anchoring of Cloud Information under Key Presentation
IRJET- Anchoring of Cloud Information under Key Presentation
 
IRJET- Internal Security in Metropolitan Area Network using Kerberos
IRJET- Internal Security in Metropolitan Area Network using KerberosIRJET- Internal Security in Metropolitan Area Network using Kerberos
IRJET- Internal Security in Metropolitan Area Network using Kerberos
 
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric VanderburgNetworking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
Networking Concepts Lesson 10 part 2 - Security Appendix - Eric Vanderburg
 

Plus de Sarthak Patel

IS Unit 8_IP Security and Email Security
IS Unit 8_IP Security and Email SecurityIS Unit 8_IP Security and Email Security
IS Unit 8_IP Security and Email Security
Sarthak Patel
 
Is unit 5_message authentication and hash functions
Is unit 5_message authentication and hash functionsIs unit 5_message authentication and hash functions
Is unit 5_message authentication and hash functions
Sarthak Patel
 
Is unit 4_number_theory
Is unit 4_number_theoryIs unit 4_number_theory
Is unit 4_number_theory
Sarthak Patel
 
IS Unit 3_Public Key Cryptography
IS Unit 3_Public Key CryptographyIS Unit 3_Public Key Cryptography
IS Unit 3_Public Key Cryptography
Sarthak Patel
 
Is unit 2_conventional encryption techniques
Is unit 2_conventional encryption techniquesIs unit 2_conventional encryption techniques
Is unit 2_conventional encryption techniques
Sarthak Patel
 
IS Unit 1_Conventional Encryption_Classical Encryption Techniques
IS Unit 1_Conventional Encryption_Classical Encryption TechniquesIS Unit 1_Conventional Encryption_Classical Encryption Techniques
IS Unit 1_Conventional Encryption_Classical Encryption Techniques
Sarthak Patel
 

Plus de Sarthak Patel (6)

IS Unit 8_IP Security and Email Security
IS Unit 8_IP Security and Email SecurityIS Unit 8_IP Security and Email Security
IS Unit 8_IP Security and Email Security
 
Is unit 5_message authentication and hash functions
Is unit 5_message authentication and hash functionsIs unit 5_message authentication and hash functions
Is unit 5_message authentication and hash functions
 
Is unit 4_number_theory
Is unit 4_number_theoryIs unit 4_number_theory
Is unit 4_number_theory
 
IS Unit 3_Public Key Cryptography
IS Unit 3_Public Key CryptographyIS Unit 3_Public Key Cryptography
IS Unit 3_Public Key Cryptography
 
Is unit 2_conventional encryption techniques
Is unit 2_conventional encryption techniquesIs unit 2_conventional encryption techniques
Is unit 2_conventional encryption techniques
 
IS Unit 1_Conventional Encryption_Classical Encryption Techniques
IS Unit 1_Conventional Encryption_Classical Encryption TechniquesIS Unit 1_Conventional Encryption_Classical Encryption Techniques
IS Unit 1_Conventional Encryption_Classical Encryption Techniques
 

