SlideShare une entreprise Scribd logo
1  sur  90
Télécharger pour lire hors ligne
Cryptography
Module 19
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Cryptography
Module 19

Engineered by Hackers. Presented by Professionals.

CEH
E th ic a l H a c k in g a n d C o u n te r m e a s u r e s v8
M o d u le 1 9 : Cryptography
Exam 3 1 2 - 5 0

Module 19 Page 2783

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

R a n so m M a lw a re H its A u s tra lia a s
3 0 B u s in e s s e s A tta c k e d

01 October 2012

The 2012 epidemic of ransom malware appears to have turned even nastier with reports that as many
as 30 Australian businesses have now asked police for help coping with attacks in a matter of days.
According to local news, police in the state of Queensland have received reports from a dozen
businesses while many other are believed to have chosen to keep incidents to themselves.
Businesses affected included those in the medical, entertainment, retail and insurance sectors, the
news source said, with several dozen affected in total.
In one recent incident, a business in the Northern Territories reportedly paid an AUD $3,000 (about
£2,000) ransom via Western Union to get back access to important financial records, including credit
card data and debtor invoices. The attackers demanded the money within seven days or the sum would
increase by AUD $1,000 per week.
Worryingly, this attack used 256-bit encryption, to all intents and purposes impossible to crack if the
key has not been exposed during the attack.
"A lot of businesses can't afford the interruptions to their trade and will pay straight away," detective
superintendent Brian Hay of Queensland's fraud and corporate crime group told press.

http://news.techworld.com
Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

S e c u r it y N e w s
.1*

R an so m M alw are Hits A u stralia a s 30 B u sin esses
A ttacked

Source: http://news.techworld.com
The 2012 epidemic of ransom malware appears to have turned even nastier with reports that
as many as 30 Australian businesses have now asked police for help coping with attacks in a
matter of days.
According to local news, police in the state of Queensland have received reports from a dozen
businesses while many other are believed to have chosen to keep incidents to themselves.
Businesses affected included those in the medical, entertainment, retail and insurance sectors,
the news source said, with several dozen affected in total.
In one recent incident, a business in the Northern Territories reportedly paid an AUD $3,000
(about £2,000) ransom via Western Union to get back access to important financial records,
including credit card data and debtor invoices. The attackers demanded the money within
seven days or the sum would increase by AUD $1,000 per week.

Module 19 Page 2784

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Worryingly, this attack used, to all intents and purposes impossible to crack if the key has not
been exposed during the attack.
"A lot of businesses can't afford the interruptions to their trade and will pay straight away/'
detective superintendent Brian Hay of Queensland's fraud and corporate crime group told
press.
Ransom malware has become a serious issue during 2012, although its effect on businesses is
rarely recorded. Most of the data that has become public has been in the form of police
warnings based on attacks against consumers.
Most attacks simply attempt to engineer users into believing their files are encrypted when
they are not or make more general threats, often to report victims to national police for nonexistent crimes.
The use of industrial-strength encryption is rare although this sort of technique is actually
where the form started as long ago in 2006 with a piece of malware called 'Cryzip.‫׳‬
In August, the FBI said it had been "inundated" with ransom malware reports from consumers,
not long after the UK's Police Central e-Crime Unit (PCeU) publicised an identical spate of
attacks that had affected over a thousand PCs in the UK.
In the past the few security companies that have investigated the issue have pinned the blame
on a single cabal of Russian criminals that seem able to operate with impunity. Now the same
tactics appear to have spread to gangs in nearby countries such as the Ukraine and Romania.
The suspicion is that some security vendors say little about the problem because not only is
their software unable to stop infections but they can't always unlock the files after the fact
either.

All contents © IDG 2012
By: John E Dunn
http://news.techworld.com/security/3401328/ransom-malware-hits-australia-as-30businesses-attacked/

Module 19 Page 2785

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Module Objectives

CEH

‫י‬
J

Cryptography

‫׳‬J

Digital Signature

J

Encryption Algorithms

J

Disk Encryption

J

Ciphers

J

Disk Encryption Tool

J

What Is SSH (Secure Shell)?

J

Cryptography Attacks

J

Cryptography Tools

J

Code Breaking Methodologies

J

Public Key Infrastructure (PKI)

J

Cryptanalysis Tools

J

Certification Authorities

J

Online MD5 Decryption Tools

Copyright © by EG-G*ancil. A Rights Reserved. Reproduction is Strictly Prohibited.
ll

ft:

M o d u le O b je c tiv e s

Having dealt with various security concerns and countermeasures in the preceding
modules, it is obvious that cryptography, as a security measure, is here to stay. This module will
familiarize you with:
s

Cryptography

Digital Signature

S

Encryption Algorithms

Disk Encryption

S

Ciphers

Disk Encryption Tool

0

What Is SSH (Secure Shell)?

Cryptography Attacks

S

Cryptography Tools

Code Breaking Methodologies

S

Public Key Infrastructure (PKI)

Cryptanalysis Tools

S

Certification Authorities

Online MD5 Decryption Tools

Module 19 Page 2786

Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Module Flow

■V
V‫׳‬

CEH

M o d u l e F lo w

X

To understand cryptography security measures, let's begin with cryptography and its
associated concepts.

Cryptography Concepts

|*jiH

Encryption Algorithms

Cryptography Tools

Public Key Infrastructure (PKI)

Email Encryption

Disk Encryption

Cryptography Attacks

0 ^ )

Cryptanalysis Tools

This section describes cryptography and the types of cryptography.

Module 19 Page 2787

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Cryptography

CEH

Cryptography is the conversion of data into a scrambled
code that is decrypted and sent across a private or
public network

Cryptography is used to protect confidential data such as
email messages, chat sessions, web transactions, personal
data, corporate data, e-commerce applications, etc.

J

Confidentiality

J

Authentication

J

Integrity

J

Non-Repudiation

Objectives

Encryption

Plaintext

•>
*
Ciphertext

Decryption

...........•
>

Ciphertext

Plaintext

Process

W

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

C ry p to g ra p h y
Everyone has secrets, and when it is necessary to transfer that secret information
from one person to another, it's very important to protect that information or data during the
transfer. Cryptography takes plaintext and transforms it into an unreadable form (ciphertext)
for the purpose of maintaining security of the data being transferred. It uses a key to transform
it back into readable data when the information reaches its destination. The word crypto is
derived from the Greek word kryptos. Kryptos was used to depict anything that was concealed,
hidden, veiled, secret, or mysterious. Graph is derived from graphia, which means writing;
hence, cryptography means the art of "the secret writing."
Cryptography is the study of mathematical techniques involved in information security such as
confidentiality, data integrity, entity authentication, and data origin authentication.
Cryptography transforms plaintext messages to ciphertext (encrypted messages) by means of
encryption. Modern cryptography techniques are virtually unbreakable, though it is possible to
break encrypted messages by means of cryptanalysis, also called code breaking. There are four
main objectives of cryptography:

C o n fid en tiality
According to the International Standards Organization (ISO), confidentiality is "ensuring
that the information/data can be accessed only by those authorized." Confidentiality is the
Module 19 Page 2788

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

term used to describe the prevention of revealing information to unauthorized computers or
users.
Any breach in confidentiality may lead to both financial and emotional distress. There have
been instances of organizations going bankrupt due to a system breach by rival organizations.
Moreover, personal information in the wrong hands can ruin the lives of system users.
Therefore, only authorized users should possess access to information.

In te g rity
Integrity is ‫״‬ensuring that the information is accurate, complete, reliable, and is in its
original form/' Valuable
information
is stored
on the
computer.
Any data
corruption/modification can reduce the value of the information. The damage that data
corruption/modification can do to an organization is unfathomable.
Integrity of the data is affected when an insider (employee) of an organization or an attacker
deletes/alters important files or when malware infects the computer.
Although it may be possible to restore the modified data to an extent, it is impossible to restore
the value and reliability of the information.
Examples of violating the data integrity include:
9

A frustrated employee deleting important files and modifying the payroll system

9

Vandalizing a website and so on

A u th en ticatio n
----- Authenticity is "the identification and assurance of the origin of information." It is
important to ensure that the information on the system is authentic and has not been
tampered with. It is also important to ensure that the computer users or those who access
information are who they claim to be.

N o n rep u d iatio n
—
In digital security, nonrepudiation is the means to ensure that a message transferred
has been sent and received by the persons or parties who actually intended to. Let us assume
that party A is sending a message M with the signature S to the party B. Then party A cannot
deny the authenticity of its signature S. It can be obtained through the use of:
9

Digital signatures: A digital signature functions as unique identifier for an individual, like
a written signature. It is used to ensure that a message or document is electronically
signed by the person.

9

Confirmation services: It is possible to indicate that messages are received and/or sent
by creating digital receipts. These digital receipts are generated by the message transfer
agent.
Encryption

......... >
Ciphertext

Decryption

^

L ‫״‬j
Plaintext

F IG U R E 19.1: Illustrating cryp tograp h y process

Module 19 Page 2789

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Types of Cryptography

c EH

(•rtifwd

1

itkKJl

-----------------------------------------------------------------------------------------------------------------------------------------------------

Sym m etric Encryption

Symmetric Encryption
Encryption

Symmetric encryption (secret-key,

Dear John,

shared-key, and private-key) uses the
same key for encryption as it does for

Decryption
Guuihifhofn
kbifkfnnfk
Nklclmlm

A/C number

7974392830

«*‫_)_(״}&״‬

| ........

Dear John,
This is my
A/C number

7974392830

decryption
Plain te x t

C ip h e rte x t

Asym m etric Encryption

Asymmetric Encryption
Encryption
Dear John,

Decryption

A/C number

Guuihifhofn
kbifkfnnfk
Nklclmlm

7974392830

»A‫״ )&״‬L L

Plain te x t

■•

C ip h e rte x t

Plain te x t

Asymmetric encryption (public-key)
uses different encryption keys for
encryption and decryption. These keys
are known as public and private keys

Dear John,
Thb is my
A/C number

7974392830

Plain te x t ^

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

'C

m

T y p e s of C ry p to g ra p h y

'■ '‫ "־‬The following are the two types of cryptography:
‫•־‬
9

Symmetric encryption (secret key cryptography)

e

Asymmetric encryption (public key cryptography)

'‫י ו‬

S y m m etric E n cry p tion

The symmetric encryption method uses the same key for encryption and decryption.
As shown in the following figure, the sender uses a key to encrypt the plaintext and sends the
ciphertext to the receiver. The receiver decrypts the ciphertext with the same key that is used
for encryption and reads the message in plaintext. As a single secret key is used in this process
symmetric encryption is also known as secret key cryptography. This kind of cryptography
works well when you are communicating with only a few people.

Module 19 Page 2790

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

S y m m e t r ic E n c r y p tio n
Encryption
Dear John,
This is my
A/C number
7974392830

f^ )

Plain text

Decryption

3

Guuihifhofn
LkifWnnflr
K IIK nnTK
D ■
Nklclmlm

3

DearJohn,
..........

Ciphertext

A/C number
7974392830
Plain text

FIGURE 19.2: Symmetric Encryption method

The problem with the secret key is transferring it over the large network or Internet while
preventing it from falling into the wrong hands. In this process, anyone who knows the secret
key can decrypt the message. This problem can be fixed by asymmetric encryption.

A sy m m etric E n cry ption
' 1 Asymmetric cryptography uses different keys for encryption and decryption. In this
type of cryptography, an end user on a public or private network has a pair of keys: a public key
for encryption and a private key for decryption. Here, a private key cannot be derived from the
public key.
The asymmetric cryptography method has been proven to be secure against attackers. In
asymmetric cryptography, the sender encodes the message with the help of a public key and
the receiver decodes the message using a random key generated by the sender's public key.
A s y m m e t r ic E n c r y p tio n
Encryption

Decryption





Dear John,
This is my
A/C number
7974392830

Guuihifhofn
kbifkfnnfk
Nklclmlm

DearJohn,
This is my
A/C number
7974392830

Plain text

Ciphertext

Plain text

FIGURE 19.3: Asymmetric Encryption method

Module 19 Page 2791

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

G
overnm Access toKeys (GAK) C EH
ent
Government Access to
Keys means that software
companies will give copies of all
keys, (or at least enough of the
key that the remainder could
be cracked) to the government

m

ths

0n'y Use S
C urt issues
°

and *ill
a

s e
su

‫— ־ ״ יז ג עי‬

Sa *arram
to do so

II Rights Reserved. Reproduction is Strictly Prohibited.

G o v e r n m e n t A c c e s s to K e y s (G A K )
A key escrow encryption system provides the decrypting capability to certain
authorized personnel, under stipulated conditions, and can decrypt the data.
The data recovery keys for encrypting and decrypting the data are not similar, but they inform
a method to determine the encryption and decryption keys. They include a key escrow (used to
refer the safeguard the data keys), key archive, key backup, and data recovery system.
Key recovery systems have gained prominence due to the desire of government intelligence
and law enforcement agencies to guarantee they have access to the encrypted information
without the knowledge or consent of encryption users.
A well-designed cryptosystem provides security by recovering the encrypted data without
proper information about the correct key. The maintenance of such high-security measures
may cause problems to the owner of the encrypted data ifthe owner loses the key.
The eventual goal of government-driven recovery encryption, as stated in the US Department
of Commerce's recent encryption regulations, "Envisions a worldwide key management
infrastructure with the use of key escrow and key recovery encryption items."
The Clipper Chip is a hardware-based cryptographic device used to secure private
communications by simultaneously authorizing government agents to obtain the keys upon
giving it, vaguely termed "legal authorization."
Module 19 Page 2792

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

The keys are split between two government escrow agencies. This helps the government in
accessing private communication channels. A device called Clipper is used to encrypt voice
communications and a similar device called Capstone is used to encrypt the data.
The National Security Agency (NSA) is a secret US military intelligence agency responsible for
capturing foreign government communications, and cracking the codes ofprotected
transmissions that are developed with an algorithm known as Skipjack.
The Skipjack algorithm uses 80-bit keys. Crypt analyzing requires searchingthrough all keys,
which makes it sixteen million times as hard to break as DES.
From the user's viewpoint, any key escrow system diminishes security. It puts the potential for
access to the user's communications in the hands of escrow agencies, whose intentions,
policies, security capabilities, and future cannot be known.

Module 19 Page 2793

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Module Flow

CE
H

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

M o d u l e F lo w
So far, we have discussed cryptography and the concepts associated with it. Now we
will discuss encryption key concepts of cryptography. There are many mechanisms, i.e,
encryption algorithms, that allow you to encrypt the plaintext.

Cryptography Concepts

p i
1111
1: 1
1

Encryption Algorithms

Cryptography Tools

Email Encryption

^

Public Key Infrastructure (PKI)

Disk Encryption

Cryptography Attacks

Cryptanalysis Tools

This section describes ciphers and various encryption algorithms such as AES, DES, RC4, RC5,
RC6, DSA, RSA, MD5, and SSH.

Module 19 Page 2794

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

C ip h e rs
Cryptography refers to secret writing and a cipher is nothing more than an algorithm
used for both encryption as well as decryption. The traditional method of encoding and
decoding used to be in a different format, which provided numbering for each letter of the
alphabet and used to encode the given message. If the attacker also knew the numbering
system, he or she could decode it.
In cryptography, the cipher algorithm used for encoding is known as enciphering and decoding
is known as deciphering.
Example:
a b c d e f g h...z are given in codes of numerical numbers, such as 1 2 3 4 5...26.
The message can be encoded based on this example and can be decoded as well. In a cipher,
the message appears as plaintext but has been encoded through a key. Based on the
requirements the key could be a symbol or some other form of text. If the message is highly
confidential, then the key is restricted to the sender and recipient, but in some cases in open
domains, some keys are shared without affecting the main data.
There are various types of ciphers:

Module 19 Page 2795

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

vv

Exam 312-50 Certified Ethical Hacker

C la s s ic a l C ip h ers

(!‫ך‬

‫■ו‬

ITO W j

Classical ciphers are the most basic type of ciphers that operate on alphabet letters,
such as A-Z. These are usually implemented either by hand or with simple mechanical
devices. These are not very reliable. There are two types of classical ciphers:
9

Substitution cipher: The units of plaintext are replaced with ciphertext. It replaces bits,
characters, or blocks of characters with different bits, characters, or blocks.

9

Transposition cipher: The letters of the plaintext are shifted to form the cryptogram.
The ciphertext is a permutation of the plaintext.

Jjy

M o d ern C ip h ers

Modern ciphers are designed to withstand a wide range of attacks. Modern ciphers
provide message secrecy, integrity, and authentication of the sender. The modern ciphers are
calculated with the help of a one-way mathematical function that is capable of factoring large
prime numbers. Modern ciphers are again classified into two categories based on the type of
key and the input data. They are:
Based on the type of key used
9
Private-key cryptography (symmetric key algorithm): The same key is used for
encryption and decryption.
9

R L‫י‬

Public-key cryptography (asymmetric key algorithm): Two different keys are used for
encryption and decryption.
Based on the type of input data

EH*)-□

Block ciphers: Refer to an algorithm operating on block (group of bits) of fixed
size with an unvarying transformation specified by a symmetric key.
9

9

Stream ciphers: Refer to symmetric key ciphers. This is obtained by combining the
plaintext digits with a key stream (pseudorandom cipher digit stream).

Module 19 Page 2796

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

DataEncryption Standard (DES) CEH
S

The algorithm is designed to encipher and
decipher blocks of data consisting of 64 bits
under control of a 56-bit key

H3

1‫ ־‬H m U

DES is the archetypal block cipher — an algorithm
that takes a fixed-length string of plaintext bits and
transforms it into a ciphertext bitstring of the
same length

Due to the inherent weakness of DES with today's
technologies, some organizations repeat the
process three times (3DES) for added strength, until
they can afford to update their equipment to AES
capabilities

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

D a t a E n c r y p t i o n S t a n d a r d (DES)
-rrY‫| ־‬
=r‫*־‬
----- DES is the name of the Federal information Processing Standard (FIPS) 46-3 that
describes the data encryption algorithm (DEA). It is a symmetric cryptosystem designed for
implementation in hardware and used for single-user encryption, such as to store files on a
hard disk in encrypted form.
DES gives 72 quadrillion or more possible encryption keys and choses a random key for each
message to be encrypted. Though DES is considered to be strong encryption, at present, triple
DES is used by many organizations. Triple DES applies three keys successively.

Module 19 Page 2797

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Advanced Encryption Standard
■ X

l U

l J

t

‫״_״‬
t H

I

AES is a symmetric-key algorithm for
securing sensitive but unclassified material
by U.S. government agencies

AES is an iterated block cipher, which
works by repeating the same operation
multiple times

It has a 128-bit block size, with key sizes of
128,192, and 256 bits, respectively for AES128, AES-192, and AES-256

A E S P seudocode

Cipher (byte in[4*Nb], byte out[4*Nb]
w w
ord [Nb*(Nr+
1)])
begin
byte state[4,N ]
b
state = in
AddRoundKey(state, w
)
for round = 1 step 1 to N
r-1
SubBytes(state)
ShiftRows(state)
MixColum
ns(state)
AddRoundKey(state, w ro n *N )
+ ud b
en for
d
SubBytes(state)
ShiftRows(state)
AddRoundKey(state, w N b
+ r*N )
out = state

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

A d v a n c e d E n c r y p t i o n S t a n d a r d (AES)
The Advanced Encryption Standard (AES) is a National Institute of Standards and
Technology specification for the encryption of electronic data. It can be used to encrypt digital
information such as telecommunications, financial, and government data. AES consists of a
symmetric-key algorithm, i.e., both encryption and decryption are performed using the same
key.
It is an iterated block cipher that works by repeating the defined steps multiple times. This has a
128-bit block size, with key sizes of 128, 192, and 256 bits, respectively, for AES-128, AES-192,
and AES-256.
AES Pseudo code
Initially, the cipher input is copied into the internal state and then an initial round key is added.
The state is transformed by iterating a round function in a number of cycles. Based on the block
size and key length, the number of cycles may vary. Once rounding is completed, the final state
is copied into the cipher output. Cipher (byte in [4*Nb], byte out [4*Nb], word
w[Nb*(Nr+1)])
begin
byte s t a t e [4, Nb]
s ta te = in

Module 19 Page 2798

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

AddRoundKey (s ta te , w)
fo r round = 1 step 1 to Nr-1
SubBytes (s ta te )
S h iftR o w s(sta te )
MixColumns(sta te )
AddRoundKey(s ta te , w+round*Nb)
end for
S u b Bytes(sta te )
S h iftR o w s(s ta te )
AddRoundKey(s ta te , w+Nr*Nb)
out = s ta te
end

Module 19 Page 2799

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

R C 4, R C 5, R C 6 A lg o rith m s

CEH

A variable key size stream cipher with byteoriented operations, and is based on the use of
a random permutation

It is a parameterized algorithm with a variable
block size, a variable key size, and a variable
number of rounds. The key size is 128-bits

RC6 is a symmetric key block cipher derived from RC5
with two additional features:
» Uses Integer multiplication
» Uses four 4-bit working registers (RC5 uses tw o 2-bit registers)

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

R C 4, R C 5, a n d R C 6 A lg o rith m s
The encryption algorithms developed by RSA Security are:
RC4
RC4 is a stream cipher for RSA Security, which Rivest designed. It is a variable key-size
stream cipher with byte-oriented operations and is based on the use of a random
permutation. According to some analysis, the period of the cipher is likely to be greater than
10100. For each output byte, eight to sixteen system operations are used, which means the
cipher can run fast in software. Independent analysts have had a careful and critical look at the
algorithm, and it is considered secure. Products like RSA SecurPC use this algorithm for file
encryption. Rc4 is also used for safe communications like traffic encryption, which secures
websites and from secure websites with SSL protocol.
RC5
RC5 is a block cipher known for its simplicity. Ronald Rivest designed it. This algorithm
has a variable block size and key size and a variable number of rounds. The choices for
the block-size are 32 bits, 64 bits, and 128 bits. The iterations range from 0 to 255;
whereas the key sizes have a range from 0 to 2040 bits. It has three routines: key expansion,
encryption, and decryption.
RC6
Module 19 Page 2800

Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

It is a block cipher that is based on RC5. Like in RC5, the block size, the key size, and the number
of rounds are variable in the RC6 algorithm. The key-size ranges from 0 bits to 2040. In addition
to RC5, RC6 has two more features, which are the addition of integer multiplication and the
usage of four 4-bit working registers as an alternative to RC5‫׳‬s two 2-bit registers.