Dernier

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

IS Unit 7_Network Security

  • 1. Chapter 7:Chapter 7:Chapter 7:Chapter 7:---- Network SecurityNetwork SecurityNetwork SecurityNetwork Security By:- Sarthak Patel (www.sarthakpatel.in)
  • 2. Outline Digital Signatures Authentication Protocols Digital Signature Standards Application AuthenticationTechniques Like Kerberos Sarthak Patel (www.sarthakpatel.in)2 Application AuthenticationTechniques Like Kerberos X.509 Directory Authentication Services Active Directory Service OfWindows NT/Windows 2000
  • 3. Digital Signatures Digital signatures provide the ability to: verify author, date & time of signature authenticate message contents be verified by third parties to resolve disputes Sarthak Patel (www.sarthakpatel.in)3
  • 4. Digital Signature Properties must depend on the message signed must use information unique to sender to prevent both forgery and denial must be relatively easy to produce Sarthak Patel (www.sarthakpatel.in)4 must be relatively easy to produce must be relatively easy to recognize & verify be computationally infeasible to forge be practical save digital signature in storage
  • 5. Digital Signature Categories of Digital Signature: Direct Arbitrated. Sarthak Patel (www.sarthakpatel.in)5
  • 6. Direct Digital Signatures involve only sender & receiver assumed receiver has sender’s public-key digital signature made by sender signing entire message or hash with private-key can encrypt using receivers public-key Sarthak Patel (www.sarthakpatel.in)6 can encrypt using receivers public-key important that sign first then encrypt message & signature security depends on sender’s private-key
  • 7. Direct Digital Signature Sarthak Patel (www.sarthakpatel.in)7 Confidentiality, Authentication & Digital Signature
  • 8. Weakness of Direct D.S The validity of the scheme depends on the security of the sender's private key. If a sender later wishes to deny sending a particular message, the sender can claim that the private key was lost or stolen and that someone else forged his or her signature. Sarthak Patel (www.sarthakpatel.in)8 One example is to require every signed message to include a timestamp (date and time) and to require prompt reporting of compromised keys to a central authority.
  • 9. Arbitrated Digital Signatures involves use of arbiterA validates any signed message then dated and sent to recipient requires suitable level of trust in arbiter can be implemented with either private or public-key Sarthak Patel (www.sarthakpatel.in)9 can be implemented with either private or public-key algorithms arbiter may or may not be able to see message
  • 10. Authentication Protocols used to convince parties of each others identity and to exchange session keys may be One-way or Mutual key issues are confidentiality – to protect session keys Sarthak Patel (www.sarthakpatel.in)10 confidentiality – to protect session keys timeliness – to prevent replay attacks published protocols are often found to have flaws and need to be modified
  • 11. (Mutual Authentication) Replay Attacks where a valid signed message is copied and later resent Simple replay: The opponent simply copies a message and replays it later. Repetition that can be logged: An opponent can replay a timestamped message within the valid time window Repetition that cannot be detected: This situation could arise Sarthak Patel (www.sarthakpatel.in)11 Repetition that cannot be detected: This situation could arise because the original message could have been suppressed and thus did not arrive at its destination; only the replay message arrives Backward replay without modification: This is a replay back to the message sender.
  • 12. Countermeasures to avoid Replay Attack Timestamps (needs synchronized clocks) Party A accepts a message as fresh only if the message contains a timestamp that, in A's judgment, is close enough to A's knowledge of current time. This approach requires that clocks among the various participants be synchronized. Sarthak Patel (www.sarthakpatel.in)12 Challenge/response (using unique nonce) Party A, expecting a fresh message from B, first sends B a nonce (challenge) and requires that the subsequent message (response) received from B contain the correct nonce value.
  • 13. Using Symmetric Encryption as discussed previously, we can use a two-level hierarchy of keys usually with a trusted Key Distribution Center (KDC) each party shares own master key with KDC KDC generates session keys used for connections between Sarthak Patel (www.sarthakpatel.in)13 KDC generates session keys used for connections between parties master keys used to distribute these to them
  • 14. Needham-Schroeder Protocol original third-party key distribution protocol for session betweenA B mediated by KDC protocol overview is: 1. A->KDC: IDA || IDB || N1 Sarthak Patel (www.sarthakpatel.in)14 1. A->KDC: IDA || IDB || N1 2. KDC ->A: EKa[Ks || IDB || N1 || EKb[Ks||IDA] ] 3. A -> B: EKb[Ks||IDA] 4. B ->A: EKs[N2] 5. A -> B: EKs[f(N2)]
  • 15. Needham-Schroeder Protocol used to securely distribute a new session key for communications betweenA & B but is vulnerable to a replay attack if an old session key has been compromised Sarthak Patel (www.sarthakpatel.in)15
  • 16. Using Public-Key Encryption have a range of approaches based on the use of public-key encryption need to ensure have correct public keys for other parties using a central Authentication Server (AS) various protocols exist using timestamps or nonces Sarthak Patel (www.sarthakpatel.in)16 various protocols exist using timestamps or nonces
  • 17. Denning AS Protocol Denning 81 presented the following: Sarthak Patel (www.sarthakpatel.in)17 note session key is chosen byA, henceAS need not be trusted to protect it timestamps prevent replay but require synchronized clocks
  • 18. One-Way Authentication required when sender & receiver are not in communications at same time (e.g., email) have header in clear so can be delivered by email system Sarthak Patel (www.sarthakpatel.in)18
  • 19. Using Symmetric Encryption can refine use of KDC but can’t have final exchange of nonces: 1. A->KDC: IDA || IDB || N1 2. KDC ->A: EKa[Ks || IDB || N1 || EKb[Ks||IDA] ] 3. A -> B: EKb[Ks||IDA] || EKs[M] Sarthak Patel (www.sarthakpatel.in)19 3. A -> B: EKb[Ks||IDA] || EKs[M] does not protect against replays could rely on timestamp in message, though email delays make this problematic
  • 20. Public-Key Approaches have seen some public-key approaches if confidentiality is major concern, can use: A->B: EPUb[Ks] || EKs[M] has encrypted session key, encrypted message if authentication needed, use a digital signature with a digital Sarthak Patel (www.sarthakpatel.in)20 if authentication needed, use a digital signature with a digital certificate: A->B: M || EPRa[H(M)] || EPRas[T||IDA||PUa] with message, signature, certificate
  • 21. Digital Signature Standard (DSS) US Govt approved signature scheme designed by NIST & NSA in early 90's published as FIPS-186 in 1991 revised in 1993, 1996 & then 2000 uses the SHA hash algorithm Sarthak Patel (www.sarthakpatel.in)21 uses the SHA hash algorithm DSS is the standard, DSA is the algorithm FIPS 186-2 (2000) includes alternative RSA & elliptic curve signature variants
  • 22. Digital Signature Algorithm (DSA) creates a 320 bit signature with 512-1024 bit security smaller and faster than RSA a digital signature scheme only security depends on difficulty of computing discrete Sarthak Patel (www.sarthakpatel.in)22 security depends on difficulty of computing discrete logarithms
  • 23. Digital Signature Algorithm (DSA) Sarthak Patel (www.sarthakpatel.in)23
  • 24. DSA Signature Creation to sign a message M the sender: generates a random signature key k, k<q k must be random, be destroyed after use, and never be reused then compute signature pair: r = (gk(mod p))(mod q) Sarthak Patel (www.sarthakpatel.in)24 r = (gk(mod p))(mod q) s = (k-1.H(M)+ x.r)(mod q) sends signature (r,s) with message M
  • 25. Authentication Applications developed to support application-level authentication & digital signatures will discuss Kerberos – a private-key authentication service discuss X.509 - a public-key directory authentication service Sarthak Patel (www.sarthakpatel.in)25