Module 19 Page 2801

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

The DSAandRelated Signature CEH
Schemes
Digital Signature Algorithm
FIPS 186-2 specifies the Digital Signature
Algorithm (DSA) that may be used in the
generation and verification of digital
signatures for sensitive, unclassified
applications

Digital Signature
e

The digital signature is computed using a
set of rules (i.e., the DSA) and a set of
parameters such that the identity of the
signatory and integrity of the data can be
verified

_ 9

1. Select a prime number q such that 21 9 < q < 21 0
5
6
2. Choose t so that 0 < t £ 8

Each entity creates
a public key and
corresponding
private key

3. Select a prime number p such that 25 1 <p < 25 2 with the
1 *64'
1 *64'
additional property that q divides (p-1)
4. Select a generator a of the unique cyclic group of order q in Z*p
5. To compute a, select an element g in Z*p and compute

mod p

6. If a = 1, perform step five again with a different g
7. Select a random a such that 1 < a < q-1
8. Compute

y = a mod p
°

The public key is (p, q, a, y). The private key is a.

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

T h e D SA a n d R e l a t e d S i g n a t u r e S c h e m e s
A digital signature is a mathematical scheme used for the authentication of a digital
message. Digital Signature Algorithm (DSA) is intended for its use in the U.S. Federal
Information Processing Standard (FIPS 186) called the Digital Signature Standard (DSS). DSA
was actually proposed by the National Institute of Standards and Technology (NIST) in August
1991. NIST made the U.S. Patent 5,231,668 that covers DSA available worldwide freely. It is the
first digital signature scheme recognized by any government.
A digital signature algorithm includes a signature generation process and a signature
verification process.
Signature Generation Process: The private key is used to know who has signed it.
Signature Verification Process: The public key is used to verify whether the given digital
signature is genuine or not.
As to the popularity of online shopping grows, e-payment systems and various other electronic
payment modes rely on various systems like DSA.
Benefits of DSA:
© Less chances of forgery as it is in the case of written signature.
© Quick and easy method of business transactions.
© Fake currency problem can be drastically reduced.
DSA, with its uses and benefits, may bring revolutionary changes in the future.
Module 19 Page 2802

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

RSA ( R iv e s t S h a m i r A d le m a n )
RSA is a public-key cryptosystem. It uses modular arithmetic and elementary number
theories to perform computations using two large prime numbers. RSA encryption is widely
used and is the de-facto encryption standard.
Ron Rivest, Adi Shamir, and Leonard Adleman formulated RSA, a public key cryptosystem for
encryption and authentication. It is usually used with a secret key cryptosystem, like DES. The
RSA system is widely used in a variety of products, platforms, and industries. Many operating
systems like Microsoft, Apple, Sun, and Novell build the RSA algorithms into the existing
versions. It can also be found on hardware secured telephones, on Ethernet network cards, and
on smart cards. Consider that Alice uses the RSA technique to send Bob a message. If Alice
desires to communicate with Bob, she encrypts the message using a randomly chosen DES key
and sends it to Bob. Then she will look up Bob's public key and use it to encrypt the DES key.
The RSA digital envelope, which is sent to Bob by Alice, consists of a DES-encrypted message
and RSA-encrypted DES key. When Bob receives the digital envelope, he will decrypt the DES
key with his private key, and then use the DES key to decrypt the message itself. This system
combines the high speed of DES with the key management convenience of the RSA system.
The working of RSA is as follows: Two large prime numbers are taken (say "a" and "b"), and
their product is determined (c = ab, where "c" is called the modulus). A number "e" is chosen
such that it is less than "c" and relatively prime to (a-l)(b-l), which means that "e" and (a-l)(b-

Module 19 Page 2803

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

1) have no common factors except 1. Apart from this, another number "f" is chosen such that
(ef - 1) is divisible by (a-l)(b-l). The values "e" and "f" are called the public and private
exponents, respectively. The public key is the pair (c, e); the private key is the pair (c, f). It is
considered to be difficult to obtain the private key “f" from the public key (c, e). However, if
someone can factor "c" into "a" and "b", then he or she can decipher the private key "f". The
security of the RSA system is based on the assumption that such factoring is difficult to carry
out, and therefore, the cryptographic technique is safe.

Module 19 Page 2804

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

E x a m p le o f RSA A lg o rith m

CEH

P =1
6
< first prim n m er (destroy this aftercom
=
e u b
putingE an D
d )
Q =3
5
< second prim n m er (destroy this aftercom
=
e ub
puting E and D
)
P =2 3 < m
Q 33
= odulus (give this to others)
E =7
1
< public exponent (give this to others)
=
D =7 3 < private exponent (keep this secret!)
25
=
Your public key is (E,PQ).
Your private key is D.
The encryption function is: encrypt(T) = (TA md P
E) o Q
= (T"17) md 3 3
o 23
The decryption function is: decrypt(C) = (CA ) md P
D o Q
= (0*2753) md 3 3
o 23
To encrypt the plaintext value 123, do this:
encrypt(123) = (123A 7 md 3 3
1) o 23
= 3 7 8 9 7 4 6 3 1 5 6 9 9 8 1 6 9 0 md 3 3
3 5 7 1 4 6 5 7 5 9 5 2 5 8 7 7 8 3 o 23
=8 5
5
To decrypt the cipher text value 855, do this:
decrypt(855) = (855*2753) md 3 3
o 23
=1 3
2
I
Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

E x a m p l e o f RSA A l g o r i t h m
RSA retains its security through the apparent difficulty in factoring large composites.
Yet there is a possibility of discovering the polynomial time factoring algorithm using the
advance number theory. There are three factors that can aggravate the path towards
compromising RSA security. The advances include factoring technique, computing power, and
decrease in the expenditure of the hardware. The working of RSA as explained before is
illustrated in the following example. For P = 61 and Q = 53, PQ = 3233. Taking a public
exponent, E = 17, and a private exponent, D = 2753, it can be encrypted into plain text 123 as
shown as follows:
P = 61

< first prime number (destroy this after computing E and D)
=

Q = 53

< second prime number (destroy this after computing E and D)
=

PQ = 3233 < modulus (give this to others)
=
E = 17

< public exponent (give this to others)
=

D = 2753 < private exponent (keep this secret!)
=
Your public key is (E,PQ).
Your private key is D.

Module 19 Page 2805

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

The encryption function is: encrypt(T) = (TAE) mod PQ
= (TA17) mod 3233
The decryption function is: decrypt(C) = (CAD) mod PQ
= (CA2753) mod 3233
To encrypt the plaintext value 123, do this:
encrypt(123) = (123A17) mod 3233
= 337587917446653715596592958817679803 mod 3233
=855
To decrypt the cipher text value 855, do this:
decrypt(855) = (855*2753) mod 3233
= 123

Module 19 Page 2806

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

T h e RSA S ig n a tu re S c h e m e

C EH

Urtifwd

tfeMJl Nm Im

Algorithm Key generation for the RSA signature scheme
S U M M A R Y : each e n tity creates ail R S A p u b lic k e y and a corresponding p rivate key.
Each e n tity A should do tlic fo llo w in g :
1. Generate tw o large d istin ct random prunes p and q . each ro u g h ly the same size.
2. Com pute n = p and<j> = { p — l ) ( q1 — ‫.)׳‬
q
3. Select a random integer e , 1 < e < <f>.
such that g c d ( e ,^ ) = 1.
4. Use the extended Euclidean a lg o rith m ( A lg o rith m 2 .10 ‫ ) ד‬to com pute tlie u nique integer d . 1 < d < <p. such tlia t e d = 1 (m o d 0 ).
5. A ' s p u b lic key is (ft, c ). A 's p riva te k e y is d .

Algorithm RSA signature generation and verification
SI JM M A R Y : entity‫ ״‬A signs a message m #
=
re cover the message m fro m the signature.

A n y e n tity l i can v e rity A s signature and

1. S i g n a t u r e g e n e r a Ei n tity A should d o the fo llo w in g
t o n

H

(a ) Com pute m — m). an integer in the range [ 0 , 1 1
(b ) Com pute .1 =
m od n
(c) A s signal m e fo r
is s .

1hd

—1
]

m

2.

V e r i f i c a t i To v e rity‫ ״‬A ' * signature .< and recover the message m . H should:
o n
(a) O bta in A  authentic p u b lic ke y ( n ,p ) .
(b ) C'om pute
m od n

m=s
*

(c) V e rify that m
(d ) Recover rn =

€M

r

: i f not. re je ct the signature.

R 1(in).

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

|p S |

T h e RSA S i g n a t u r e S c h e m e

--RSA is used for both public key encryption and for a digital signature (to sign a
message). The RSA signature scheme is the first technique used to generate digital signatures.
It is a deterministic digital signature scheme that provides message recovery from the signature
itself. It is the most practical and versatile technique available.
RSA involves both a public key and a private key. The public key, as the name indicates, means
any person can use it for encrypting messages. The messages that are encrypted with the
public key can only be decrypted with the help of the private key.
Consider that John encrypts his document M using his private key SA, thereby creating a
signature Sj0h
n(M). John sends M along with the signature Sj0h
n(M) to Alice. Alice decrypts the
document using Alice's public key, thereby verifying John's signature.
RSA key generation
The procedure for RSA key generation is common for all the RSA-based signature
schemes. To generate an RSA key pair, i.e., both an RSA public key and corresponding private
key, each entity A should do the following:
9

Select two large distinct primes' p and q arbitrarily, each of roughly the same bit length

9

Compute n=pq and (j>=(p-l)(q-l)

Module 19 Page 2807

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

9

Choose a random integer e‫ ׳‬l<e< < such that get(e, (J))=l
‫>ן‬

9

Use the extended Euclidean algorithm in order to compute the unique integer d, l<d< (j)
such that ed= 1 (mod < )
j>

9

The public key of A is (n, e) and private key is d

Destroy p and q at the end of the key generation
The RSA signature is generated and verified in the following way.
Signature generation
In order to sign a message m, A does the following:
9

Compute m* = R(m) an integer in [0, n-1]

9

Compute s = m d mod n

9

A's signature for m is s

Signature verification
In order to verify A's signature s and recover message m, B should do the following:
9

Obtain A's authentic public key (e, n)

9

Compute m* = se mod n

9

Verify that m* is in M r; if not, reject the signature

9

Recover m = R'1(m*)

Module 19 Page 2808

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

M
essage Digest (One-w Hash) r gu
ay
Functions
|
U rtmw

tillm l NmIm

c

° 1a

Hash functions calculate a
unique fixed-size bit string
representation called a message
digest of any arbitrary block of
L. information

rtf*
rV
1

‫|י £י‬

al4 0 92 af9 4 8 b 93 8 5 6 9 5 8 4 e5 b8 d 8 d 30 7 a

Message Digest Function

Note: Message digests are also called one-way bash functions because they cannot be reversed
Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

II

M e s s a g e D ig e s t (O n e -w a y H a sh ) F u n c tio n s

‫׳‬L
Message digest functions distill the information contained in a file (small or large) into
a single large number, typically between 128- and 256-bits in length. Message digest functions
calculate a unique fixed-size bit string representation called hash value of any arbitrary block of
information. The best message digest functions combine these mathematical properties. Every
bit of the message digest function is influenced by every bit of the function's input. If any given
bit of the function's input is changed, every output bit has a 50 percent chance of changing.
Given an input file and its corresponding message digest, it should be infeasible to find another
file with the same message digest value.
Message digests are also called one-way bash functions because they produce values that are
difficult to invert, resistant to attack, mostly unique, and widely distributed.
Message digest functions:
e

HMAC

e

MD2

e

MD4

9

MD5

9

SHA

Module 19 Page 2809

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

© SHA-1

al4092af948b938569584e5b8d8d307a

Document

Message Digest Function

Hash Value

FIGURE 19.5: SHA1 a Message digest function

Module 19 Page 2810

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

M e s s a g e D ig e s t F u n c tio n : M D 5
H is a hash function that is a transformation that accepts a variable of any size as an
input, m, and returns a string of a certain size. This is called the hash value h. i.e. h=H (m). The
fundamental requirements for the cryptographic hash functions are:
9

Input of any length

9

Output of a fixed length

And H (x), can be easily computed for any value of x and it must be one-way (i.e., it cannot be
inverted and it has an infeasible computation for the given input) and collision free. H is
considered to be a weak collision free hash function if the given message x is infeasible to find a
message y, so that H (x) =H (y). It is a collision free hash function if it is infeasible to find any two
messages x and y such that H (x) =H (y).
The main role of a cryptographic hash function is to provide digital signatures. Hash functions
are relatively faster than digital signature algorithms; hence, its characteristic feature is to
calculate the signature of the document's hash value, which is smaller than the document. In
addition, a digest can be used publicly without mentioning the contents of the document and
the source of the document.
MD2, MD4, and MD5 algorithms that Rivest developed are message-digest algorithms that are
used in digital signature applications, where the document is compressed securely before being
Module 19 Page 2811

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

signed with the private key. The algorithms mentioned here can be of variable length but with
the resultant message digest of 128-bit.
The structures of all three algorithms appear to be similar, though the design of MD2 is
reasonably different from MD4 and MD5. MD2 was designed for the 8-bit machines, whereas
the MD4 and MD5 were designed for the 32-bit machines. The message is added with extra bits
to make sure that the length of the bits is divisible by 512. A 64-bit binary message is added to
the message.
Development of attacks on versions of MD4 has progressed rapidly and Dobbertin showed how
collisions for the full version of MD4 could be found in under a minute on a typical PC. MD5 is
relatively secure but is slower than MD4. This algorithm has four different rounds, which are
designed with slight differences than that of MD4, but both the message-digest size and
padding requirements remain the same.

B rute F orce of MD5
t_3)
‫׳ —י‬
The effectiveness of the hash function can be defined by checking the output
produced when an arbitrary input message is randomized. There are two types of brute-force
attacks for one-way hash function: Normal brute force and birthday attack.
Examples of a few message digests are:
9

echo "There is CHF1500 in the blue bo" I md5sum
e41a323bdf20eadafd3f0e4f72055d36

®

echo "There is CHF1500 in the blue box" I md5sum
7a0da864a41fd0200ae0ae97afd3279d

Q echo 1
,There is CHF1500 in the blue box."

I md5sum

2dblff7a7 024 530 9e9f2165c6c34999d
t?

echo "There is CHF1500 in the blue box."

I md5sum

86c524 497a99824 897ccf2cd74ede50f
The same text always produces the same MD5 code.

Jnjxj

Calculate CRC & MD5
File

Size

CRC

MD5

14 472

18528C0A

EAF2C712FGE537AE1FEFD3FA1A4F4AAB

1 1 change_attributes.html

8 574

58101E 09

E18D9F81CCF9A300F79321E8C7G8E021

1 change_attributes.png

7 957

2531FC3E

5E 8A8FB 259C7FD F790E 5597C8154AF38

_ ] batch_rename.png

-1

change_case.html

8 756

FC41186B

DDCAD7CF08BF7897D5B8B5F9806B47FD

Q change_case.png

G 821

2D34D339

04FE D507091F5F095D 977B 358E C20E E D

1 1 checksum‫ ״‬verify, png

8117

3D8D9801

AC8AFE 99B 76B D1022AC7B 2E 34A7E1C49

_ J convert.html

9 289

BE535A89

902BA23D 7CC95EA2999CDA2E F1B27B41

1 convert, png

7 080

D760CFC6

F117GC79G7E1DA2CA743D26DE9F1B0C0

L J convert_menu.png

8 735

638F8F0F

3F1BBD5E0B0B9E86970EDBA9705F14D4

r 1 file_comparator.html

8 575

44ED5DC4

959981C3E7D 7559C9E E 77965302A6E 0A

[ J file_comparator.png

17 787

D1GF0E2B

C1AE151GBEABC17EDEFB58212D2C5331

‫ח‬

▼

clipboard, hint

Save SFV...

Save MD5...

Close

F IG U R E 19.6: Checksum ve rifier

Module 19 Page 2812

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Secure Hashing Algorithm(SHA) CEH
0

0
It is an algorithm for generating cryptographically secure one-way hash,
published by the National Institute of Standards and Technology as a
U.S. Federal Information Processing Standard

0

0

0

SHA1

0

0

0

SHA2

/------------------------- 

0

SHA3

r



It produces a 160-bit
digest from a message

0 It is a family of two
similar hash functions,

with a maximum
length of (2s4 - 1) bits,

with different block
sizes, namely SHA-256

message blocks are
XORed into the initial

and resembles the
MD5 algorithm

0

0

0

that uses 32-bit words
and SHA-512 that uses

bits of the state, which
is then invertibly

64-bit words

permuted

s
,______________________________>

0

0

SHA-3 uses the sponge
construction in which

0

v

J

0

0

Copyright © by EC-Crancil. All Rights Reserved. Reproduction is Strictly Prohibited.

S e c u r e H a s h i n g A l g o r i t h m (SHA)
The Secure Hash Algorithm (SHA), specified in the Secure Hash Standard (SHS), was
developed by NIST, and published as a federal information-processing standard (FIPS PUB 180).
It is an algorithm for generating a cryptographically secure one-way hash. SHA is part of the
Capstone Project. Capstone is the U.S. government's long-term project to develop a set of
standards for publicly available cryptography, as authorized by the Computer Security Act of
1987. The basic organizations that are responsible for Capstone are NIST and the NSA. SHA is
similar to the MD4 message-digest algorithm family of hash functions, which was developed by
Rivest.
The algorithm accepts a message of 264 bits in length and a 160-bit message output digest is
produced, that is designed to complicate the searching of the text, which is similar to the given
hash. The algorithm is slightly slower than MD5, but the larger message digest makes it more
secure against brute-force collision and inversion attacks.
The following are the cryptographic hash functions designed by the National Security Agency
(NSA):

Module 19 Page 2813

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

SHA1
SHAl produces a 160-bit digest from a message with a maximum length of (264 - 1)
bits, and resembles the MD5 algorithm.
nnP

s h a

2

SHA2 is a family of two similar hash functions, with different block sizes, namely SHA256 that uses 32-bit words and SHA-512 that uses 64-bit words.

SHA3
‫ ־־ ־‬SHA3 is a future hash function standard still in development, chosen in a public review
process from non-government designers.
Comparison of SHA functions (SHAO, SHAl & SHA2)

Algorithm and

O utput

Interna

Size

Size of

Roun

varia n t

size (bits)

1 hash

block

size of

w ord

ds

sum

(bits)

message

(bits)

160

160

M axim um

O perations

Collision
found

(bits)

(bits)
SHA-0

of

512

264-i

32

80

+,and,

or

Yes

or,

Theoretica

,xor, rot
SHA-1

160

160

512

264-l

32

80

+,and,
xor, rot

1

attacks

(251)
SHA-2

SHA-

256/224

256

512

2s4-1

32

64

256/224
SHA-

+,

and,

or,

None

xor, shr,rot
512/384

512

1024

21 8
2 -1

128

80

512/384

+,and,

or,

None

xor, shr, rot
TABLE 19.1: Comparison between SHA-0, SHA-1 & SHA-2 functions

Module 19 Page 2814

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

What Is SSH (Secure Shell)?