  • 26. Kerberos Authentication service developed as a part of MIT’sAthena project provides centralized private-key third-party authentication in a distributed network allows users access to services distributed through network without needing to trust all workstations Sarthak Patel (www.sarthakpatel.in)26 without needing to trust all workstations rather all trust a central authentication server two versions in use: 4 & 5
  • 27. Why Kerberos is needed ? Problem: Not trusted workstation to identify their users correctly in an open distributed environment 3Threats: Pretending to be another user from the workstation Sending request from the impersonated workstation Sarthak Patel (www.sarthakpatel.in)27 Sending request from the impersonated workstation Replay attack to gain service or disrupt operations
  • 28. Why Kerberos is needed ? Cont. Solution: Building elaborate authentication protocols at each server A centralized authentication server (Kerberos) Sarthak Patel (www.sarthakpatel.in)28
  • 29. Requirements for KERBEROS Secure: An opponent does not find it to be the weak link Reliable: The system should be able to back up another Transparent: Sarthak Patel (www.sarthakpatel.in)29 Transparent: An user should not be aware of authentication Scalable: The system supports large number of clients and severs
  • 30. Versions of KERBEROS Two versions are in common use Version 4 is most widely used version Version 4 uses of DES Version 5 corrects some of the security deficiencies of Version 4 Sarthak Patel (www.sarthakpatel.in)30 Version 4 Version 5 has been issued as a draft Internet Standard (RFC 1510)
  • 31. Kerberos v4 Overview a basic third-party authentication scheme have an Authentication Server (AS) users initially negotiate with AS to identify self AS provides a non-corruptible authentication credential (ticket granting ticketTGT) Sarthak Patel (www.sarthakpatel.in)31 granting ticketTGT) have aTicket Granting server (TGS) users subsequently request access to other services fromTGS on basis of usersTGT
  • 32. Kerberos v4 Dialogue 1. obtain ticket granting ticket from AS • once per session 2. obtain service granting ticket fromTGT • for each distinct service required 3. client/server exchange to obtain service Sarthak Patel (www.sarthakpatel.in)32 3. client/server exchange to obtain service • on every service request
  • 33. Kerberos Version 4: Dialog 1- Simple Pc=password of client Sarthak Patel (www.sarthakpatel.in)33 Ticket=Ekv[IDc,ADc,IDv] kv=Secret Key between AS and V (Server)
  • 34. where C= client AS= authentication server V=server ID = identifier of user on C Sarthak Patel (www.sarthakpatel.in)34 IDC= identifier of user on C IDV= identifier ofV PC= password of user on C ADC= network address of C Kv= secret encryption key shared byAS andV
  • 35. Kerberos Version 4 : Dialog 2-More Secure Once per user logon session ticketTGS=EKtgs[IDc,ADc, IDtgs,TS1,LifeTime1 ] Sarthak Patel (www.sarthakpatel.in)35 4-TicketV Once per type of service
  • 36. Kerberos Version 4 : Dialog 2 - More Secure Cont. Once per service session Sarthak Patel (www.sarthakpatel.in)36 5- TicketV+ IDc TicketV=EKv[IDc,ADc,IDv,Ts2,Lifetime2]
  • 37. Kerberos: The Version 4 Authentication Dialog KERBEROSOnce per user logon session ticketTGS=EKtgs [Kc.tgs, IDc,ADc,IDtgs,TS2, Sarthak Patel (www.sarthakpatel.in)37 1- IDc + IDtgs +TS1 2- EKc [Kc.tgs,IDtgs,Ts2, Lifetime2,TicketTGS] IDc,ADc,IDtgs,TS2, LifeTime2 ]
  • 38. Kerberos: The Version 4 Authentication Dialog Cont. KERBEROS Once per type of service ticketTGS=EKtgs [Kc.tgs,IDc,ADc,IDtgs, TS2, LifeTime2 ] Sarthak Patel (www.sarthakpatel.in)38 3- TicketTGS + AuthenticatorC + IDv 4-EKc.tgs[ Kc.v,IDv,Ts4,Ticketv] AuthenticatorC=EKc.tgs[IDc,ADc,TS3] ticketV=EKV[Kc.v,IDc,ADc,IDv, TS4, LifeTime4 ]
  • 39. Kerberos: The Version 4 Authentication Dialog Cont. Once per service session Sarthak Patel (www.sarthakpatel.in)39 5- TicketV+ AuthenticatorC TicketV=EKv [Kv.c, IDc, ADc, IDv, TS4, Lifetime4] AuthenticatorC=EKc.v [IDc,ADc,TS5] 6- EKc.v[TS5+1]
  • 40. Overview of Kerberos: 1 Sarthak Patel (www.sarthakpatel.in)40
  • 41. Overview of Kerberos: 2 Sarthak Patel (www.sarthakpatel.in)41
  • 42. Overview of Kerberos: 3 Sarthak Patel (www.sarthakpatel.in)42
  • 43. Overview of Kerberos: 4 Sarthak Patel (www.sarthakpatel.in)43