CEH

Secure
Channel

Strong
Authentication

SSH is a secure
replacement for telnet
and the Berkeley

It provides an encrypted
channel for remote
logging, command

Provides strong host-tohost and user
authentication, and

remote-utilities (rlogin,
rsh, rep, and rdist)

execution and file
transfers

secure communication
over an insecure Internet

Remote
Communication

M S or UNIX client

SSH Tunnel

M S or UNIX server

Note: SSH2 is a more secure, efficient, and portable version of SSH that includes SFTP, an SSH2 tunneled FTP

Copyright © by EG-Gtnncil. All Rights Reserved. Reproduction is Strictly Prohibited.

W h a t I s SSH ( S e c u r e S h e ll)?
Secure Shell is a program that is used to log onto another computer over the network,
to transfer files from one computer to another. It offers good authentication and a secure
communication channel over insecure media. It might be used as a replacement for telnet,
login, rsh, and rep. In SSH2, sftp is a replacement for ftp. In addition, SSH offers secure
connections and secure transferring of TCP connections. SSH1 and SSH2 are completely
different protocols. SSH1 encrypts the user's server and hosts keys to authenticate where SSH2
only uses host keys, which are different packets of keys. SSH2 is more secure than SSH1. It
should be noted that the SSH1 and SSH2 protocols are in fact different and not compatible with
each other. SSH2 is more secure and has an improved performance than SSH1 and is also more
portable than SSH1.
The SSH1 protocol is not being developed anymore, as SSH2 is the standard. Some of the main
features of SSH1 are as follows:
9

SSH1 is more vulnerable to attacks due to the presence of structural weaknesses

9

It is an issue of the man-in-the-middle attack

9

It is supported by many platforms

9

It supports hosts authentication

Module 19 Page 2815

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

9

It supports varied authentication

9

Performance of SSH2 is better than SSH1

SSH communications security maintains SSH1 and SSH2 protocols.
It authenticates with the help of one or more of the following:
9

Password (the /etc/passwd or /etc/shadow in UNIX)

9

User public-key (RSA or DSA, depending on the release)

9

Kerberos (for SSH1)

9

Host-based (.rhosts or /etc/hosts, equiv in SSH1 or public key in SSH2)

Secure Shell protects against:
9

A remote host sending out packets that pretend to come from another trusted host (IP
spoofing). SSH protects against a spoofer on the local network, who can pretend to be
the user's router to the outside.

9

A host pretending that an IP packet comes from another trusted host (IP source
routing).

9

An attacker forging domain name server records (DNS spoofing).

9

Capturing of passwords and other data by the intermediate hosts.

9

Exploitation of data by the people who control the intermediate hosts.

9

Attacking by listening to X authentication data and spoofing connections to the X l l
server.

MS or UNIX client

SSH Tunnel

UNIX server

FIGURE 19.7: Secure shell tunneling

Module 19 Page 2816

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

M o d u l e F lo w
So far, we have discussed cryptography concepts and various encryption algorithms.
Now it is time to discuss how cryptography is usually performed. There are many cryptographic
tools readily available in the market that can help you to secure your data..

Cryptography Concepts

r n ;< Cryptography Tools

Email Encryption

[/< ?? Cryptography Attacks

tiTTri' Encryption Algorithms
B 1
iiiil ■
Public Key Infrastructure (PKI)

Disk Encryption

Cryptanalysis Tools

m

This section lists and describes various cryptographic tools.

Module 19 Page 2817

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

M D 5 H a s h C a lc u la to rs : H a s h C a lc ,
M D 5 C a lc u la to r a n d H a s h M y F ile s
l- l " l

HashCalc
Data Fofm
at:
|Fie

|Tex strin ‫|־־‬
t g *

R MD5

|2ae58ce465094805e474d7f29afcc5a2

11■
- °

Data:_______________________________________
|C.Pf0flfam Files (x86)Ha$hCalcHashCalc.chm

r H A
MC

MD5 Calculator

CEH

~
^

Key Fotmat

r

M
P5Pgeat

Compare To

|4S8764dd3Sdf7cba3acb3b9&8Gb371c4

MD4

P

Key:

I

SHA1

□

17 SHA256

U p rZs
p e ce

Ia00bc7f604c8810068ece4fa743ld8ab747246da?f2e7fc1

r

SHA384

|

r

SHA512

|

9

RIPEM0160 |cc36f3c53ec530l6cde4aded5Sf9ldd4288aadb

r

PANAMA |

T

TIGER

P

MD2

r

http ://www.bullzip.com
HashM
yliies
‫ש‬
L=J ‫* ם‬
ffc E * V . O iu * H
d .M p m rfp
J _1 * j Q U j]
etf *) J|
F4 * *
rnm
SA
H1
S A Sl?
HMS
O
CC2
R3
S A 26
H-S
X&x.. I3 C I9 6 67d fc 3 3fJ - c S Z :
W9
1 « 7WbC4
M Wc
6 l« )e c lb2 1 8■ UibMW
d 4 23 c 3 2 »

|

AOLER32

1
313434191573c907bedfec6clefldG8d

3r:1tc M w I» 7 2« f0 0 3 ...
S- i e c * fa l« 2 7
& i?c c 2 S a v ..
9 UN 1 r« c 9
■'W O rrp x 75M72i9M<...
n u ^ e b0 3 2 c e 3 k
0 c 0 c b 0c « ...
iM7 d7 3 a6£

WCRC32
eOonkey/
eMule

SJavgSoft

|

Close

|

Help

|

http://www.slavasoft. com

•
‫י‬
aUr[() 1 e c d
S le te

1

6*97071‫...ג‬
8 01482
JU « 2 S S 8
f1c 7 4 6 ‫״‬
d b 5 7 l9 L
M< 4 2 5.
2 We f8 14 .
6 B e b a ‫.״‬

b 6 33
lc a S
b(7bO
f 6c
262
MM1
4 fd01
b ce

« fc 3:3 !e 9 5 e
5 2 c 5 4 3 5 ..
91 &c f49d3 1.
0b 04t 4&b&
2201 Jc b 320. c H7 fa
554 <i2d 7^ 9 3 2 9
b 3 4 ?9 * d c . O6 Jc d
c H a 3f6 l6 6 S lO b
>
H o f re wre nr.o:'v.w
irs n e a .

http://www.nirsoft.net
Copyright © by EC-G(U(ICil. All Rights Reserved. Reproduction is Strictly Prohibited.

M D 5 H a s h C a lc u la to rs : H a s h C a lc , M D 5 C a lc u la to r,
" 1 h J a n d H a s h M y F ile s
Hashing is one form of cryptography in which a message digest function is used to convert
plainttext into its equivalent hash value. This message digest function uses different hash
algorithms to convert plaintext into hash values. Many MD5 hash calculators are readily
available in the market. Examples of MD5 hash calculators include:

H ash C alc
Source: http://www.slavasoft.com
The HashCalc utility allows you to compute message digests, checksums, and HMACs for files,
as well as for text and hex strings. It allows you to calculate hash values using different types of
hashing algorithms such as MD2, MD4, MD5, SHA-1, SHA-2 (256, 384, 512), RIPEMD-160,
PANAMA, TIGER, ADLER32, and CRC32. You just need to select the file and hash algorithm for
calculating the hash value of a particular file.

Module 19 Page 2818

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

HashCalc
Data Format:
File

Data

311C:Program Files (x86)HashCalcHashCalc.chm
Key Format:

r

HMAC

WMD5
r

2ae58ce4G5094805e474d7f29alcc5a2

MD4

WSHA1
WSHA256
r

Key:

T ext string 3 J I

2207aa578b207b5d80574ad8b3a5d59a3d885be2
a00bc7f604c8810068ece4fa743fd6ab74724Gda7f2e7fc1

SHA384

r 9HA512
WRIPEMD160
r
r

cc36f3c53ec530f6cde4acfed56f9fdd4288aadb

PANAMA
TIGER

17 MD2
r

313434(91573c907bedfec6cfeffd88d

ADLER32

WCRC32

9d988947

!— eDonkey/
eMule

SlavaSo fl

Calculate ~
|

Close

Help

A

FIGURE 19.8: HashCalc screenshot

MD5 C alcu lato r
Source: http://www.bullzip.com
MD5 Calculator allows you to calculate the MD5 hash value of the selected file. The MD5 Digest
field of the utility contains the calculated hash value. You just need to select a file of which the
hash value needs to be calculated. You can also compare two hash values with this tool.

Module 19 Page 2819

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Module 19 Page 2820

Exam 312-50 Certified Ethical Hacker

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

a

Exam 312-50 Certified Ethical Hacker

H ashM yF iles
Source: http://www.nirsoft.net

The HashMyFiles utility allows you to calculate the MD5 and SHA1 hashes of one or more files.
You can copy the MD5/SHA1 hashes list into the clipboard, or save it into a text/html/xml file. It
can also be launched from the context menu of Windows Explorer, and display the MD5/SHA1
hashes of the selected file or folder.
J

HashMyFiles

File

Edit

View

_S _ l A J ©
Filename

>

readme.txt
f

Options
0

H

Help
jb es‫• ־‬sj

-n

MD5

SHA1

CRC32

SHA-256

6d1
e45e2c 3 bc23128...
1

f4ab6245f49f39a...

135fe919

616e77d86fcb3036f5... c0936bf0<3
ce5ed388b8388dc254... cf8c1de709

Jcain and abel_. . b2a72fadf1
d0550b743...

SHA-512

de8908a9f285ef...

b2eed8fa

b8e9071047812a...

b1c6a363

e5fe23c0351e49355e...

(7t setup_kismet_... 62927d4d9215eaace9...

4bff1ac2754868...

bff76bc0

901b80c494496db883... 265601346S

■ W1n0ump.exe

d59bc54721951.‫״‬
26f9f8eef8b1«4a...

2bd6f421

2525041dca2bd37240... c911378fa9

4bfdc0e1

bc3bf487938ff6d16c6... 056103cbd:

^ngrep-1.45-wi..,

1
f0e7c2a66af01e0237...
7b50683722d9efd3dc...

Hwireshark-win..,. 04aac70dc7b30ae8e8...

e989b51eai

>

■----------- 1
<
6 file(s), 1 Selected

HirSoft Freeware, http://www.

FIGURE 19.10: HashMyFiles screenshot

Module 19 Page 2821

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

CryptographyTool: Advanced
Encryption Package

CEH
—zi.EI
L
J
1* 1
*
Qa I Ew
e
f
e
-J
0 Ejln
rp
oo
M:Pao
o =r
d ad
s >
|PCr ) =J«, |
i Ad Ue
sC
.
Pd61
aCf 6
-o )
_]3
Ah
&
:
...
1
se:
de
t

Advanced Er«x»1bnPac^utf 2012PrcfeeibrJ v?.67• T d V*1aor■
f
5* | ‫־‬
W*J Cpccr.' Jed? |

3 • EUal Cc*kw I-xfc a *

» tt.C:
^ ‫9״‬
‫־‬

^ CEn-Toob

^ i, CEMTooe

tJ>
►

CBKS M 02 Fooqpms-^ and Re
odiie
CB*.3 MoAJe 03 Scdnnrxj r*et>Y
0fk£
C&K-8 MoAie 04 &>jr^aoon

{
‫׳‬

C& MoAieOSSyttrra H*dang
IxS

t•
t
t
‫•ן‬
t^

C

► C&t. 3 "odie 07 Vruscs and Wa‫־‬S
^ ,1, CBfcflMoAJe 18Cryptography

11 ‫ ־‬P b<»
‫ ־י‬u k *

1(
6

‫איה‬of 6( 1

^ CE-/8 SfcO 02 Footarkitng and R*comake‫־‬rK«
uie
A, CE*vS M
odule 03 5c3mnfl Netvwles
^
Stoaiie 04 Emwraton
!, CE:v8 M
odule 05 SystemHacktto
i,
H3cue 07 vrj9ss and v/orrre
i. C -/8M e 18 Crvptocraph‫׳‬
EH ocW

‫ .ן‬AvneE a oo Pca e
da c n y t n akg
# «espO‫ *׳‬i
E
ft
f.e.deot

lijj] Sample He.dooc I

>SR3c----- 1
> MS ddta
J DCc o r

| < ‫ י‬S«‫־‬c « Fie.dctx.a-pl

» J| ttttcJc
•

^ i, WSCBlQJator

: t
• -

t• J | Newfulder

3*

3‫:׳‬

aah
ti*
at :
D l e:e J
C 2t Lr
S
x
»
—rfp eyt
Ptt, rp
u
Suet
of h
to
I Dt arsn
de r vf
c xe
SScryM
ru r
i *

T P d%, *• c>
a
* ‫זיז י‬
taraNit
[ D•! •h * otv n
•** m n to
■ Sv
« rr*y

Q

SiitCttpjtMdci
‫ ?׳‬Cuwtfddtr

C 9 n « d Km.

<
*

r

^o :
s ro

Q

**
«1

CiBttm:

« 1
‫־‬

■
‫׳‬u

D O C ’T
-.V & ocfe'iC M M
lrd [3B5Sr:8ei.o.pJvdnoe &crypttonPadages
x 1 v* >-Cryptoar■sph!‫׳‬W8J
>CK odule f Fdc«[ K
] 4t e x 1B
0:•n 1BAarsrdIlB
aiKS . . gp :fKs
Kn r /
1

0 :)one Froceatd 1 Ac:. Succeeded: L Paled: 0

http://www.aeppro.com
Copyright © by EG-GlOOCil. All Rights Reserved. Reproduction Is Strictly Prohibited.

C r y p t o g r a p h y T o o l: A d v a n c e d E n c r y p t i o n P a c k a g e
Source: http://www.aeppro.com
Advanced Encryption Package is file encryption software that helps you maintain the privacy of
your information by allowing you to password-protect files. It is able to perform encryption,
decryption, and self-decrypting file creation, file Delete/Wipe, Zip management, encryption key
management, and file emailing.
Its feature includes:
9

Strong and proven algorithms are used to protect your sensitive documents

9

It can encrypt files as well as text

s

Performs secure file deletion

9

Ability to create encrypted self-extracting file to send it as email attachment

Module 19 Page 2822

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

A 4 / « n c * d E ‫׳‬K »)0 <« nP o ck* g•
2012FVofonional v 5 ( 7 T m IV w
»

CnoffW
£*> l - M

t-Moi flp>on» loan

t O .C :

Cnoupt

- t.ot
4 ± CfH Tooh
► >, CD♦.3 Mo&Jc 02 Foofenntng and l%econn«»Mnce
► > C t*.* Ho&M 03 fcam ng M»tv«y1u
► ± C m ^ N o A it 04 (fu ra r Man
► > COt. 3 Madir OS S n len Madang
► > CB M H odic 07 V 1«csand Worms
V
* M C£H.‫־‬
SMo&J* UOyptogr1(*>
* J ( *A'anc• enaypoon Package

|

O
f10 .‫* ״ ״‬

aon P lcto oa l A 67 ■ i.IV.niCT
T1

Urtp

Ocor*

Octet*

lr* +

‫כ‬I

4

|^ tfic 0 1|
W .d o

-L
11

> i, » 5C U r
© Jfe tu

> M fa fc
£ m fc f

I- Padi fie.

a rt*

Soiree Hes

Set Output PoUer
C Show ai (V?
*

•o ty*ter
c

a

<* C i m n t W d f f
Custom:

C

C

910*•al fin

* •ahlis .

□

<® C u rfe rt fck jp
r Custom:

3d

0 0 V2H Toots,CSH/SMo&ie 1 C‫ ׳‬Yptograc‫׳‬vV»£.’arce tnaypton ?aOcageV
8
* « 0 ‫ •ר‬M r40a [!• a ] ->SwpitHa.docx.MptI8KBj
0 Oont >kkm< 1 « « Suecoodod: 1
.
0
2) ProeMMd a «B Avwjg• g 3 1 KB/(
»—<• 8

a

FIGURE 19.11: Advanced Encryption Package protecting files using passwords

Module 19 Page 2823

Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

CryptographyTool:
BCTextEncoder

r cu

-----

BCTextEncoder encrypts
confidential text in your
message
It uses strong and
approved symmetric and
public key algorithms for
data encryption
It uses public key
encryption methods as
well as password-based
encryption

Ptan *xt: 2« B

‫-------------------------- —־‬

Cneafeby:

casswd

1 ‫: -------ן‬

= = yg i

s :

Encoded t*xfc 796 B
___ BEGIN B<O O S> ►*SSACE —
Ve»»on: 9CT.*t£‫ ״‬cod« l* * t v v. 1.00.«

is s tz s s g r -

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited

C r y p t o g r a p h y T o o l: B C T e x tE n c o d e r
‫י‬M > v■
■
/
*

Source: http://www.jetico.com

BCTextEncoder allows you to encrypt and decrypt the confidential messages for secure email
or chat communications. It uses public key encryption methods as well as password-based
encryption and strong and approved symmetric and public key algorithms for data encryption.
You simply need to choose the text you want to encrypt and specify the password and then
click the button to encode it.

Module 19 Page 2824

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

BCTextEncoder Utility v. 1.00.6
File

Edit

Key

Options

L‫ ־‬J n

x

Help

Decoded plan text: 28‫ י־‬B

Encode by: password

vj

[

Encode

Cryptography is the converson of data nto a scrairWed code that 5 decrypted and sent across a private or pubfc net* a

Encoded text: 796 B

Decode

BEG EN D M G
IN CO ED ESSA E
verson: BCTextEncoder Uttty v. 1.00.6
v»y<CQMCFp6+xNnjM‫־‬tgK8™
QXeyf‫־‬ay7bXGj3F> M r*)nv<yvn«l‫׳‬tf>
W sVW
+voOMEi1
0p36eGD»30hC3IZdwcT6HlTXggla83r ♦Vh«9n XrbVc *qVft^LTTUIraUyOeXO
0r1dtZlvlX5zgyg8Np9H0u90tYHlFC]M
0evW
e02UI-FgTTBAy/sXl2Hnh3Se lu 1
uAa65oAs8vx/2TjBltpVM
48Q4aHL+vto0rTOR)5O/fhxl8cs«15m/Bk/ytx]Uw23v11
AowEv8R)6‫־‬dnr>8EFOS2Rt 1W U
‫־■•״‬EfC EN O ED M G
CD
ESSA E

FIGURE 19.12: BCTextEncoder encrypting and decrypting confidential messages

Module 19 Page 2825

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Cryptography Tools
CommuniCrypt File
Encryption Tools

CEH
NCrypt XL

http://w w w .littlelite.net

http://www.communicrypt.com

^

Steganos LockNote
https://www.steganos.com

r

ccrypt
http://ccrypt.soureeforge. net

AxCrypt

WinAES

http://www.axantum.com

http://fatlyz.com

AutoKrypt
http://www.hiteksoftware.com

bF3

&

EncryptOnClick
http://www.2brightsparks.com

CryptoForge

GNU Privacy Guard

http://www.cryptoforge.com

http://www.gnupg. org

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

C r y p t o g r a p h y T o o ls
There are various cryptographic tools that you can use for encrypting and decrypting
your information, files, etc. These tools implement different types of available encryption
algorithms:
9

CommuniCrypt File Encryption Tools available at http://www.communicrypt.com

9

Steganos LockNote available at https://www.steganos.com

9

AxCrypt available at http://www.axantum.com

9

AutoKrypt available at http://www.hiteksoftware.com

9

CryptoForge available at http://www.cryptoforge.com

9

NCrypt XL available at http://www.littlelite.net

9 Ccrypt available at http://ccrypt.sourceforge.net
9

WinAES available at http://fatlyz.com

9

EncryptOnClick available at http://www.2brightsparks.com

9

GNU Privacy Guard available at http://www.gnupg.org

Module 19 Page 2826

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

M odule Flow

CEH

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

tr M od u le Flow
7

So far, we have discussed cryptography, various encryption algorithms, and the use of

encryption algorithms in cryptography. In addition to the cryptographic security mechanisms
discussed so far, there is one more infrastructure intended to exchange data and money over
the Internet securely: PKI (Public Key Infrastructure).

Cryptography Concepts

mm
w
■:11
111
1

Encryption Algorithms

Cryptography Tools

Public Key Infrastructure (PKI)

Email Encryption

Disk Encryption

l/<?7 Cryptography Attacks
m

Cryptanalysis Tools

This section provides information about Public Key Infrastructure (PKI) and the role of each
components of PKI in the security public key encryption. Let's start with what is Public Key
Infrastructure (PKI)?