  • 44. Kerberos 4 Overview Sarthak Patel (www.sarthakpatel.in)44
  • 45. Tickets: Contains information which must be considered private to the user Allows user to use a service or to accessTGS Reusable for a period of particular time Sarthak Patel (www.sarthakpatel.in)45 Reusable for a period of particular time Used for distribution of keys securely
  • 46. Authenticators Proves the client’s identity Proves that user knows the session key Prevents replay attack Used only once and has a very short life time One authenticator is typically built per session of use of a Sarthak Patel (www.sarthakpatel.in)46 One authenticator is typically built per session of use of a service
  • 47. Kerberos Realms A single administrative domain includes: a Kerberos server a number of clients, all registered with server application servers, sharing keys with server What will happen when users in one realm need access to Sarthak Patel (www.sarthakpatel.in)47 What will happen when users in one realm need access to service from other realms?: Kerberos provide inter-realm authentication
  • 48. Inter-realm Authentication: Kerberos server in each realm shares a secret key with other realms. It requires Kerberos server in one realm should trust the one in other realm to authenticate its users Sarthak Patel (www.sarthakpatel.in)48 realm to authenticate its users The second also trusts the Kerberos server in the first realm Problem: N*(N-1)/2 secure key exchange
  • 49. Request for Service in another realm: Sarthak Patel (www.sarthakpatel.in)4 9
  • 50. KERBEROS Version 5 versus Version4 Environmental shortcomings ofVersion 4: Encryption system dependence: DES Internet protocol dependence Ticket lifetime Authentication forwarding Sarthak Patel (www.sarthakpatel.in)50 Authentication forwarding Inter-realm authentication
  • 51. KERBEROS Version 5 versus Version4 Technical deficiencies ofVersion 4: Double encryption Session Keys Sarthak Patel (www.sarthakpatel.in)51 Session Keys Password attack
  • 52. Realm Indicates realm of the user Options Times From: the desired start time for the ticket Till: the requested expiration time New Elements in Kerberos Version 5 Sarthak Patel (www.sarthakpatel.in)52 Till: the requested expiration time Rtime: requested renew-till time Nonce A random value to assure the response is fresh
  • 53. Kerberos Version 5 Message Exchange:1 To obtain ticket-granting ticket: (1)C AS : Options || IDc || Realmc || IDtgs ||Times || Nonce1 (2) AS C : Realmc || IDc ||Ticket tgs || EKc [ Kc,tgs || IDtgs ||Times || Nonce1 ||| Realm tgs ] Sarthak Patel (www.sarthakpatel.in)53 EKc [ Kc,tgs || IDtgs ||Times || Nonce1 ||| Realm tgs ] Ticket tgs= EKtgs [ Flags || Kc,tgs || Realm c || IDc ||ADc ||Times]
  • 54. Kerberos Version 5 Message Exchange:2 To obtain service-granting ticket : (3)C TGS : Options || IDv ||Times || Nonce2 ||Ticket tgs ║ Authenticator c (4)TGS C : Realmc || IDc ||Ticket v || EK c,tgs [ Kc,v ║Times|| Nonce2 || IDv ║ Realm v] Sarthak Patel (www.sarthakpatel.in)54 Nonce2 || IDv Realm v] Ticket tgs= EKtgs [ Flags || Kc,tgs || Realm c || IDc ||ADc || Times] Ticket v : EK v [Kc,,v ║ Realmc || IDc ║ADc ║Times ] Authenticator c : EK c,tgs [IDc ║ Realmc ║TS1]
  • 55. Kerberos Version 5 Message Exchange:3 To obtain service (5) C S : Options ||Ticket v||Authenticator c (6) S C : EK c,v [TS2|| Subkey || Seq# ] Ticket v : EK v [Flags || Kc,v || Realmc || Sarthak Patel (www.sarthakpatel.in)55 Ticket v : EK v [Flags || Kc,v || Realmc || IDc ||ADc ||Times ] Authenticator c : EK c,v [IDc || Realmc || TS2 || Subkey|| Seq# ]
  • 56. Kerberos : Strengths User's passwords are never sent across the network, encrypted or in plain text Secret keys are only passed across the network in encrypted form Client and server systems mutually authenticate It limits the duration of their users' authentication. Authentications are reusable and durable Sarthak Patel (www.sarthakpatel.in)56 Authentications are reusable and durable Kerberos has been scrutinized by many of the top programmers, cryptologists and security experts in the industry