Module 19 Page 2827

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

P u b lic

J

Exam 312-50 Certified Ethical Hacker

K e y

In fr a s tr u c tu r e

( P K I)

C

E H

Public Key Infrastructure (PKI) is a set of hardware, software, people, policies, and
procedures required to create, manage, distribute, use, store, and revoke digital certificates

Certificate Authority (CA)

Certificate Management
System

Issu an verifies d ital
es d
ig
certificates

G
enerates, distributes, sto
res,
an verifies certificates
d

D ital C
ig ertificates
Estab
lishes credentials of a
p n w d in online
erso hen o g
transactions

Registration Authority (RA)

A a the verifier for the
cts s
certificate authority
End User

R u
eq ests, m ag an u certificates
an es, d ses
Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

P u b lic Key In fra s tru c tu re (PKI)
Public Key Infrastructure (PKI) is a security architecture developed to increase the
confidentiality of information being exchanged over the insecure Internet. It includes hardware,
software, people, policies, and procedures required to create, manage, distribute, use, store,
and revoke digital certificates. In cryptography, the PKI helps to bind public keys with
corresponding user identities by means of a certificate authority (CA). The following are the
components of PKI:
9

A certificate authority (CA) that issues and verifies digital certificates

9

A certificate management system for generation, distribution, storage, and verification
of certificates

9

One or more directories where the certificates (with their public keys) are held

9

A registration authority (RA) that acts as the verifier for the certificate authority

Cryptographic keys can be delivered securely between users by PKI.

Module 19 Page 2828

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

P u b lic

Exam 312-50 Certified Ethical Hacker

K e y

In fr a s tr u c tu r e

( P K I)

C

E H

( C o n t ’d )

C rtificatio p
e
n q
A th rity(C )
u o
A

R g tio
e istra n
A th rity(R )
u o
A

> Validation of electronic signature
> Enquires about public key certificate

Public Key
Private Key

< Z= =

0
1

validity to validation authority

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

a

P u b lic Key In fra s tru c tu re (PKI) (C ont’d)
The public key cryptosystem uses a pair of a public key and a private key to assure

secure communication over the Internet. In public key cryptosystem authentication, it is
important to connect the correct person and the public key. This is accomplished with the help
of Public Key Infrastructure (PKI). Asymmetric (public key) cryptography is the foundation
technology of PKI, when sender and receiver agreed upon a secret communication using public
key encryption with a digital signature.
The figure that follows shows how a message gets digitally signed by the organization involved
in authentication and certification

by means of PKI.

In public key cryptosystems, the

correspondence between a public key and the private key is taken care by the certification
authority (CA), i.e., based on the public key the CA determines the owner of the respective
private key. Initially, the user requests the certification authority for binding his or her public
key; a certification authority digitally signs it and issues a public key certificate to the user. It
binds the user's identity with the user's public key. In between the user and the CA, there exists
an organization, the Registration Authority (RA). The job of the RA is to verify the identity of the
user requesting the certificate face-to-face. There exists another authority in PKI, i.e., the
validation authority (VA). The job of the VA is to check whether the certificate was issued by
trustworthy a CA or not, i.e., is it valid or not. The sender and receiver can then exchange a
secret message using public key cryptography.

Module 19 Page 2829

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

V atio
alid n
A
uthority (V )
A

U p d a t e s In fo r m a tio n

‫ך‬

Request for issuing
~
certificate .♦*

;
^

w

<

User applies for
issuing certificate

H

Public Key
Certificate

Public Key
Certificate

Determined
Result

©
u
User

/ ------------- ‫׳‬

H "
Message in public key certificate
signed with digital signature

r

‫ן —י‬

Public Key

‫י‬
>

1

>
Private Key

‫—י׳‬

^

J

1

Validation of electronic signature
Enquires about public key certificate
validity to validation authority

FIGURE 19.13: Public Key Infrastructure (PKI)

Module 19 Page 2830

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

C e rtific a tio n A u th o ritie s

CEH
C«rt1fW
4

itfciul Nm Im

QthaMte

security trusted by
is around the world

T eFirst T B gY ua F ll
h
o rin o u
L eo 2 4 - it C rtific te
in f 0 8 b e a s

ThUidSMSui m

BUY C E R T F IC A T E S

h ttp ://w w w . co m o d o . co m

the m visible w site security
ost
eb
h ttp ://w w w . th a w te . c o m

•S Symantec

N o rto n

Gam e check. N ew nam e.
S till I lia g o l d s t a n d a rd .

h t t p : / / w w w . v e r is ig n . c o m

h ttp : //w w w .e n tr u s t.n e t
Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited.

C ertificatio n A uthorities
Certification authorities are the entities that issue digital certificates. The following
are some of the certificate authorities:

Comodo
Source: http://www.comodo.com
Comodo offers a complete range of PKI digital certificates with strong SSL encryption available.
It ensures standards of confidentiality, system reliability, and pertinent business practices as
judged through qualified independent audits. The PKI (Public Key Infrastructure) management
solutions offered by Comodo include Comodo Certificate Manager and Comodo EPKI Manager.

Available Digital Certificates:
Q

Extended validation (EV)-SSL

9

Multi-domain EV SSL

9

Wildcard SSL

e

Unified communications (UC)

9

Intel Pro Series

Module 19 Page 2831

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

9

General purpose SSL

9

Secure Email - S/M IM E

9

Client authentication

9

Codesigning

C O M O D O

C a gT s Olin*
re tin rut n e
Protects

I Resources I Newsroom I Careers I Contact U t I Support 1 Loom ‫ן‬
M m d BuMkessSmalloUeaum B u sies !
Lar oe Late! piise
E-Commerce

Home * Home Ottce

I

■

M
il

Partaers

Soaal ( M u

■■I I

The First To Bring You a Full
Line of 2048-bit Certificates
E x p lo r e O u r S S L C e r tific a te s
Sear• SwMowm Secure ■W ittl*
*oeeee Converwon US txcfcw*• 2007"•
Secure a U K Server

fRTinciW
^^

>ffttlP O U T
H OCS

>H M O P IM
O IC MU G

>B S tS S iUlOS
UM S O T M

a

fCOMMf RCi SOiUTlOMS

FIGURE 19.14: Comodo screenshot

thwate
Source: http://www.thawte.com
thawte is a Certification Authority, thwate offers SSL and code signing digital certificates to
secure servers, provides data encryption, authenticates users, protects privacy, and assures
online

identifies

through

stringent

authentication

and

verification

processes.

The

SSL

certificates offered by thwate include Wildcard SSL Certificates, SAN /UC Certificates, SGC
SuperCerts, and Extended Validation SSL Certificates.

(t) th a w te

G started
et
w SSL
ith

O owwa SSI *
ttcs r ht ‫־‬
ad h yune t
n wy o ed

BUY CERTIFICATES
S I Cr a s
S etificte
Cd S n gCr a *
o• igin etificte

u r ity t r u s t e d b y
o u n d th e w o r ld
In ire
sp
Sim lify SSL
p
Trust O lin
n e
Security

So Uc D D •
h o m s m im
Tute S eS a ad
r s d * el n

JutoeS NcrAae
s n A et cC
cnsc r m ip
a eue u le
lt

t h e m o s t v i s i b l e w e b s it e s e c u r i t y

*w mgeu Lon
* t mr eMc r
jh

es•wllebihv e
de dy eH

(j

j

XJ

FIGURE 19.15: thawte screenshot

V erisign
Module 19 Page 2832

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Source: http://www.verisign.com
VeriSign Authentication Services, now part of Symantec Corp.

(NASDAQ: SYMC), provides

solutions that allow companies and consumers to engage in communications and commerce
online with confidence.
SSL Certificates:
0

Secure Site Pro with EV

0

Secure Site with EV

0

Secure Site Pro

0

Secure Site

0

Managed PKI for SSL

0

SSL for the Enterprise

0

SSL Partner Programs

0

Symantec Certificate Intelligence Center

‫*׳‬
>" •antec
y ,° ‫״‬
m

VcrlSlgn
A u t h e n t ic a t io n S e r v ic e s

Morton

Product• A S«rvtc••

Sam e check. New name.
Still the gold standard.

■v/^ Norton
V

»J

Th• sam e s e c u r it y , • • rv lc * • a n d s u p p o r t y o u 'v e com e to trust
from V eriSig n are n o w b rought to y o u b y Sym an tec.

SEC U R ED

p o w e r e d b y V e r iS ig n
w n « it m e a n * fo r y o u >

BY
U
BY
U
»UV

S S I C trU K M •(
Sym«nl>c'a M • M•
Cod• Mgnmfl
fra• trial

Trust from S e a rch to
B r o w s e to B u y

Pro tect You r Site.
C ro w You r B u s in e ss .

Boost your sue traffic and
conversions with powerful trust
features F ree •eh every S S L

Net* features from Symantec
S S L make your WeO v t c e as y
to tru s t and e a s y to s e c u r e

«•«•¥» SSI C#(WlC«U»

• Offfcnw*

I f rest Center

^Norton

V E R IS IG N
C y te fw c u m y a n d a v a b U M y
products your b u u r a reSrs on
• Managed O N S
• D D oS Pnxecfton
• Domain Name Services
are available from Van»*grt at
Ve n »> 0 !nc com
Q

N orton Sacu rad Saal

FIGURE 19.16: Verisign screenshot

Entrust
Source: http://www.entrust.net
Entrust provides identity-based security solutions that empower enterprises, consumers,
citizens, and the web. Entrust's solutions include strong authentication, fraud detection, digital
certificates, SSL, and PKI. Entrust can deploy appropriate security solutions to help protect
digital

identities and information at

Module 19 Page 2833

multiple

points to address

ever-evolving threats.

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

EV Uulti-Oomain
SSL C*rw>cat•*

$ 1 8 6 HH
Standard SSL C«rtMcatM
$373... $249
ra n ■
It- ;/f
Q 3 ■ua ^ ^ 2 ■ W $155...

^

F*o
*

$725 year
/
Q Q LocJtia
3)

*

1
‫י־׳י‬
"*"***"

CftD»«v*r
va
bo

•

FIGURE 19.17: Entrust screenshot

Module 19 Page 2834

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

M

o d u l e

Exam 312-50 Certified Ethical Hacker

F l o w

Copyright © by EG-GMMCil. All Rights Reserved. Reproduction Is Strictly Prohibited.

M o dule Flow
At present, most businesses use email as the major source of communication as it is
simple and easy to communicate or share information. These emails may contain sensitive
information about their projects, updates, etc. If this information falls into the wrong hands,
then the organizations may face huge losses. This risk can be avoided by encrypting the email
messages. Email encryption is the means to transfer the plaintext message into an unreadable
form.

Module 19 Page 2835

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Cryptography Concepts

Exam 312-50 Certified Ethical Hacker

bpt■

Ilhli1
1

Encryption Algorithms

Cryptography Tools

Public Key Infrastructure (PKI)

Email Encryption

Disk Encryption

Cryptography Attacks

Cryptanalysis Tools

This section focuses on various email security mechanisms such as digital signatures, SSL, and
TLS.

Module 19 Page 2836

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

D

i g

i t a l

Exam 312-50 Certified Ethical Hacker

S i g n a t u r e

C

E H

■ Digital signature used asym etric cryptography to sim
m
ulate the security properties of a signature in digital,
rather than written form
■ A digital signature m be further protected, by encrypting the signed em for confidentiality
ay
ail

Ml
Decrypt message using
one-time symmetric key

O PEN
V

j r

.

/.............

‫י‬

Recipient decrypt one-time
symmetric key using his PRIVATE key
•
...........................

.................. .........................

V IFY
ER
■
*
,

---

m

j• f t
•• i ?
••

Unlock the hash value using
sender's PUBLIC key

'■■l i f
■■
■

Rehash the
message and
compare it
with the hash
value attached
with the mail

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

D ig ital S ignature
A

digital

signature

is a

cryptographic

means

of

authentication.

Public

key

cryptography, which uses an asymmetric key algorithm, is used for creating the digital
signature. The two types of keys in public key cryptography are the private key (which is known
only to the signer and used to create the digital signature) and the public key (which is more
widely known and is used by a relying party to verify the digital signature). A hash function is a
process, or an algorithm, that is used in creating and verifying a digital signature. This algorithm
creates a digital representation of a message, which is also known as a "fingerprint." This
fingerprint is of a "hash value" of a standard length, which is much smaller than the message,
but is unique to it. If any change is made to the message, it will automatically produce a
different hash result; it is not possible to derive the original message from the hash value in
case of a secure hash function, which is also known as a one-way hash function.
The hash result of the original message and the hash function that is used to create the digital
signature are required to verify the digital signature. W ith the help of the public key and the
new result, the verifier checks:
9

If the digital signature is created with the related private key. If the new hash result is
the same as the original hash result, which was converted into a digital signature during
the signing process.

Module 19 Page 2837

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

To correlate the key pair with the respective signer, the certification authority presents a
certificate that is an electronic record of the public as the subject of the certificate, and
confirms the identity of the signer as the related private key owner. The future signer is called
the subscriber. The main function of a certificate is to bind a pair of public and private keys to a
particular subscriber. The recipient of the certificate relies on a digital signature created by the
subscriber named in the certificate. The public key listed can be used to verify that the private
key is used to create the related digital signature.
The certification authority digitally signs the certificate to assure the authenticity of both the
public key and the subscriber's identity. The authority's digital signature on the certificate can
be verified with the help of the public key of the certification authority recorded in another
certificate, which

belongs to another

certification's

authority. This certificate can

be

authenticated with the help of another public key recorded in another certificate and so on.
The repository can be made to publish the certificate; the public key and its identity are
available for verification of the certificate. The retrieval and verification of the digital signature
is made with the help of an online database called repositories, which holds the certificates and
other information. The certification authority may suspend or revoke the certificate.

S IG N

■1U

P no 0
11 L ,1

0000010
1 11
0 1
10
1

ACCEPT

-i

- unn ‫ך‬
» f
0
0

k

1 1 1 oo
1

Confidential
Information

Append the signed hash
code to message

Sender signs hash code
using his PRIVATE key

SEAL

Decrypt message using
one-time symmetric key

O PEN
V

©

J& i
Encrypt massage using
Encrypt the symmetric key
one-time symmetric key using recipient's PUBLIC key

■ *U ,

.........

Recipient decrypt one-time
symmetric key using his PRIVATE key

VERIFY

DELIVER

••
•

11 no os
»
1PH )
1
■
Mail electronic envelopes
to the recipient

:

-..
V

Unlock the hash value using
sender's PUBLIC key

value attached
with the mail

FIGURE 19.18: Digital signatures

Module 19 Page 2838

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

SSL (S e c u re S o c k e ts L a y e r)
B
B

C

E H

SSL is an application layer protocol developed by Netscape for managing the security of a
message transmission on the Internet
It uses RSA asymmetric (public key) encryption to encrypt data transferred over SSL connections

Client Hello message (includes SSL version, randomly generated data, encryption algorithms, session
ID, key exchange algorithms, compression algorithms, and MAC algorithms)

Determines the SSL version and encryption algorithms to be used for the communication;
sends Server Hello message (Session ID) and Certificate message (local certificate)

Sends a Server Hello Done message

Verifies the Digital certificate; generates a random premaster secret (Encrypted with
server's public key) and sends Client Key Exchange message w ith the premaster secret

Sends a Change Cipher Spec message and also sends Finished message (hash of handshake message)

Hash value is calculated for the exchanged handshake messages and then compared to the hash value
received from the client; If the tw o match, the key and cipher suite negotiation succeeds. Sends a Change
Cipher Spec message and also sends Finished message (hash of handshake message)

Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited.

SSL (Secure Sockets Layer)
SSL is acronym for Secured Sockets Layer, developed by Netscape. It is a protocol for
sending private documents over the Internet. It works with the help of the private key to
encrypt data that is transferred over an SSL connection. The main motive behind designing the
SSL protocol is to provide privacy between two communicating applications, such as a client
and a server. Moreover, the protocol is designed to authenticate the server and the client; SSL
requires a reliable transport protocol such as TCP for data transmission and reception.
Any application-layer protocol that is higher than SSL, such as HTTP, FTP, and TELNET, can be
layered on top of SSL transparently. The SSL acts as an arbitrator between the encryption
algorithm and session key, and also verifies the destination server before the transmission and
reception of data. The complete data of the application protocol is encrypted, to ensure
security. It also offers channel security which has three basic properties:
9

It has a private channel, where the messages are encrypted after the simple handshake
that defines the secret key.

9

The channel is authenticated. The server endpoints are always authenticated but the
client endpoints are optionally authenticated.

9

The channel is reliable. The transmission has an integrity check.

Module 19 Page 2839

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

An SSL session is responsible for the SSL handshake protocol to organize the states of the
server and clients, thus ensuring the consistency of the protocol state machines (the states are
not exactly parallel).
There are two different types of states: operating and pending. In addition to the two states,
two additional states are also maintained; the read and write states. W hen the server or client
obtains the cipher spec message, the message is copied into a current read state from the
pending read state. In a similar way, when the data is transmitted from the server or client, it
transmits a changed cipher spec message, and copies the message into the write current state
from the pending write state. After the completion of the handshake arbitration, the server
and client exchange the changed spec message and the communication is based on the newly
agreed upon cipher spec. An SSL may include many secure connections, and it might have
multiple concurrent sessions. The elements included in session state are as follows:

Session Identifier
Session identifier is a random sequence of bytes transmitted by the server to identify
an active or presumable session state:
9

Peer Certificate - X509.v3[X509] is the certificate of the peer and may be null.

9

Compression Method - Is the algorithm used to compress data prior to encryption.

9

Cipher Spec - Enumerates the bulk data encryption and MAC algorithms. It also defines
cryptographic attributes like the size of the hash.

9

Master Secret - Is the 48-byte secret shared between the client and server.

9

Is Resumable - A flag specifies whether a new session can be started.

The elements of the connection state are as follows:
9

Server and client random - Is the sequences of bytes, which are selected by the server
and the client for every connection.

9

Server write MAC secret - Is the secret used in MAC operations on data written by the
server.

9

Client write MAC secret - Is the secret used in MAC operations on data written by the
client.

9

Server write key - Is the huge cipher key for data encrypted by the server and decrypted
by the client.

9

Client write key - Is the cipher key for data encrypted by the client and decrypted by the
server.

9

Initialization vectors - In CBC (Cipher Block Chain) mode when the block cipher is used,
an initialization vector is managed for every key. It is started by the SSL handshake
protocol and is used to make the first cipher text. The last cipher text block of every
text is used with the subsequent record.

Module 19 Page 2840

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

9

Exam 312-50 Certified Ethical Hacker

Sequence numbers - Every party maintains a different and unique sequence of numbers
for the transmission and reception of messages for every connection. The appropriate
sequence is set to zero depending on the party that sends and receives cipher spec.

SSL Handshake Protocol Flow
The SSL handshake protocol works on top of the SSL record layer. These processes
that are executed in the three handshake protocol are summarized as follows:
9

The client sends a hello message to the server and the server must respond to the hello
message with a hello message, or else the connection will fail due to the occurrence of a
fatal error. The attributes that are established due to the server and client hello are:
protocol version, session ID, cipher suite, and compression method.

9

After the connection is established, the server sends a certificate to the client for
authentication. In addition, a server-key exchange message might be sent. If the server
is authenticated, the client may be requested for the certificate, if that is appropriate to
the cipher suite selected.

9

The server sends a hello done message, to inform that the handshake phase is complete
and waits for the client's response.

9

If the client receives a certificate

request message, the client must respond to the

message by sending a certificate

message or "no certificate" alert.The client-key

exchange message is sent and the content of the message depends on the public-key
algorithm between the server hello and client hello. If the certificate sent by the client
has signing ability, a digitally signed certificate verifies the message, and is transmitted.
9

The client transmits the changed cipher spec message and copies the pending cipher
spec into the current cipher spec. The client sends a message to initiate the completion
of the message under the new algorithm, keys, and secrets. In response the server
replies by sending its own changed cipher spec message, transfers the pending cipher
spec to the current cipher spec, and initiates the completion of the message under the
new cipher spec. This is the point of completion of the handshake and the server starts
to exchange the application layer data.

The message of the previous session or the replica of an existing session is as follows:
The client initiates the communication by sending a hello message with the session I of the
session that is to be resumed. The server checks its cache to look for the match of the session
ID; if it finds a match it re-establishes the session under the specified session state with same
session ID. This is the point where both the server and the client exchange the changed spec
messages and proceed directly to the finished messages. After re-establishment, the server and
the client exchange the data at the application layer. If the session I is not found, the server
creates a new session ID, and the SSL client and server carry out a complete handshake.

Module 19 Page 2841

Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ethical Hacking and Countermeasures
Cryptography

Exam 312-50 Certified Ethical Hacker

Client Hello m
essage (includes SSI version, encryption algorithms, key exchange algorithms, and MAC algorithms)

9

i...
.......

t v
A

©
i

Determines the SSL version and cipher suite to be used for the communication;
sends Server Hello m
essage (Session ID) and Certificate m
essage (local certificate)

Sends a Server Hello Done m
essage
Verifies the Digital certificate; generates a random premaster secret (Encrypted with
server's public key) and sends Client Key Exchange m
essage with the premaster secret

Sends a Change Cipher Spec m
essage and also sends Finished m
essage (hash of handshake m
essage)
Computes the hash value of the exchanged handshake m
essages and compares the hash value with that
received from the client; If the two match, the key and cipher suite negotiation succeeds. Sends a Change
Cipher Spec m
essage and also sends Finished m
essage (hash of handshake m
essage)
FIGURE 19.19: Depicting SSL Handshake Protocol Flow

Module 19 Page 2842

Ethical Hacking and Countermeasures Copyright © by EC-COlMCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography
Ce hv8 module 19 cryptography

Contenu connexe

Tendances

cybersecurity-250
cybersecurity-250cybersecurity-250
cybersecurity-250Chris Crowe
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Alisha Deboer
 
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...CODE BLUE
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security ProtectionShawn Crimson
 
2015 Labris SOC Annual Report
2015 Labris SOC Annual Report2015 Labris SOC Annual Report
2015 Labris SOC Annual ReportLabris Networks
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & careerAmit Kumar
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shiftsmalvvv
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shiftsmalvvv
 
Business Fraud and Cybersecurity Best Practices in the Office or While Worki...
 Business Fraud and Cybersecurity Best Practices in the Office or While Worki... Business Fraud and Cybersecurity Best Practices in the Office or While Worki...
Business Fraud and Cybersecurity Best Practices in the Office or While Worki...ArielMcCurdy
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021 Roen Branham
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016Omer Coskun
 
Cyfirma cybersecurity-predictions-2022-v1.0 c
Cyfirma cybersecurity-predictions-2022-v1.0 cCyfirma cybersecurity-predictions-2022-v1.0 c
Cyfirma cybersecurity-predictions-2022-v1.0 cAanchal579958
 
Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Ashish Chauhan
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloudUlf Mattsson
 
Digital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows
 
Cyber ID Sleuth Data Security Forensics
Cyber ID Sleuth Data Security ForensicsCyber ID Sleuth Data Security Forensics
Cyber ID Sleuth Data Security Forensicsbtr-security
 
Pixels Camp 2017 - Stranger Things the internet version
Pixels Camp 2017 - Stranger Things the internet versionPixels Camp 2017 - Stranger Things the internet version
Pixels Camp 2017 - Stranger Things the internet versionTiago Henriques
 

Tendances (20)

cybersecurity-250
cybersecurity-250cybersecurity-250
cybersecurity-250
 
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
Dave Mahon - CenturyLink & Cyber Security - How Modern Cyber Attacks Are Disr...
 
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
 
Axxera End Point Security Protection
Axxera End Point Security ProtectionAxxera End Point Security Protection
Axxera End Point Security Protection
 
2015 Labris SOC Annual Report
2015 Labris SOC Annual Report2015 Labris SOC Annual Report
2015 Labris SOC Annual Report
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
Rpt paradigm shifts
Rpt paradigm shiftsRpt paradigm shifts
Rpt paradigm shifts
 
Business Fraud and Cybersecurity Best Practices in the Office or While Worki...
 Business Fraud and Cybersecurity Best Practices in the Office or While Worki... Business Fraud and Cybersecurity Best Practices in the Office or While Worki...
Business Fraud and Cybersecurity Best Practices in the Office or While Worki...
 
Security weekly september 28 october 4, 2021
Security weekly september 28   october 4, 2021 Security weekly september 28   october 4, 2021
Security weekly september 28 october 4, 2021
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016
 
Cyfirma cybersecurity-predictions-2022-v1.0 c
Cyfirma cybersecurity-predictions-2022-v1.0 cCyfirma cybersecurity-predictions-2022-v1.0 c
Cyfirma cybersecurity-predictions-2022-v1.0 c
 
Insecure mag-33
Insecure mag-33Insecure mag-33
Insecure mag-33
 
Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...Latin america cyber security market,symantec market share internet security,m...
Latin america cyber security market,symantec market share internet security,m...
 
Seminar
SeminarSeminar
Seminar
 
Emerging application and data protection for multi cloud
Emerging application and data protection for multi cloudEmerging application and data protection for multi cloud
Emerging application and data protection for multi cloud
 
CyberID-Sleuth
CyberID-SleuthCyberID-Sleuth
CyberID-Sleuth
 
Digital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration Datasheet
 
Cyber ID Sleuth Data Security Forensics
Cyber ID Sleuth Data Security ForensicsCyber ID Sleuth Data Security Forensics
Cyber ID Sleuth Data Security Forensics
 
Pixels Camp 2017 - Stranger Things the internet version
Pixels Camp 2017 - Stranger Things the internet versionPixels Camp 2017 - Stranger Things the internet version
Pixels Camp 2017 - Stranger Things the internet version
 

En vedette

En vedette (20)

Ce hv8 module 20 penetration testing
Ce hv8 module 20 penetration testingCe hv8 module 20 penetration testing
Ce hv8 module 20 penetration testing
 
Cehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hackingCehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hacking
 
Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications Ce hv8 module 13 hacking web applications
Ce hv8 module 13 hacking web applications
 
Ce hv8 references
Ce hv8 referencesCe hv8 references
Ce hv8 references
 
Ce hv8 module 05 system hacking
Ce hv8 module 05 system hacking Ce hv8 module 05 system hacking
Ce hv8 module 05 system hacking
 
Ce hv8 module 07 viruses and worms
Ce hv8 module 07 viruses and wormsCe hv8 module 07 viruses and worms
Ce hv8 module 07 viruses and worms
 
Ce hv8 module 06 trojans and backdoors
Ce hv8 module 06 trojans and backdoorsCe hv8 module 06 trojans and backdoors
Ce hv8 module 06 trojans and backdoors
 
Ce hv8 module 04 enumeration
Ce hv8 module 04 enumerationCe hv8 module 04 enumeration
Ce hv8 module 04 enumeration
 
Revernation
RevernationRevernation
Revernation
 
GCSAR Story
GCSAR StoryGCSAR Story
GCSAR Story
 
137163469 pkp-pgsd-2
137163469 pkp-pgsd-2137163469 pkp-pgsd-2
137163469 pkp-pgsd-2
 
Modul 2
Modul 2Modul 2
Modul 2
 
infiltración en el ciclo hidrológico
infiltración en el ciclo hidrológicoinfiltración en el ciclo hidrológico
infiltración en el ciclo hidrológico
 
Ce hv8 module 17 evading ids, firewalls, and honeypots
Ce hv8 module 17 evading ids, firewalls, and honeypotsCe hv8 module 17 evading ids, firewalls, and honeypots
Ce hv8 module 17 evading ids, firewalls, and honeypots
 
How to Value a Manufacturing Company
How to Value a Manufacturing CompanyHow to Value a Manufacturing Company
How to Value a Manufacturing Company
 
13(1)
13(1)13(1)
13(1)
 
Materi 02-x-i-dan-ii (1)
Materi 02-x-i-dan-ii (1)Materi 02-x-i-dan-ii (1)
Materi 02-x-i-dan-ii (1)
 
Makalah belum jadi
Makalah belum jadiMakalah belum jadi
Makalah belum jadi
 
Announcements 11-17-13
Announcements 11-17-13Announcements 11-17-13
Announcements 11-17-13
 
Mis vacaciones mateo barberon (4)
Mis vacaciones mateo barberon (4)Mis vacaciones mateo barberon (4)
Mis vacaciones mateo barberon (4)
 

Similaire à Ce hv8 module 19 cryptography

Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyougUlf Mattsson
 
Ce hv8 module 09 social engineering
Ce hv8 module 09 social engineeringCe hv8 module 09 social engineering
Ce hv8 module 09 social engineeringMehrdad Jingoism
 
August 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber AttackerAugust 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber Attackerseadeloitte
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)PwC France
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersUnited Security Providers AG
 
Ce hv8 module 14 sql injection
Ce hv8 module 14 sql injectionCe hv8 module 14 sql injection
Ce hv8 module 14 sql injectionMehrdad Jingoism
 
"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!amit_shanu
 
We are living in a world where cyber security is a top priority for .pdf
We are living in a world where cyber security is a top priority for .pdfWe are living in a world where cyber security is a top priority for .pdf
We are living in a world where cyber security is a top priority for .pdfgalagirishp
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & careerAmit Kumar
 
Cyber Risk for Construction Industry
Cyber Risk for Construction Industry Cyber Risk for Construction Industry
Cyber Risk for Construction Industry BrianHuntMSFCPACRISC
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattssonUlf Mattsson
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trumpMAXfocus
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecuritySpark Security
 
Ce hv8 module 02 footprinting and reconnaissance
Ce hv8 module 02 footprinting and reconnaissanceCe hv8 module 02 footprinting and reconnaissance
Ce hv8 module 02 footprinting and reconnaissanceMehrdad Jingoism
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorismAccenture
 
cyber terrorism
 cyber terrorism  cyber terrorism
cyber terrorism Accenture
 
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source LicensesOpen Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source LicensesBlack Duck by Synopsys
 

Similaire à Ce hv8 module 19 cryptography (20)

Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyoug
 
Ce hv8 module 09 social engineering
Ce hv8 module 09 social engineeringCe hv8 module 09 social engineering
Ce hv8 module 09 social engineering
 
August 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber AttackerAugust 2017 - Anatomy of a Cyber Attacker
August 2017 - Anatomy of a Cyber Attacker
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security Providers
 
Ce hv8 module 14 sql injection
Ce hv8 module 14 sql injectionCe hv8 module 14 sql injection
Ce hv8 module 14 sql injection
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
 
"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!
 
We are living in a world where cyber security is a top priority for .pdf
We are living in a world where cyber security is a top priority for .pdfWe are living in a world where cyber security is a top priority for .pdf
We are living in a world where cyber security is a top priority for .pdf
 
Cyberfort syllabus & career
Cyberfort syllabus & careerCyberfort syllabus & career
Cyberfort syllabus & career
 
Cyber Risk for Construction Industry
Cyber Risk for Construction Industry Cyber Risk for Construction Industry
Cyber Risk for Construction Industry
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
Year of pawnage - Ian trump
Year of pawnage  - Ian trumpYear of pawnage  - Ian trump
Year of pawnage - Ian trump
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for Cybersecurity
 
File000154
File000154File000154
File000154
 
Ce hv8 module 02 footprinting and reconnaissance
Ce hv8 module 02 footprinting and reconnaissanceCe hv8 module 02 footprinting and reconnaissance
Ce hv8 module 02 footprinting and reconnaissance
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorism
 
cyber terrorism
 cyber terrorism  cyber terrorism
cyber terrorism
 
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source LicensesOpen Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
Open Source Insight: CVE–2017-9805, Equifax Breach & Wacky Open Source Licenses
 
IE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReportIE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReport
 

Dernier

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Dernier (20)

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Ce hv8 module 19 cryptography