  • 57. Certificate: Electronic counterparts to driver licenses, passports Verifies authenticity of the public key Prevents impersonation Enables individuals and organizations to secure business and personal transactions Sarthak Patel (www.sarthakpatel.in)57 personal transactions
  • 58. What a certificate includes: Name of Entity being Certified Public Key Name of CertificateAuthority Serial Number Expiration Date Sarthak Patel (www.sarthakpatel.in)58 Expiration Date Digital signature of the issuer Other information (optional)
  • 59. Certificate Authorities: Trusted entity which issue and manage certificates for a population of public-private key-pair holders. A digital certificate is issued by a CA and is signed with CA’s private key. Sarthak Patel (www.sarthakpatel.in)59
  • 60. Who are the Certificate Authorities? VeriSign GTE CyberTrust Entrust IBM CertCo Sarthak Patel (www.sarthakpatel.in)60 CertCo USPS / Cylink
  • 61. Certificate Issuance Process: Generate public/private key pair Sends public key to CA Proves identity to CA - verify CA signs and issues certificate CA e-mails certificate or Requestor retrieves certificate from Sarthak Patel (www.sarthakpatel.in)61 CA e-mails certificate or Requestor retrieves certificate from secure websites Requestor uses certificate to demonstrate legitimacy of their public key
  • 62. Types of Digital Certificates E-Mail Certificates Browser Certificates Server (SSL) Certificates Software Signing Certificates Sarthak Patel (www.sarthakpatel.in)62 Software Signing Certificates
  • 63. Potential security holes: Was the user really identified? Security of the private key Can the Certificate Authority be trusted? Names are not unique Sarthak Patel (www.sarthakpatel.in)63 Names are not unique
  • 64. X.509 Directory Authentication Service Defines a framework for the authentication services The X.509 directory serving as a repository of public-key certificates Defines alternative authentication protocols Sarthak Patel (www.sarthakpatel.in)64
  • 65. X.509 Certificate format Version Serial number Algorithm Algorithm Notation to define a certificate: CA<<A>>=CA{V,SN,AI,CA,Ta,A,Ap}Algorithm Parameters Issuer Not before Not after Subject Algorithm Parameter Key Signature Sarthak Patel (www.sarthakpatel.in) 65 Algorithm identifier Period of validity Subject’s public key CA<<A>>=CA{V,SN,AI,CA,Ta,A,Ap} where Y<<X>>= the certificate of user X issued by certification authority Y Y{I}=the signing of I by Y. It consists of I with an enciphered hash code appended.
  • 66. Securely Obtain a Public Key Scenario: A has obtain a certificate from the CA X1 B has obtain a certificate from the CA X2 A can read the B’s certificate but cannot verify it. Solution: X1<<X2> X2<<B>> Sarthak Patel (www.sarthakpatel.in)66 A obtain the certificate of X2 signed by X1 from directory. obtain X2’s public key A goes back to directory and obtain the certificate of B signed by X2. obtain B’s public key securely
  • 67. X.509 CA Hierarchy Sart hak Pate l (ww w.sa rtha kpat el.in ) A acquires B certificate using chain: X<<W>>W<<V>>V<<Y>> Y<<Z>> Z<<B>> B acquires A certificate using chain: Z<<Y>>Y<<V>>V<<W>> W<<X>> X<<A>> 67
  • 68. Authentication Procedures: Three alternative authentication procedures: One-WayAuthentication Two-WayAuthentication Three-WayAuthentication Sarthak Patel (www.sarthakpatel.in)68 Three-WayAuthentication All use public-key signatures
  • 69. One-Way Authentication: 1 message ( A->B) used to establish the identity ofA and that message is fromA message was intended for B integrity & originality of message Sarthak Patel (www.sarthakpatel.in)69 A B1-A {ta,ra,B,sgnData,PUb[Kab]} Ta-timestamp A=nonce B =identity sgnData=signed with A’s private key
  • 70. Two-Way Authentication 2 messages (A->B, B->A) which also establishes in addition: the identity of B and that reply is from B that reply is intended forA integrity & originality of reply Sarthak Patel (www.sarthakpatel.in)70 A B 1-A {ta,ra,B,sgnData,KUb[Kab]} 2-B {tb,rb,A,sgnData,KUa[Kab]}
  • 71. Three-Way Authentication 3 messages (A->B, B->A,A->B) which enables above authentication without synchronized clocks Sarthak Patel (www.sarthakpatel.in)71 A B 1- A {ta,ra,B,sgnData,KUb[Kab]} 2 -B {tb,rb,A,sgnData,KUa[Kab]} 3- A{rb}
  • 72. THE ENDTHE END Sarthak Patel (www.sarthakpatel.in)72