  • 2. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Cryptography Module 19 Engineered by Hackers. Presented by Professionals. CEH E th ic a l H a c k in g a n d C o u n te r m e a s u r e s v8 M o d u le 1 9 : Cryptography Exam 3 1 2 - 5 0 Module 19 Page 2783 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 3. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker R a n so m M a lw a re H its A u s tra lia a s 3 0 B u s in e s s e s A tta c k e d 01 October 2012 The 2012 epidemic of ransom malware appears to have turned even nastier with reports that as many as 30 Australian businesses have now asked police for help coping with attacks in a matter of days. According to local news, police in the state of Queensland have received reports from a dozen businesses while many other are believed to have chosen to keep incidents to themselves. Businesses affected included those in the medical, entertainment, retail and insurance sectors, the news source said, with several dozen affected in total. In one recent incident, a business in the Northern Territories reportedly paid an AUD $3,000 (about £2,000) ransom via Western Union to get back access to important financial records, including credit card data and debtor invoices. The attackers demanded the money within seven days or the sum would increase by AUD $1,000 per week. Worryingly, this attack used 256-bit encryption, to all intents and purposes impossible to crack if the key has not been exposed during the attack. "A lot of businesses can't afford the interruptions to their trade and will pay straight away," detective superintendent Brian Hay of Queensland's fraud and corporate crime group told press. http://news.techworld.com Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. S e c u r it y N e w s .1* R an so m M alw are Hits A u stralia a s 30 B u sin esses A ttacked Source: http://news.techworld.com The 2012 epidemic of ransom malware appears to have turned even nastier with reports that as many as 30 Australian businesses have now asked police for help coping with attacks in a matter of days. According to local news, police in the state of Queensland have received reports from a dozen businesses while many other are believed to have chosen to keep incidents to themselves. Businesses affected included those in the medical, entertainment, retail and insurance sectors, the news source said, with several dozen affected in total. In one recent incident, a business in the Northern Territories reportedly paid an AUD $3,000 (about £2,000) ransom via Western Union to get back access to important financial records, including credit card data and debtor invoices. The attackers demanded the money within seven days or the sum would increase by AUD $1,000 per week. Module 19 Page 2784 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 4. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Worryingly, this attack used, to all intents and purposes impossible to crack if the key has not been exposed during the attack. "A lot of businesses can't afford the interruptions to their trade and will pay straight away/' detective superintendent Brian Hay of Queensland's fraud and corporate crime group told press. Ransom malware has become a serious issue during 2012, although its effect on businesses is rarely recorded. Most of the data that has become public has been in the form of police warnings based on attacks against consumers. Most attacks simply attempt to engineer users into believing their files are encrypted when they are not or make more general threats, often to report victims to national police for nonexistent crimes. The use of industrial-strength encryption is rare although this sort of technique is actually where the form started as long ago in 2006 with a piece of malware called 'Cryzip.‫׳‬ In August, the FBI said it had been "inundated" with ransom malware reports from consumers, not long after the UK's Police Central e-Crime Unit (PCeU) publicised an identical spate of attacks that had affected over a thousand PCs in the UK. In the past the few security companies that have investigated the issue have pinned the blame on a single cabal of Russian criminals that seem able to operate with impunity. Now the same tactics appear to have spread to gangs in nearby countries such as the Ukraine and Romania. The suspicion is that some security vendors say little about the problem because not only is their software unable to stop infections but they can't always unlock the files after the fact either. All contents © IDG 2012 By: John E Dunn http://news.techworld.com/security/3401328/ransom-malware-hits-australia-as-30businesses-attacked/ Module 19 Page 2785 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 5. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Module Objectives CEH ‫י‬ J Cryptography ‫׳‬J Digital Signature J Encryption Algorithms J Disk Encryption J Ciphers J Disk Encryption Tool J What Is SSH (Secure Shell)? J Cryptography Attacks J Cryptography Tools J Code Breaking Methodologies J Public Key Infrastructure (PKI) J Cryptanalysis Tools J Certification Authorities J Online MD5 Decryption Tools Copyright © by EG-G*ancil. A Rights Reserved. Reproduction is Strictly Prohibited. ll ft: M o d u le O b je c tiv e s Having dealt with various security concerns and countermeasures in the preceding modules, it is obvious that cryptography, as a security measure, is here to stay. This module will familiarize you with: s Cryptography Digital Signature S Encryption Algorithms Disk Encryption S Ciphers Disk Encryption Tool 0 What Is SSH (Secure Shell)? Cryptography Attacks S Cryptography Tools Code Breaking Methodologies S Public Key Infrastructure (PKI) Cryptanalysis Tools S Certification Authorities Online MD5 Decryption Tools Module 19 Page 2786 Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 6. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Module Flow ■V V‫׳‬ CEH M o d u l e F lo w X To understand cryptography security measures, let's begin with cryptography and its associated concepts. Cryptography Concepts |*jiH Encryption Algorithms Cryptography Tools Public Key Infrastructure (PKI) Email Encryption Disk Encryption Cryptography Attacks 0 ^ ) Cryptanalysis Tools This section describes cryptography and the types of cryptography. Module 19 Page 2787 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 7. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Cryptography CEH Cryptography is the conversion of data into a scrambled code that is decrypted and sent across a private or public network Cryptography is used to protect confidential data such as email messages, chat sessions, web transactions, personal data, corporate data, e-commerce applications, etc. J Confidentiality J Authentication J Integrity J Non-Repudiation Objectives Encryption Plaintext •> * Ciphertext Decryption ...........• > Ciphertext Plaintext Process W Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. C ry p to g ra p h y Everyone has secrets, and when it is necessary to transfer that secret information from one person to another, it's very important to protect that information or data during the transfer. Cryptography takes plaintext and transforms it into an unreadable form (ciphertext) for the purpose of maintaining security of the data being transferred. It uses a key to transform it back into readable data when the information reaches its destination. The word crypto is derived from the Greek word kryptos. Kryptos was used to depict anything that was concealed, hidden, veiled, secret, or mysterious. Graph is derived from graphia, which means writing; hence, cryptography means the art of "the secret writing." Cryptography is the study of mathematical techniques involved in information security such as confidentiality, data integrity, entity authentication, and data origin authentication. Cryptography transforms plaintext messages to ciphertext (encrypted messages) by means of encryption. Modern cryptography techniques are virtually unbreakable, though it is possible to break encrypted messages by means of cryptanalysis, also called code breaking. There are four main objectives of cryptography: C o n fid en tiality According to the International Standards Organization (ISO), confidentiality is "ensuring that the information/data can be accessed only by those authorized." Confidentiality is the Module 19 Page 2788 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 8. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker term used to describe the prevention of revealing information to unauthorized computers or users. Any breach in confidentiality may lead to both financial and emotional distress. There have been instances of organizations going bankrupt due to a system breach by rival organizations. Moreover, personal information in the wrong hands can ruin the lives of system users. Therefore, only authorized users should possess access to information. In te g rity Integrity is ‫״‬ensuring that the information is accurate, complete, reliable, and is in its original form/' Valuable information is stored on the computer. Any data corruption/modification can reduce the value of the information. The damage that data corruption/modification can do to an organization is unfathomable. Integrity of the data is affected when an insider (employee) of an organization or an attacker deletes/alters important files or when malware infects the computer. Although it may be possible to restore the modified data to an extent, it is impossible to restore the value and reliability of the information. Examples of violating the data integrity include: 9 A frustrated employee deleting important files and modifying the payroll system 9 Vandalizing a website and so on A u th en ticatio n ----- Authenticity is "the identification and assurance of the origin of information." It is important to ensure that the information on the system is authentic and has not been tampered with. It is also important to ensure that the computer users or those who access information are who they claim to be. N o n rep u d iatio n — In digital security, nonrepudiation is the means to ensure that a message transferred has been sent and received by the persons or parties who actually intended to. Let us assume that party A is sending a message M with the signature S to the party B. Then party A cannot deny the authenticity of its signature S. It can be obtained through the use of: 9 Digital signatures: A digital signature functions as unique identifier for an individual, like a written signature. It is used to ensure that a message or document is electronically signed by the person. 9 Confirmation services: It is possible to indicate that messages are received and/or sent by creating digital receipts. These digital receipts are generated by the message transfer agent. Encryption ......... > Ciphertext Decryption ^ L ‫״‬j Plaintext F IG U R E 19.1: Illustrating cryp tograp h y process Module 19 Page 2789 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 9. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Types of Cryptography c EH (•rtifwd 1 itkKJl ----------------------------------------------------------------------------------------------------------------------------------------------------- Sym m etric Encryption Symmetric Encryption Encryption Symmetric encryption (secret-key, Dear John, shared-key, and private-key) uses the same key for encryption as it does for Decryption Guuihifhofn kbifkfnnfk Nklclmlm A/C number 7974392830 «*‫_)_(״}&״‬ | ........ Dear John, This is my A/C number 7974392830 decryption Plain te x t C ip h e rte x t Asym m etric Encryption Asymmetric Encryption Encryption Dear John, Decryption A/C number Guuihifhofn kbifkfnnfk Nklclmlm 7974392830 »A‫״ )&״‬L L Plain te x t ■• C ip h e rte x t Plain te x t Asymmetric encryption (public-key) uses different encryption keys for encryption and decryption. These keys are known as public and private keys Dear John, Thb is my A/C number 7974392830 Plain te x t ^ Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited. 'C m T y p e s of C ry p to g ra p h y '■ '‫ "־‬The following are the two types of cryptography: ‫•־‬ 9 Symmetric encryption (secret key cryptography) e Asymmetric encryption (public key cryptography) '‫י ו‬ S y m m etric E n cry p tion The symmetric encryption method uses the same key for encryption and decryption. As shown in the following figure, the sender uses a key to encrypt the plaintext and sends the ciphertext to the receiver. The receiver decrypts the ciphertext with the same key that is used for encryption and reads the message in plaintext. As a single secret key is used in this process symmetric encryption is also known as secret key cryptography. This kind of cryptography works well when you are communicating with only a few people. Module 19 Page 2790 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 10. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker S y m m e t r ic E n c r y p tio n Encryption Dear John, This is my A/C number 7974392830 f^ ) Plain text Decryption 3 Guuihifhofn LkifWnnflr K IIK nnTK D ■ Nklclmlm 3 DearJohn, .......... Ciphertext A/C number 7974392830 Plain text FIGURE 19.2: Symmetric Encryption method The problem with the secret key is transferring it over the large network or Internet while preventing it from falling into the wrong hands. In this process, anyone who knows the secret key can decrypt the message. This problem can be fixed by asymmetric encryption. A sy m m etric E n cry ption ' 1 Asymmetric cryptography uses different keys for encryption and decryption. In this type of cryptography, an end user on a public or private network has a pair of keys: a public key for encryption and a private key for decryption. Here, a private key cannot be derived from the public key. The asymmetric cryptography method has been proven to be secure against attackers. In asymmetric cryptography, the sender encodes the message with the help of a public key and the receiver decodes the message using a random key generated by the sender's public key. A s y m m e t r ic E n c r y p tio n Encryption Decryption Dear John, This is my A/C number 7974392830 Guuihifhofn kbifkfnnfk Nklclmlm DearJohn, This is my A/C number 7974392830 Plain text Ciphertext Plain text FIGURE 19.3: Asymmetric Encryption method Module 19 Page 2791 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 11. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker G overnm Access toKeys (GAK) C EH ent Government Access to Keys means that software companies will give copies of all keys, (or at least enough of the key that the remainder could be cracked) to the government m ths 0n'y Use S C urt issues ° and *ill a s e su ‫— ־ ״ יז ג עי‬ Sa *arram to do so II Rights Reserved. Reproduction is Strictly Prohibited. G o v e r n m e n t A c c e s s to K e y s (G A K ) A key escrow encryption system provides the decrypting capability to certain authorized personnel, under stipulated conditions, and can decrypt the data. The data recovery keys for encrypting and decrypting the data are not similar, but they inform a method to determine the encryption and decryption keys. They include a key escrow (used to refer the safeguard the data keys), key archive, key backup, and data recovery system. Key recovery systems have gained prominence due to the desire of government intelligence and law enforcement agencies to guarantee they have access to the encrypted information without the knowledge or consent of encryption users. A well-designed cryptosystem provides security by recovering the encrypted data without proper information about the correct key. The maintenance of such high-security measures may cause problems to the owner of the encrypted data ifthe owner loses the key. The eventual goal of government-driven recovery encryption, as stated in the US Department of Commerce's recent encryption regulations, "Envisions a worldwide key management infrastructure with the use of key escrow and key recovery encryption items." The Clipper Chip is a hardware-based cryptographic device used to secure private communications by simultaneously authorizing government agents to obtain the keys upon giving it, vaguely termed "legal authorization." Module 19 Page 2792 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 12. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker The keys are split between two government escrow agencies. This helps the government in accessing private communication channels. A device called Clipper is used to encrypt voice communications and a similar device called Capstone is used to encrypt the data. The National Security Agency (NSA) is a secret US military intelligence agency responsible for capturing foreign government communications, and cracking the codes ofprotected transmissions that are developed with an algorithm known as Skipjack. The Skipjack algorithm uses 80-bit keys. Crypt analyzing requires searchingthrough all keys, which makes it sixteen million times as hard to break as DES. From the user's viewpoint, any key escrow system diminishes security. It puts the potential for access to the user's communications in the hands of escrow agencies, whose intentions, policies, security capabilities, and future cannot be known. Module 19 Page 2793 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 13. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Module Flow CE H Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited. M o d u l e F lo w So far, we have discussed cryptography and the concepts associated with it. Now we will discuss encryption key concepts of cryptography. There are many mechanisms, i.e, encryption algorithms, that allow you to encrypt the plaintext. Cryptography Concepts p i 1111 1: 1 1 Encryption Algorithms Cryptography Tools Email Encryption ^ Public Key Infrastructure (PKI) Disk Encryption Cryptography Attacks Cryptanalysis Tools This section describes ciphers and various encryption algorithms such as AES, DES, RC4, RC5, RC6, DSA, RSA, MD5, and SSH. Module 19 Page 2794 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 14. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker C ip h e rs Cryptography refers to secret writing and a cipher is nothing more than an algorithm used for both encryption as well as decryption. The traditional method of encoding and decoding used to be in a different format, which provided numbering for each letter of the alphabet and used to encode the given message. If the attacker also knew the numbering system, he or she could decode it. In cryptography, the cipher algorithm used for encoding is known as enciphering and decoding is known as deciphering. Example: a b c d e f g h...z are given in codes of numerical numbers, such as 1 2 3 4 5...26. The message can be encoded based on this example and can be decoded as well. In a cipher, the message appears as plaintext but has been encoded through a key. Based on the requirements the key could be a symbol or some other form of text. If the message is highly confidential, then the key is restricted to the sender and recipient, but in some cases in open domains, some keys are shared without affecting the main data. There are various types of ciphers: Module 19 Page 2795 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 15. Ethical Hacking and Countermeasures Cryptography vv Exam 312-50 Certified Ethical Hacker C la s s ic a l C ip h ers (!‫ך‬ ‫■ו‬ ITO W j Classical ciphers are the most basic type of ciphers that operate on alphabet letters, such as A-Z. These are usually implemented either by hand or with simple mechanical devices. These are not very reliable. There are two types of classical ciphers: 9 Substitution cipher: The units of plaintext are replaced with ciphertext. It replaces bits, characters, or blocks of characters with different bits, characters, or blocks. 9 Transposition cipher: The letters of the plaintext are shifted to form the cryptogram. The ciphertext is a permutation of the plaintext. Jjy M o d ern C ip h ers Modern ciphers are designed to withstand a wide range of attacks. Modern ciphers provide message secrecy, integrity, and authentication of the sender. The modern ciphers are calculated with the help of a one-way mathematical function that is capable of factoring large prime numbers. Modern ciphers are again classified into two categories based on the type of key and the input data. They are: Based on the type of key used 9 Private-key cryptography (symmetric key algorithm): The same key is used for encryption and decryption. 9 R L‫י‬ Public-key cryptography (asymmetric key algorithm): Two different keys are used for encryption and decryption. Based on the type of input data EH*)-□ Block ciphers: Refer to an algorithm operating on block (group of bits) of fixed size with an unvarying transformation specified by a symmetric key. 9 9 Stream ciphers: Refer to symmetric key ciphers. This is obtained by combining the plaintext digits with a key stream (pseudorandom cipher digit stream). Module 19 Page 2796 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 16. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker DataEncryption Standard (DES) CEH S The algorithm is designed to encipher and decipher blocks of data consisting of 64 bits under control of a 56-bit key H3 1‫ ־‬H m U DES is the archetypal block cipher — an algorithm that takes a fixed-length string of plaintext bits and transforms it into a ciphertext bitstring of the same length Due to the inherent weakness of DES with today's technologies, some organizations repeat the process three times (3DES) for added strength, until they can afford to update their equipment to AES capabilities Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. D a t a E n c r y p t i o n S t a n d a r d (DES) -rrY‫| ־‬ =r‫*־‬ ----- DES is the name of the Federal information Processing Standard (FIPS) 46-3 that describes the data encryption algorithm (DEA). It is a symmetric cryptosystem designed for implementation in hardware and used for single-user encryption, such as to store files on a hard disk in encrypted form. DES gives 72 quadrillion or more possible encryption keys and choses a random key for each message to be encrypted. Though DES is considered to be strong encryption, at present, triple DES is used by many organizations. Triple DES applies three keys successively. Module 19 Page 2797 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 17. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Advanced Encryption Standard ■ X l U l J t ‫״_״‬ t H I AES is a symmetric-key algorithm for securing sensitive but unclassified material by U.S. government agencies AES is an iterated block cipher, which works by repeating the same operation multiple times It has a 128-bit block size, with key sizes of 128,192, and 256 bits, respectively for AES128, AES-192, and AES-256 A E S P seudocode Cipher (byte in[4*Nb], byte out[4*Nb] w w ord [Nb*(Nr+ 1)]) begin byte state[4,N ] b state = in AddRoundKey(state, w ) for round = 1 step 1 to N r-1 SubBytes(state) ShiftRows(state) MixColum ns(state) AddRoundKey(state, w ro n *N ) + ud b en for d SubBytes(state) ShiftRows(state) AddRoundKey(state, w N b + r*N ) out = state Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. A d v a n c e d E n c r y p t i o n S t a n d a r d (AES) The Advanced Encryption Standard (AES) is a National Institute of Standards and Technology specification for the encryption of electronic data. It can be used to encrypt digital information such as telecommunications, financial, and government data. AES consists of a symmetric-key algorithm, i.e., both encryption and decryption are performed using the same key. It is an iterated block cipher that works by repeating the defined steps multiple times. This has a 128-bit block size, with key sizes of 128, 192, and 256 bits, respectively, for AES-128, AES-192, and AES-256. AES Pseudo code Initially, the cipher input is copied into the internal state and then an initial round key is added. The state is transformed by iterating a round function in a number of cycles. Based on the block size and key length, the number of cycles may vary. Once rounding is completed, the final state is copied into the cipher output. Cipher (byte in [4*Nb], byte out [4*Nb], word w[Nb*(Nr+1)]) begin byte s t a t e [4, Nb] s ta te = in Module 19 Page 2798 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 18. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker AddRoundKey (s ta te , w) fo r round = 1 step 1 to Nr-1 SubBytes (s ta te ) S h iftR o w s(sta te ) MixColumns(sta te ) AddRoundKey(s ta te , w+round*Nb) end for S u b Bytes(sta te ) S h iftR o w s(s ta te ) AddRoundKey(s ta te , w+Nr*Nb) out = s ta te end Module 19 Page 2799 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 19. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker R C 4, R C 5, R C 6 A lg o rith m s CEH A variable key size stream cipher with byteoriented operations, and is based on the use of a random permutation It is a parameterized algorithm with a variable block size, a variable key size, and a variable number of rounds. The key size is 128-bits RC6 is a symmetric key block cipher derived from RC5 with two additional features: » Uses Integer multiplication » Uses four 4-bit working registers (RC5 uses tw o 2-bit registers) Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. R C 4, R C 5, a n d R C 6 A lg o rith m s The encryption algorithms developed by RSA Security are: RC4 RC4 is a stream cipher for RSA Security, which Rivest designed. It is a variable key-size stream cipher with byte-oriented operations and is based on the use of a random permutation. According to some analysis, the period of the cipher is likely to be greater than 10100. For each output byte, eight to sixteen system operations are used, which means the cipher can run fast in software. Independent analysts have had a careful and critical look at the algorithm, and it is considered secure. Products like RSA SecurPC use this algorithm for file encryption. Rc4 is also used for safe communications like traffic encryption, which secures websites and from secure websites with SSL protocol. RC5 RC5 is a block cipher known for its simplicity. Ronald Rivest designed it. This algorithm has a variable block size and key size and a variable number of rounds. The choices for the block-size are 32 bits, 64 bits, and 128 bits. The iterations range from 0 to 255; whereas the key sizes have a range from 0 to 2040 bits. It has three routines: key expansion, encryption, and decryption. RC6 Module 19 Page 2800 Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 20. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker It is a block cipher that is based on RC5. Like in RC5, the block size, the key size, and the number of rounds are variable in the RC6 algorithm. The key-size ranges from 0 bits to 2040. In addition to RC5, RC6 has two more features, which are the addition of integer multiplication and the usage of four 4-bit working registers as an alternative to RC5‫׳‬s two 2-bit registers. Module 19 Page 2801 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 21. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker The DSAandRelated Signature CEH Schemes Digital Signature Algorithm FIPS 186-2 specifies the Digital Signature Algorithm (DSA) that may be used in the generation and verification of digital signatures for sensitive, unclassified applications Digital Signature e The digital signature is computed using a set of rules (i.e., the DSA) and a set of parameters such that the identity of the signatory and integrity of the data can be verified _ 9 1. Select a prime number q such that 21 9 < q < 21 0 5 6 2. Choose t so that 0 < t £ 8 Each entity creates a public key and corresponding private key 3. Select a prime number p such that 25 1 <p < 25 2 with the 1 *64' 1 *64' additional property that q divides (p-1) 4. Select a generator a of the unique cyclic group of order q in Z*p 5. To compute a, select an element g in Z*p and compute mod p 6. If a = 1, perform step five again with a different g 7. Select a random a such that 1 < a < q-1 8. Compute y = a mod p ° The public key is (p, q, a, y). The private key is a. Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. T h e D SA a n d R e l a t e d S i g n a t u r e S c h e m e s A digital signature is a mathematical scheme used for the authentication of a digital message. Digital Signature Algorithm (DSA) is intended for its use in the U.S. Federal Information Processing Standard (FIPS 186) called the Digital Signature Standard (DSS). DSA was actually proposed by the National Institute of Standards and Technology (NIST) in August 1991. NIST made the U.S. Patent 5,231,668 that covers DSA available worldwide freely. It is the first digital signature scheme recognized by any government. A digital signature algorithm includes a signature generation process and a signature verification process. Signature Generation Process: The private key is used to know who has signed it. Signature Verification Process: The public key is used to verify whether the given digital signature is genuine or not. As to the popularity of online shopping grows, e-payment systems and various other electronic payment modes rely on various systems like DSA. Benefits of DSA: © Less chances of forgery as it is in the case of written signature. © Quick and easy method of business transactions. © Fake currency problem can be drastically reduced. DSA, with its uses and benefits, may bring revolutionary changes in the future. Module 19 Page 2802 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 22. Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. RSA ( R iv e s t S h a m i r A d le m a n ) RSA is a public-key cryptosystem. It uses modular arithmetic and elementary number theories to perform computations using two large prime numbers. RSA encryption is widely used and is the de-facto encryption standard. Ron Rivest, Adi Shamir, and Leonard Adleman formulated RSA, a public key cryptosystem for encryption and authentication. It is usually used with a secret key cryptosystem, like DES. The RSA system is widely used in a variety of products, platforms, and industries. Many operating systems like Microsoft, Apple, Sun, and Novell build the RSA algorithms into the existing versions. It can also be found on hardware secured telephones, on Ethernet network cards, and on smart cards. Consider that Alice uses the RSA technique to send Bob a message. If Alice desires to communicate with Bob, she encrypts the message using a randomly chosen DES key and sends it to Bob. Then she will look up Bob's public key and use it to encrypt the DES key. The RSA digital envelope, which is sent to Bob by Alice, consists of a DES-encrypted message and RSA-encrypted DES key. When Bob receives the digital envelope, he will decrypt the DES key with his private key, and then use the DES key to decrypt the message itself. This system combines the high speed of DES with the key management convenience of the RSA system. The working of RSA is as follows: Two large prime numbers are taken (say "a" and "b"), and their product is determined (c = ab, where "c" is called the modulus). A number "e" is chosen such that it is less than "c" and relatively prime to (a-l)(b-l), which means that "e" and (a-l)(b- Module 19 Page 2803 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 23. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker 1) have no common factors except 1. Apart from this, another number "f" is chosen such that (ef - 1) is divisible by (a-l)(b-l). The values "e" and "f" are called the public and private exponents, respectively. The public key is the pair (c, e); the private key is the pair (c, f). It is considered to be difficult to obtain the private key “f" from the public key (c, e). However, if someone can factor "c" into "a" and "b", then he or she can decipher the private key "f". The security of the RSA system is based on the assumption that such factoring is difficult to carry out, and therefore, the cryptographic technique is safe. Module 19 Page 2804 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 24. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker E x a m p le o f RSA A lg o rith m CEH P =1 6 < first prim n m er (destroy this aftercom = e u b putingE an D d ) Q =3 5 < second prim n m er (destroy this aftercom = e ub puting E and D ) P =2 3 < m Q 33 = odulus (give this to others) E =7 1 < public exponent (give this to others) = D =7 3 < private exponent (keep this secret!) 25 = Your public key is (E,PQ). Your private key is D. The encryption function is: encrypt(T) = (TA md P E) o Q = (T"17) md 3 3 o 23 The decryption function is: decrypt(C) = (CA ) md P D o Q = (0*2753) md 3 3 o 23 To encrypt the plaintext value 123, do this: encrypt(123) = (123A 7 md 3 3 1) o 23 = 3 7 8 9 7 4 6 3 1 5 6 9 9 8 1 6 9 0 md 3 3 3 5 7 1 4 6 5 7 5 9 5 2 5 8 7 7 8 3 o 23 =8 5 5 To decrypt the cipher text value 855, do this: decrypt(855) = (855*2753) md 3 3 o 23 =1 3 2 I Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. E x a m p l e o f RSA A l g o r i t h m RSA retains its security through the apparent difficulty in factoring large composites. Yet there is a possibility of discovering the polynomial time factoring algorithm using the advance number theory. There are three factors that can aggravate the path towards compromising RSA security. The advances include factoring technique, computing power, and decrease in the expenditure of the hardware. The working of RSA as explained before is illustrated in the following example. For P = 61 and Q = 53, PQ = 3233. Taking a public exponent, E = 17, and a private exponent, D = 2753, it can be encrypted into plain text 123 as shown as follows: P = 61 < first prime number (destroy this after computing E and D) = Q = 53 < second prime number (destroy this after computing E and D) = PQ = 3233 < modulus (give this to others) = E = 17 < public exponent (give this to others) = D = 2753 < private exponent (keep this secret!) = Your public key is (E,PQ). Your private key is D. Module 19 Page 2805 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 25. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker The encryption function is: encrypt(T) = (TAE) mod PQ = (TA17) mod 3233 The decryption function is: decrypt(C) = (CAD) mod PQ = (CA2753) mod 3233 To encrypt the plaintext value 123, do this: encrypt(123) = (123A17) mod 3233 = 337587917446653715596592958817679803 mod 3233 =855 To decrypt the cipher text value 855, do this: decrypt(855) = (855*2753) mod 3233 = 123 Module 19 Page 2806 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 26. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker T h e RSA S ig n a tu re S c h e m e C EH Urtifwd tfeMJl Nm Im Algorithm Key generation for the RSA signature scheme S U M M A R Y : each e n tity creates ail R S A p u b lic k e y and a corresponding p rivate key. Each e n tity A should do tlic fo llo w in g : 1. Generate tw o large d istin ct random prunes p and q . each ro u g h ly the same size. 2. Com pute n = p and<j> = { p — l ) ( q1 — ‫.)׳‬ q 3. Select a random integer e , 1 < e < <f>. such that g c d ( e ,^ ) = 1. 4. Use the extended Euclidean a lg o rith m ( A lg o rith m 2 .10 ‫ ) ד‬to com pute tlie u nique integer d . 1 < d < <p. such tlia t e d = 1 (m o d 0 ). 5. A ' s p u b lic key is (ft, c ). A 's p riva te k e y is d . Algorithm RSA signature generation and verification SI JM M A R Y : entity‫ ״‬A signs a message m # = re cover the message m fro m the signature. A n y e n tity l i can v e rity A s signature and 1. S i g n a t u r e g e n e r a Ei n tity A should d o the fo llo w in g t o n H (a ) Com pute m — m). an integer in the range [ 0 , 1 1 (b ) Com pute .1 = m od n (c) A s signal m e fo r is s . 1hd —1 ] m 2. V e r i f i c a t i To v e rity‫ ״‬A ' * signature .< and recover the message m . H should: o n (a) O bta in A authentic p u b lic ke y ( n ,p ) . (b ) C'om pute m od n m=s * (c) V e rify that m (d ) Recover rn = €M r : i f not. re je ct the signature. R 1(in). Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited. |p S | T h e RSA S i g n a t u r e S c h e m e --RSA is used for both public key encryption and for a digital signature (to sign a message). The RSA signature scheme is the first technique used to generate digital signatures. It is a deterministic digital signature scheme that provides message recovery from the signature itself. It is the most practical and versatile technique available. RSA involves both a public key and a private key. The public key, as the name indicates, means any person can use it for encrypting messages. The messages that are encrypted with the public key can only be decrypted with the help of the private key. Consider that John encrypts his document M using his private key SA, thereby creating a signature Sj0h n(M). John sends M along with the signature Sj0h n(M) to Alice. Alice decrypts the document using Alice's public key, thereby verifying John's signature. RSA key generation The procedure for RSA key generation is common for all the RSA-based signature schemes. To generate an RSA key pair, i.e., both an RSA public key and corresponding private key, each entity A should do the following: 9 Select two large distinct primes' p and q arbitrarily, each of roughly the same bit length 9 Compute n=pq and (j>=(p-l)(q-l) Module 19 Page 2807 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 27. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker 9 Choose a random integer e‫ ׳‬l<e< < such that get(e, (J))=l ‫>ן‬ 9 Use the extended Euclidean algorithm in order to compute the unique integer d, l<d< (j) such that ed= 1 (mod < ) j> 9 The public key of A is (n, e) and private key is d Destroy p and q at the end of the key generation The RSA signature is generated and verified in the following way. Signature generation In order to sign a message m, A does the following: 9 Compute m* = R(m) an integer in [0, n-1] 9 Compute s = m d mod n 9 A's signature for m is s Signature verification In order to verify A's signature s and recover message m, B should do the following: 9 Obtain A's authentic public key (e, n) 9 Compute m* = se mod n 9 Verify that m* is in M r; if not, reject the signature 9 Recover m = R'1(m*) Module 19 Page 2808 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 28. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker M essage Digest (One-w Hash) r gu ay Functions | U rtmw tillm l NmIm c ° 1a Hash functions calculate a unique fixed-size bit string representation called a message digest of any arbitrary block of L. information rtf* rV 1 ‫|י £י‬ al4 0 92 af9 4 8 b 93 8 5 6 9 5 8 4 e5 b8 d 8 d 30 7 a Message Digest Function Note: Message digests are also called one-way bash functions because they cannot be reversed Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. II M e s s a g e D ig e s t (O n e -w a y H a sh ) F u n c tio n s ‫׳‬L Message digest functions distill the information contained in a file (small or large) into a single large number, typically between 128- and 256-bits in length. Message digest functions calculate a unique fixed-size bit string representation called hash value of any arbitrary block of information. The best message digest functions combine these mathematical properties. Every bit of the message digest function is influenced by every bit of the function's input. If any given bit of the function's input is changed, every output bit has a 50 percent chance of changing. Given an input file and its corresponding message digest, it should be infeasible to find another file with the same message digest value. Message digests are also called one-way bash functions because they produce values that are difficult to invert, resistant to attack, mostly unique, and widely distributed. Message digest functions: e HMAC e MD2 e MD4 9 MD5 9 SHA Module 19 Page 2809 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 29. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker © SHA-1 al4092af948b938569584e5b8d8d307a Document Message Digest Function Hash Value FIGURE 19.5: SHA1 a Message digest function Module 19 Page 2810 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 30. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker M e s s a g e D ig e s t F u n c tio n : M D 5 H is a hash function that is a transformation that accepts a variable of any size as an input, m, and returns a string of a certain size. This is called the hash value h. i.e. h=H (m). The fundamental requirements for the cryptographic hash functions are: 9 Input of any length 9 Output of a fixed length And H (x), can be easily computed for any value of x and it must be one-way (i.e., it cannot be inverted and it has an infeasible computation for the given input) and collision free. H is considered to be a weak collision free hash function if the given message x is infeasible to find a message y, so that H (x) =H (y). It is a collision free hash function if it is infeasible to find any two messages x and y such that H (x) =H (y). The main role of a cryptographic hash function is to provide digital signatures. Hash functions are relatively faster than digital signature algorithms; hence, its characteristic feature is to calculate the signature of the document's hash value, which is smaller than the document. In addition, a digest can be used publicly without mentioning the contents of the document and the source of the document. MD2, MD4, and MD5 algorithms that Rivest developed are message-digest algorithms that are used in digital signature applications, where the document is compressed securely before being Module 19 Page 2811 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 31. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker signed with the private key. The algorithms mentioned here can be of variable length but with the resultant message digest of 128-bit. The structures of all three algorithms appear to be similar, though the design of MD2 is reasonably different from MD4 and MD5. MD2 was designed for the 8-bit machines, whereas the MD4 and MD5 were designed for the 32-bit machines. The message is added with extra bits to make sure that the length of the bits is divisible by 512. A 64-bit binary message is added to the message. Development of attacks on versions of MD4 has progressed rapidly and Dobbertin showed how collisions for the full version of MD4 could be found in under a minute on a typical PC. MD5 is relatively secure but is slower than MD4. This algorithm has four different rounds, which are designed with slight differences than that of MD4, but both the message-digest size and padding requirements remain the same. B rute F orce of MD5 t_3) ‫׳ —י‬ The effectiveness of the hash function can be defined by checking the output produced when an arbitrary input message is randomized. There are two types of brute-force attacks for one-way hash function: Normal brute force and birthday attack. Examples of a few message digests are: 9 echo "There is CHF1500 in the blue bo" I md5sum e41a323bdf20eadafd3f0e4f72055d36 ® echo "There is CHF1500 in the blue box" I md5sum 7a0da864a41fd0200ae0ae97afd3279d Q echo 1 ,There is CHF1500 in the blue box." I md5sum 2dblff7a7 024 530 9e9f2165c6c34999d t? echo "There is CHF1500 in the blue box." I md5sum 86c524 497a99824 897ccf2cd74ede50f The same text always produces the same MD5 code. Jnjxj Calculate CRC & MD5 File Size CRC MD5 14 472 18528C0A EAF2C712FGE537AE1FEFD3FA1A4F4AAB 1 1 change_attributes.html 8 574 58101E 09 E18D9F81CCF9A300F79321E8C7G8E021 1 change_attributes.png 7 957 2531FC3E 5E 8A8FB 259C7FD F790E 5597C8154AF38 _ ] batch_rename.png -1 change_case.html 8 756 FC41186B DDCAD7CF08BF7897D5B8B5F9806B47FD Q change_case.png G 821 2D34D339 04FE D507091F5F095D 977B 358E C20E E D 1 1 checksum‫ ״‬verify, png 8117 3D8D9801 AC8AFE 99B 76B D1022AC7B 2E 34A7E1C49 _ J convert.html 9 289 BE535A89 902BA23D 7CC95EA2999CDA2E F1B27B41 1 convert, png 7 080 D760CFC6 F117GC79G7E1DA2CA743D26DE9F1B0C0 L J convert_menu.png 8 735 638F8F0F 3F1BBD5E0B0B9E86970EDBA9705F14D4 r 1 file_comparator.html 8 575 44ED5DC4 959981C3E7D 7559C9E E 77965302A6E 0A [ J file_comparator.png 17 787 D1GF0E2B C1AE151GBEABC17EDEFB58212D2C5331 ‫ח‬ ▼ clipboard, hint Save SFV... Save MD5... Close F IG U R E 19.6: Checksum ve rifier Module 19 Page 2812 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 32. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Secure Hashing Algorithm(SHA) CEH 0 0 It is an algorithm for generating cryptographically secure one-way hash, published by the National Institute of Standards and Technology as a U.S. Federal Information Processing Standard 0 0 0 SHA1 0 0 0 SHA2 /------------------------- 0 SHA3 r It produces a 160-bit digest from a message 0 It is a family of two similar hash functions, with a maximum length of (2s4 - 1) bits, with different block sizes, namely SHA-256 message blocks are XORed into the initial and resembles the MD5 algorithm 0 0 0 that uses 32-bit words and SHA-512 that uses bits of the state, which is then invertibly 64-bit words permuted s ,______________________________> 0 0 SHA-3 uses the sponge construction in which 0 v J 0 0 Copyright © by EC-Crancil. All Rights Reserved. Reproduction is Strictly Prohibited. S e c u r e H a s h i n g A l g o r i t h m (SHA) The Secure Hash Algorithm (SHA), specified in the Secure Hash Standard (SHS), was developed by NIST, and published as a federal information-processing standard (FIPS PUB 180). It is an algorithm for generating a cryptographically secure one-way hash. SHA is part of the Capstone Project. Capstone is the U.S. government's long-term project to develop a set of standards for publicly available cryptography, as authorized by the Computer Security Act of 1987. The basic organizations that are responsible for Capstone are NIST and the NSA. SHA is similar to the MD4 message-digest algorithm family of hash functions, which was developed by Rivest. The algorithm accepts a message of 264 bits in length and a 160-bit message output digest is produced, that is designed to complicate the searching of the text, which is similar to the given hash. The algorithm is slightly slower than MD5, but the larger message digest makes it more secure against brute-force collision and inversion attacks. The following are the cryptographic hash functions designed by the National Security Agency (NSA): Module 19 Page 2813 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 33. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker SHA1 SHAl produces a 160-bit digest from a message with a maximum length of (264 - 1) bits, and resembles the MD5 algorithm. nnP s h a 2 SHA2 is a family of two similar hash functions, with different block sizes, namely SHA256 that uses 32-bit words and SHA-512 that uses 64-bit words. SHA3 ‫ ־־ ־‬SHA3 is a future hash function standard still in development, chosen in a public review process from non-government designers. Comparison of SHA functions (SHAO, SHAl & SHA2) Algorithm and O utput Interna Size Size of Roun varia n t size (bits) 1 hash block size of w ord ds sum (bits) message (bits) 160 160 M axim um O perations Collision found (bits) (bits) SHA-0 of 512 264-i 32 80 +,and, or Yes or, Theoretica ,xor, rot SHA-1 160 160 512 264-l 32 80 +,and, xor, rot 1 attacks (251) SHA-2 SHA- 256/224 256 512 2s4-1 32 64 256/224 SHA- +, and, or, None xor, shr,rot 512/384 512 1024 21 8 2 -1 128 80 512/384 +,and, or, None xor, shr, rot TABLE 19.1: Comparison between SHA-0, SHA-1 & SHA-2 functions Module 19 Page 2814 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 34. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker What Is SSH (Secure Shell)? CEH Secure Channel Strong Authentication SSH is a secure replacement for telnet and the Berkeley It provides an encrypted channel for remote logging, command Provides strong host-tohost and user authentication, and remote-utilities (rlogin, rsh, rep, and rdist) execution and file transfers secure communication over an insecure Internet Remote Communication M S or UNIX client SSH Tunnel M S or UNIX server Note: SSH2 is a more secure, efficient, and portable version of SSH that includes SFTP, an SSH2 tunneled FTP Copyright © by EG-Gtnncil. All Rights Reserved. Reproduction is Strictly Prohibited. W h a t I s SSH ( S e c u r e S h e ll)? Secure Shell is a program that is used to log onto another computer over the network, to transfer files from one computer to another. It offers good authentication and a secure communication channel over insecure media. It might be used as a replacement for telnet, login, rsh, and rep. In SSH2, sftp is a replacement for ftp. In addition, SSH offers secure connections and secure transferring of TCP connections. SSH1 and SSH2 are completely different protocols. SSH1 encrypts the user's server and hosts keys to authenticate where SSH2 only uses host keys, which are different packets of keys. SSH2 is more secure than SSH1. It should be noted that the SSH1 and SSH2 protocols are in fact different and not compatible with each other. SSH2 is more secure and has an improved performance than SSH1 and is also more portable than SSH1. The SSH1 protocol is not being developed anymore, as SSH2 is the standard. Some of the main features of SSH1 are as follows: 9 SSH1 is more vulnerable to attacks due to the presence of structural weaknesses 9 It is an issue of the man-in-the-middle attack 9 It is supported by many platforms 9 It supports hosts authentication Module 19 Page 2815 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 35. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker 9 It supports varied authentication 9 Performance of SSH2 is better than SSH1 SSH communications security maintains SSH1 and SSH2 protocols. It authenticates with the help of one or more of the following: 9 Password (the /etc/passwd or /etc/shadow in UNIX) 9 User public-key (RSA or DSA, depending on the release) 9 Kerberos (for SSH1) 9 Host-based (.rhosts or /etc/hosts, equiv in SSH1 or public key in SSH2) Secure Shell protects against: 9 A remote host sending out packets that pretend to come from another trusted host (IP spoofing). SSH protects against a spoofer on the local network, who can pretend to be the user's router to the outside. 9 A host pretending that an IP packet comes from another trusted host (IP source routing). 9 An attacker forging domain name server records (DNS spoofing). 9 Capturing of passwords and other data by the intermediate hosts. 9 Exploitation of data by the people who control the intermediate hosts. 9 Attacking by listening to X authentication data and spoofing connections to the X l l server. MS or UNIX client SSH Tunnel UNIX server FIGURE 19.7: Secure shell tunneling Module 19 Page 2816 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 36. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited. M o d u l e F lo w So far, we have discussed cryptography concepts and various encryption algorithms. Now it is time to discuss how cryptography is usually performed. There are many cryptographic tools readily available in the market that can help you to secure your data.. Cryptography Concepts r n ;< Cryptography Tools Email Encryption [/< ?? Cryptography Attacks tiTTri' Encryption Algorithms B 1 iiiil ■ Public Key Infrastructure (PKI) Disk Encryption Cryptanalysis Tools m This section lists and describes various cryptographic tools. Module 19 Page 2817 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 37. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker M D 5 H a s h C a lc u la to rs : H a s h C a lc , M D 5 C a lc u la to r a n d H a s h M y F ile s l- l " l HashCalc Data Fofm at: |Fie |Tex strin ‫|־־‬ t g * R MD5 |2ae58ce465094805e474d7f29afcc5a2 11■ - ° Data:_______________________________________ |C.Pf0flfam Files (x86)Ha$hCalcHashCalc.chm r H A MC MD5 Calculator CEH ~ ^ Key Fotmat r M P5Pgeat Compare To |4S8764dd3Sdf7cba3acb3b9&8Gb371c4 MD4 P Key: I SHA1 □ 17 SHA256 U p rZs p e ce Ia00bc7f604c8810068ece4fa743ld8ab747246da?f2e7fc1 r SHA384 | r SHA512 | 9 RIPEM0160 |cc36f3c53ec530l6cde4aded5Sf9ldd4288aadb r PANAMA | T TIGER P MD2 r http ://www.bullzip.com HashM yliies ‫ש‬ L=J ‫* ם‬ ffc E * V . O iu * H d .M p m rfp J _1 * j Q U j] etf *) J| F4 * * rnm SA H1 S A Sl? HMS O CC2 R3 S A 26 H-S X&x.. I3 C I9 6 67d fc 3 3fJ - c S Z : W9 1 « 7WbC4 M Wc 6 l« )e c lb2 1 8■ UibMW d 4 23 c 3 2 » | AOLER32 1 313434191573c907bedfec6clefldG8d 3r:1tc M w I» 7 2« f0 0 3 ... S- i e c * fa l« 2 7 & i?c c 2 S a v .. 9 UN 1 r« c 9 ■'W O rrp x 75M72i9M<... n u ^ e b0 3 2 c e 3 k 0 c 0 c b 0c « ... iM7 d7 3 a6£ WCRC32 eOonkey/ eMule SJavgSoft | Close | Help | http://www.slavasoft. com • ‫י‬ aUr[() 1 e c d S le te 1 6*97071‫...ג‬ 8 01482 JU « 2 S S 8 f1c 7 4 6 ‫״‬ d b 5 7 l9 L M< 4 2 5. 2 We f8 14 . 6 B e b a ‫.״‬ b 6 33 lc a S b(7bO f 6c 262 MM1 4 fd01 b ce « fc 3:3 !e 9 5 e 5 2 c 5 4 3 5 .. 91 &c f49d3 1. 0b 04t 4&b& 2201 Jc b 320. c H7 fa 554 <i2d 7^ 9 3 2 9 b 3 4 ?9 * d c . O6 Jc d c H a 3f6 l6 6 S lO b > H o f re wre nr.o:'v.w irs n e a . http://www.nirsoft.net Copyright © by EC-G(U(ICil. All Rights Reserved. Reproduction is Strictly Prohibited. M D 5 H a s h C a lc u la to rs : H a s h C a lc , M D 5 C a lc u la to r, " 1 h J a n d H a s h M y F ile s Hashing is one form of cryptography in which a message digest function is used to convert plainttext into its equivalent hash value. This message digest function uses different hash algorithms to convert plaintext into hash values. Many MD5 hash calculators are readily available in the market. Examples of MD5 hash calculators include: H ash C alc Source: http://www.slavasoft.com The HashCalc utility allows you to compute message digests, checksums, and HMACs for files, as well as for text and hex strings. It allows you to calculate hash values using different types of hashing algorithms such as MD2, MD4, MD5, SHA-1, SHA-2 (256, 384, 512), RIPEMD-160, PANAMA, TIGER, ADLER32, and CRC32. You just need to select the file and hash algorithm for calculating the hash value of a particular file. Module 19 Page 2818 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 38. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker HashCalc Data Format: File Data 311C:Program Files (x86)HashCalcHashCalc.chm Key Format: r HMAC WMD5 r 2ae58ce4G5094805e474d7f29alcc5a2 MD4 WSHA1 WSHA256 r Key: T ext string 3 J I 2207aa578b207b5d80574ad8b3a5d59a3d885be2 a00bc7f604c8810068ece4fa743fd6ab74724Gda7f2e7fc1 SHA384 r 9HA512 WRIPEMD160 r r cc36f3c53ec530f6cde4acfed56f9fdd4288aadb PANAMA TIGER 17 MD2 r 313434(91573c907bedfec6cfeffd88d ADLER32 WCRC32 9d988947 !— eDonkey/ eMule SlavaSo fl Calculate ~ | Close Help A FIGURE 19.8: HashCalc screenshot MD5 C alcu lato r Source: http://www.bullzip.com MD5 Calculator allows you to calculate the MD5 hash value of the selected file. The MD5 Digest field of the utility contains the calculated hash value. You just need to select a file of which the hash value needs to be calculated. You can also compare two hash values with this tool. Module 19 Page 2819 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 39. Ethical Hacking and Countermeasures Cryptography Module 19 Page 2820 Exam 312-50 Certified Ethical Hacker Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 40. Ethical Hacking and Countermeasures Cryptography a Exam 312-50 Certified Ethical Hacker H ashM yF iles Source: http://www.nirsoft.net The HashMyFiles utility allows you to calculate the MD5 and SHA1 hashes of one or more files. You can copy the MD5/SHA1 hashes list into the clipboard, or save it into a text/html/xml file. It can also be launched from the context menu of Windows Explorer, and display the MD5/SHA1 hashes of the selected file or folder. J HashMyFiles File Edit View _S _ l A J © Filename > readme.txt f Options 0 H Help jb es‫• ־‬sj -n MD5 SHA1 CRC32 SHA-256 6d1 e45e2c 3 bc23128... 1 f4ab6245f49f39a... 135fe919 616e77d86fcb3036f5... c0936bf0<3 ce5ed388b8388dc254... cf8c1de709 Jcain and abel_. . b2a72fadf1 d0550b743... SHA-512 de8908a9f285ef... b2eed8fa b8e9071047812a... b1c6a363 e5fe23c0351e49355e... (7t setup_kismet_... 62927d4d9215eaace9... 4bff1ac2754868... bff76bc0 901b80c494496db883... 265601346S ■ W1n0ump.exe d59bc54721951.‫״‬ 26f9f8eef8b1«4a... 2bd6f421 2525041dca2bd37240... c911378fa9 4bfdc0e1 bc3bf487938ff6d16c6... 056103cbd: ^ngrep-1.45-wi.., 1 f0e7c2a66af01e0237... 7b50683722d9efd3dc... Hwireshark-win..,. 04aac70dc7b30ae8e8... e989b51eai > ■----------- 1 < 6 file(s), 1 Selected HirSoft Freeware, http://www. FIGURE 19.10: HashMyFiles screenshot Module 19 Page 2821 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 41. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker CryptographyTool: Advanced Encryption Package CEH —zi.EI L J 1* 1 * Qa I Ew e f e -J 0 Ejln rp oo M:Pao o =r d ad s > |PCr ) =J«, | i Ad Ue sC . Pd61 aCf 6 -o ) _]3 Ah & : ... 1 se: de t Advanced Er«x»1bnPac^utf 2012PrcfeeibrJ v?.67• T d V*1aor■ f 5* | ‫־‬ W*J Cpccr.' Jed? | 3 • EUal Cc*kw I-xfc a * » tt.C: ^ ‫9״‬ ‫־‬ ^ CEn-Toob ^ i, CEMTooe tJ> ► CBKS M 02 Fooqpms-^ and Re odiie CB*.3 MoAJe 03 Scdnnrxj r*et>Y 0fk£ C&K-8 MoAie 04 &>jr^aoon { ‫׳‬ C& MoAieOSSyttrra H*dang IxS t• t t ‫•ן‬ t^ C ► C&t. 3 "odie 07 Vruscs and Wa‫־‬S ^ ,1, CBfcflMoAJe 18Cryptography 11 ‫ ־‬P b<» ‫ ־י‬u k * 1( 6 ‫איה‬of 6( 1 ^ CE-/8 SfcO 02 Footarkitng and R*comake‫־‬rK« uie A, CE*vS M odule 03 5c3mnfl Netvwles ^ Stoaiie 04 Emwraton !, CE:v8 M odule 05 SystemHacktto i, H3cue 07 vrj9ss and v/orrre i. C -/8M e 18 Crvptocraph‫׳‬ EH ocW ‫ .ן‬AvneE a oo Pca e da c n y t n akg # «espO‫ *׳‬i E ft f.e.deot lijj] Sample He.dooc I >SR3c----- 1 > MS ddta J DCc o r | < ‫ י‬S«‫־‬c « Fie.dctx.a-pl » J| ttttcJc • ^ i, WSCBlQJator : t • - t• J | Newfulder 3* 3‫:׳‬ aah ti* at : D l e:e J C 2t Lr S x » —rfp eyt Ptt, rp u Suet of h to I Dt arsn de r vf c xe SScryM ru r i * T P d%, *• c> a * ‫זיז י‬ taraNit [ D•! •h * otv n •** m n to ■ Sv « rr*y Q SiitCttpjtMdci ‫ ?׳‬Cuwtfddtr C 9 n « d Km. < * r ^o : s ro Q ** «1 CiBttm: « 1 ‫־‬ ■ ‫׳‬u D O C ’T -.V & ocfe'iC M M lrd [3B5Sr:8ei.o.pJvdnoe &crypttonPadages x 1 v* >-Cryptoar■sph!‫׳‬W8J >CK odule f Fdc«[ K ] 4t e x 1B 0:•n 1BAarsrdIlB aiKS . . gp :fKs Kn r / 1 0 :)one Froceatd 1 Ac:. Succeeded: L Paled: 0 http://www.aeppro.com Copyright © by EG-GlOOCil. All Rights Reserved. Reproduction Is Strictly Prohibited. C r y p t o g r a p h y T o o l: A d v a n c e d E n c r y p t i o n P a c k a g e Source: http://www.aeppro.com Advanced Encryption Package is file encryption software that helps you maintain the privacy of your information by allowing you to password-protect files. It is able to perform encryption, decryption, and self-decrypting file creation, file Delete/Wipe, Zip management, encryption key management, and file emailing. Its feature includes: 9 Strong and proven algorithms are used to protect your sensitive documents 9 It can encrypt files as well as text s Performs secure file deletion 9 Ability to create encrypted self-extracting file to send it as email attachment Module 19 Page 2822 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 42. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker A 4 / « n c * d E ‫׳‬K »)0 <« nP o ck* g• 2012FVofonional v 5 ( 7 T m IV w » CnoffW £*> l - M t-Moi flp>on» loan t O .C : Cnoupt - t.ot 4 ± CfH Tooh ► >, CD♦.3 Mo&Jc 02 Foofenntng and l%econn«»Mnce ► > C t*.* Ho&M 03 fcam ng M»tv«y1u ► ± C m ^ N o A it 04 (fu ra r Man ► > COt. 3 Madir OS S n len Madang ► > CB M H odic 07 V 1«csand Worms V * M C£H.‫־‬ SMo&J* UOyptogr1(*> * J ( *A'anc• enaypoon Package | O f10 .‫* ״ ״‬ aon P lcto oa l A 67 ■ i.IV.niCT T1 Urtp Ocor* Octet* lr* + ‫כ‬I 4 |^ tfic 0 1| W .d o -L 11 > i, » 5C U r © Jfe tu > M fa fc £ m fc f I- Padi fie. a rt* Soiree Hes Set Output PoUer C Show ai (V? * •o ty*ter c a <* C i m n t W d f f Custom: C C 910*•al fin * •ahlis . □ <® C u rfe rt fck jp r Custom: 3d 0 0 V2H Toots,CSH/SMo&ie 1 C‫ ׳‬Yptograc‫׳‬vV»£.’arce tnaypton ?aOcageV 8 * « 0 ‫ •ר‬M r40a [!• a ] ->SwpitHa.docx.MptI8KBj 0 Oont >kkm< 1 « « Suecoodod: 1 . 0 2) ProeMMd a «B Avwjg• g 3 1 KB/( »—<• 8 a FIGURE 19.11: Advanced Encryption Package protecting files using passwords Module 19 Page 2823 Ethical Hacking and Countermeasures Copyright © by EC-C0l1nCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 43. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker CryptographyTool: BCTextEncoder r cu ----- BCTextEncoder encrypts confidential text in your message It uses strong and approved symmetric and public key algorithms for data encryption It uses public key encryption methods as well as password-based encryption Ptan *xt: 2« B ‫-------------------------- —־‬ Cneafeby: casswd 1 ‫: -------ן‬ = = yg i s : Encoded t*xfc 796 B ___ BEGIN B<O O S> ►*SSACE — Ve»»on: 9CT.*t£‫ ״‬cod« l* * t v v. 1.00.« is s tz s s g r - Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited C r y p t o g r a p h y T o o l: B C T e x tE n c o d e r ‫י‬M > v■ ■ / * Source: http://www.jetico.com BCTextEncoder allows you to encrypt and decrypt the confidential messages for secure email or chat communications. It uses public key encryption methods as well as password-based encryption and strong and approved symmetric and public key algorithms for data encryption. You simply need to choose the text you want to encrypt and specify the password and then click the button to encode it. Module 19 Page 2824 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 44. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker BCTextEncoder Utility v. 1.00.6 File Edit Key Options L‫ ־‬J n x Help Decoded plan text: 28‫ י־‬B Encode by: password vj [ Encode Cryptography is the converson of data nto a scrairWed code that 5 decrypted and sent across a private or pubfc net* a Encoded text: 796 B Decode BEG EN D M G IN CO ED ESSA E verson: BCTextEncoder Uttty v. 1.00.6 v»y<CQMCFp6+xNnjM‫־‬tgK8™ QXeyf‫־‬ay7bXGj3F> M r*)nv<yvn«l‫׳‬tf> W sVW +voOMEi1 0p36eGD»30hC3IZdwcT6HlTXggla83r ♦Vh«9n XrbVc *qVft^LTTUIraUyOeXO 0r1dtZlvlX5zgyg8Np9H0u90tYHlFC]M 0evW e02UI-FgTTBAy/sXl2Hnh3Se lu 1 uAa65oAs8vx/2TjBltpVM 48Q4aHL+vto0rTOR)5O/fhxl8cs«15m/Bk/ytx]Uw23v11 AowEv8R)6‫־‬dnr>8EFOS2Rt 1W U ‫־■•״‬EfC EN O ED M G CD ESSA E FIGURE 19.12: BCTextEncoder encrypting and decrypting confidential messages Module 19 Page 2825 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 45. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Cryptography Tools CommuniCrypt File Encryption Tools CEH NCrypt XL http://w w w .littlelite.net http://www.communicrypt.com ^ Steganos LockNote https://www.steganos.com r ccrypt http://ccrypt.soureeforge. net AxCrypt WinAES http://www.axantum.com http://fatlyz.com AutoKrypt http://www.hiteksoftware.com bF3 & EncryptOnClick http://www.2brightsparks.com CryptoForge GNU Privacy Guard http://www.cryptoforge.com http://www.gnupg. org Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited. C r y p t o g r a p h y T o o ls There are various cryptographic tools that you can use for encrypting and decrypting your information, files, etc. These tools implement different types of available encryption algorithms: 9 CommuniCrypt File Encryption Tools available at http://www.communicrypt.com 9 Steganos LockNote available at https://www.steganos.com 9 AxCrypt available at http://www.axantum.com 9 AutoKrypt available at http://www.hiteksoftware.com 9 CryptoForge available at http://www.cryptoforge.com 9 NCrypt XL available at http://www.littlelite.net 9 Ccrypt available at http://ccrypt.sourceforge.net 9 WinAES available at http://fatlyz.com 9 EncryptOnClick available at http://www.2brightsparks.com 9 GNU Privacy Guard available at http://www.gnupg.org Module 19 Page 2826 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 46. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker M odule Flow CEH Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. tr M od u le Flow 7 So far, we have discussed cryptography, various encryption algorithms, and the use of encryption algorithms in cryptography. In addition to the cryptographic security mechanisms discussed so far, there is one more infrastructure intended to exchange data and money over the Internet securely: PKI (Public Key Infrastructure). Cryptography Concepts mm w ■:11 111 1 Encryption Algorithms Cryptography Tools Public Key Infrastructure (PKI) Email Encryption Disk Encryption l/<?7 Cryptography Attacks m Cryptanalysis Tools This section provides information about Public Key Infrastructure (PKI) and the role of each components of PKI in the security public key encryption. Let's start with what is Public Key Infrastructure (PKI)? Module 19 Page 2827 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 47. Ethical Hacking and Countermeasures Cryptography P u b lic J Exam 312-50 Certified Ethical Hacker K e y In fr a s tr u c tu r e ( P K I) C E H Public Key Infrastructure (PKI) is a set of hardware, software, people, policies, and procedures required to create, manage, distribute, use, store, and revoke digital certificates Certificate Authority (CA) Certificate Management System Issu an verifies d ital es d ig certificates G enerates, distributes, sto res, an verifies certificates d D ital C ig ertificates Estab lishes credentials of a p n w d in online erso hen o g transactions Registration Authority (RA) A a the verifier for the cts s certificate authority End User R u eq ests, m ag an u certificates an es, d ses Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited. P u b lic Key In fra s tru c tu re (PKI) Public Key Infrastructure (PKI) is a security architecture developed to increase the confidentiality of information being exchanged over the insecure Internet. It includes hardware, software, people, policies, and procedures required to create, manage, distribute, use, store, and revoke digital certificates. In cryptography, the PKI helps to bind public keys with corresponding user identities by means of a certificate authority (CA). The following are the components of PKI: 9 A certificate authority (CA) that issues and verifies digital certificates 9 A certificate management system for generation, distribution, storage, and verification of certificates 9 One or more directories where the certificates (with their public keys) are held 9 A registration authority (RA) that acts as the verifier for the certificate authority Cryptographic keys can be delivered securely between users by PKI. Module 19 Page 2828 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 48. Ethical Hacking and Countermeasures Cryptography P u b lic Exam 312-50 Certified Ethical Hacker K e y In fr a s tr u c tu r e ( P K I) C E H ( C o n t ’d ) C rtificatio p e n q A th rity(C ) u o A R g tio e istra n A th rity(R ) u o A > Validation of electronic signature > Enquires about public key certificate Public Key Private Key < Z= = 0 1 validity to validation authority Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. a P u b lic Key In fra s tru c tu re (PKI) (C ont’d) The public key cryptosystem uses a pair of a public key and a private key to assure secure communication over the Internet. In public key cryptosystem authentication, it is important to connect the correct person and the public key. This is accomplished with the help of Public Key Infrastructure (PKI). Asymmetric (public key) cryptography is the foundation technology of PKI, when sender and receiver agreed upon a secret communication using public key encryption with a digital signature. The figure that follows shows how a message gets digitally signed by the organization involved in authentication and certification by means of PKI. In public key cryptosystems, the correspondence between a public key and the private key is taken care by the certification authority (CA), i.e., based on the public key the CA determines the owner of the respective private key. Initially, the user requests the certification authority for binding his or her public key; a certification authority digitally signs it and issues a public key certificate to the user. It binds the user's identity with the user's public key. In between the user and the CA, there exists an organization, the Registration Authority (RA). The job of the RA is to verify the identity of the user requesting the certificate face-to-face. There exists another authority in PKI, i.e., the validation authority (VA). The job of the VA is to check whether the certificate was issued by trustworthy a CA or not, i.e., is it valid or not. The sender and receiver can then exchange a secret message using public key cryptography. Module 19 Page 2829 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 49. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker V atio alid n A uthority (V ) A U p d a t e s In fo r m a tio n ‫ך‬ Request for issuing ~ certificate .♦* ; ^ w < User applies for issuing certificate H Public Key Certificate Public Key Certificate Determined Result © u User / ------------- ‫׳‬ H " Message in public key certificate signed with digital signature r ‫ן —י‬ Public Key ‫י‬ > 1 > Private Key ‫—י׳‬ ^ J 1 Validation of electronic signature Enquires about public key certificate validity to validation authority FIGURE 19.13: Public Key Infrastructure (PKI) Module 19 Page 2830 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 50. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker C e rtific a tio n A u th o ritie s CEH C«rt1fW 4 itfciul Nm Im QthaMte security trusted by is around the world T eFirst T B gY ua F ll h o rin o u L eo 2 4 - it C rtific te in f 0 8 b e a s ThUidSMSui m BUY C E R T F IC A T E S h ttp ://w w w . co m o d o . co m the m visible w site security ost eb h ttp ://w w w . th a w te . c o m •S Symantec N o rto n Gam e check. N ew nam e. S till I lia g o l d s t a n d a rd . h t t p : / / w w w . v e r is ig n . c o m h ttp : //w w w .e n tr u s t.n e t Copyright © by EG-G*ancil. All Rights Reserved. Reproduction is Strictly Prohibited. C ertificatio n A uthorities Certification authorities are the entities that issue digital certificates. The following are some of the certificate authorities: Comodo Source: http://www.comodo.com Comodo offers a complete range of PKI digital certificates with strong SSL encryption available. It ensures standards of confidentiality, system reliability, and pertinent business practices as judged through qualified independent audits. The PKI (Public Key Infrastructure) management solutions offered by Comodo include Comodo Certificate Manager and Comodo EPKI Manager. Available Digital Certificates: Q Extended validation (EV)-SSL 9 Multi-domain EV SSL 9 Wildcard SSL e Unified communications (UC) 9 Intel Pro Series Module 19 Page 2831 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 51. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker 9 General purpose SSL 9 Secure Email - S/M IM E 9 Client authentication 9 Codesigning C O M O D O C a gT s Olin* re tin rut n e Protects I Resources I Newsroom I Careers I Contact U t I Support 1 Loom ‫ן‬ M m d BuMkessSmalloUeaum B u sies ! Lar oe Late! piise E-Commerce Home * Home Ottce I ■ M il Partaers Soaal ( M u ■■I I The First To Bring You a Full Line of 2048-bit Certificates E x p lo r e O u r S S L C e r tific a te s Sear• SwMowm Secure ■W ittl* *oeeee Converwon US txcfcw*• 2007"• Secure a U K Server fRTinciW ^^ >ffttlP O U T H OCS >H M O P IM O IC MU G >B S tS S iUlOS UM S O T M a fCOMMf RCi SOiUTlOMS FIGURE 19.14: Comodo screenshot thwate Source: http://www.thawte.com thawte is a Certification Authority, thwate offers SSL and code signing digital certificates to secure servers, provides data encryption, authenticates users, protects privacy, and assures online identifies through stringent authentication and verification processes. The SSL certificates offered by thwate include Wildcard SSL Certificates, SAN /UC Certificates, SGC SuperCerts, and Extended Validation SSL Certificates. (t) th a w te G started et w SSL ith O owwa SSI * ttcs r ht ‫־‬ ad h yune t n wy o ed BUY CERTIFICATES S I Cr a s S etificte Cd S n gCr a * o• igin etificte u r ity t r u s t e d b y o u n d th e w o r ld In ire sp Sim lify SSL p Trust O lin n e Security So Uc D D • h o m s m im Tute S eS a ad r s d * el n JutoeS NcrAae s n A et cC cnsc r m ip a eue u le lt t h e m o s t v i s i b l e w e b s it e s e c u r i t y *w mgeu Lon * t mr eMc r jh es•wllebihv e de dy eH (j j XJ FIGURE 19.15: thawte screenshot V erisign Module 19 Page 2832 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 52. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Source: http://www.verisign.com VeriSign Authentication Services, now part of Symantec Corp. (NASDAQ: SYMC), provides solutions that allow companies and consumers to engage in communications and commerce online with confidence. SSL Certificates: 0 Secure Site Pro with EV 0 Secure Site with EV 0 Secure Site Pro 0 Secure Site 0 Managed PKI for SSL 0 SSL for the Enterprise 0 SSL Partner Programs 0 Symantec Certificate Intelligence Center ‫*׳‬ >" •antec y ,° ‫״‬ m VcrlSlgn A u t h e n t ic a t io n S e r v ic e s Morton Product• A S«rvtc•• Sam e check. New name. Still the gold standard. ■v/^ Norton V »J Th• sam e s e c u r it y , • • rv lc * • a n d s u p p o r t y o u 'v e com e to trust from V eriSig n are n o w b rought to y o u b y Sym an tec. SEC U R ED p o w e r e d b y V e r iS ig n w n « it m e a n * fo r y o u > BY U BY U »UV S S I C trU K M •( Sym«nl>c'a M • M• Cod• Mgnmfl fra• trial Trust from S e a rch to B r o w s e to B u y Pro tect You r Site. C ro w You r B u s in e ss . Boost your sue traffic and conversions with powerful trust features F ree •eh every S S L Net* features from Symantec S S L make your WeO v t c e as y to tru s t and e a s y to s e c u r e «•«•¥» SSI C#(WlC«U» • Offfcnw* I f rest Center ^Norton V E R IS IG N C y te fw c u m y a n d a v a b U M y products your b u u r a reSrs on • Managed O N S • D D oS Pnxecfton • Domain Name Services are available from Van»*grt at Ve n »> 0 !nc com Q N orton Sacu rad Saal FIGURE 19.16: Verisign screenshot Entrust Source: http://www.entrust.net Entrust provides identity-based security solutions that empower enterprises, consumers, citizens, and the web. Entrust's solutions include strong authentication, fraud detection, digital certificates, SSL, and PKI. Entrust can deploy appropriate security solutions to help protect digital identities and information at Module 19 Page 2833 multiple points to address ever-evolving threats. Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 53. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker EV Uulti-Oomain SSL C*rw>cat•* $ 1 8 6 HH Standard SSL C«rtMcatM $373... $249 ra n ■ It- ;/f Q 3 ■ua ^ ^ 2 ■ W $155... ^ F*o * $725 year / Q Q LocJtia 3) * 1 ‫י־׳י‬ "*"***" CftD»«v*r va bo • FIGURE 19.17: Entrust screenshot Module 19 Page 2834 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 54. Ethical Hacking and Countermeasures Cryptography M o d u l e Exam 312-50 Certified Ethical Hacker F l o w Copyright © by EG-GMMCil. All Rights Reserved. Reproduction Is Strictly Prohibited. M o dule Flow At present, most businesses use email as the major source of communication as it is simple and easy to communicate or share information. These emails may contain sensitive information about their projects, updates, etc. If this information falls into the wrong hands, then the organizations may face huge losses. This risk can be avoided by encrypting the email messages. Email encryption is the means to transfer the plaintext message into an unreadable form. Module 19 Page 2835 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 55. Ethical Hacking and Countermeasures Cryptography Cryptography Concepts Exam 312-50 Certified Ethical Hacker bpt■ Ilhli1 1 Encryption Algorithms Cryptography Tools Public Key Infrastructure (PKI) Email Encryption Disk Encryption Cryptography Attacks Cryptanalysis Tools This section focuses on various email security mechanisms such as digital signatures, SSL, and TLS. Module 19 Page 2836 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 56. Ethical Hacking and Countermeasures Cryptography D i g i t a l Exam 312-50 Certified Ethical Hacker S i g n a t u r e C E H ■ Digital signature used asym etric cryptography to sim m ulate the security properties of a signature in digital, rather than written form ■ A digital signature m be further protected, by encrypting the signed em for confidentiality ay ail Ml Decrypt message using one-time symmetric key O PEN V j r . /............. ‫י‬ Recipient decrypt one-time symmetric key using his PRIVATE key • ........................... .................. ......................... V IFY ER ■ * , --- m j• f t •• i ? •• Unlock the hash value using sender's PUBLIC key '■■l i f ■■ ■ Rehash the message and compare it with the hash value attached with the mail Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited. D ig ital S ignature A digital signature is a cryptographic means of authentication. Public key cryptography, which uses an asymmetric key algorithm, is used for creating the digital signature. The two types of keys in public key cryptography are the private key (which is known only to the signer and used to create the digital signature) and the public key (which is more widely known and is used by a relying party to verify the digital signature). A hash function is a process, or an algorithm, that is used in creating and verifying a digital signature. This algorithm creates a digital representation of a message, which is also known as a "fingerprint." This fingerprint is of a "hash value" of a standard length, which is much smaller than the message, but is unique to it. If any change is made to the message, it will automatically produce a different hash result; it is not possible to derive the original message from the hash value in case of a secure hash function, which is also known as a one-way hash function. The hash result of the original message and the hash function that is used to create the digital signature are required to verify the digital signature. W ith the help of the public key and the new result, the verifier checks: 9 If the digital signature is created with the related private key. If the new hash result is the same as the original hash result, which was converted into a digital signature during the signing process. Module 19 Page 2837 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 57. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker To correlate the key pair with the respective signer, the certification authority presents a certificate that is an electronic record of the public as the subject of the certificate, and confirms the identity of the signer as the related private key owner. The future signer is called the subscriber. The main function of a certificate is to bind a pair of public and private keys to a particular subscriber. The recipient of the certificate relies on a digital signature created by the subscriber named in the certificate. The public key listed can be used to verify that the private key is used to create the related digital signature. The certification authority digitally signs the certificate to assure the authenticity of both the public key and the subscriber's identity. The authority's digital signature on the certificate can be verified with the help of the public key of the certification authority recorded in another certificate, which belongs to another certification's authority. This certificate can be authenticated with the help of another public key recorded in another certificate and so on. The repository can be made to publish the certificate; the public key and its identity are available for verification of the certificate. The retrieval and verification of the digital signature is made with the help of an online database called repositories, which holds the certificates and other information. The certification authority may suspend or revoke the certificate. S IG N ■1U P no 0 11 L ,1 0000010 1 11 0 1 10 1 ACCEPT -i - unn ‫ך‬ » f 0 0 k 1 1 1 oo 1 Confidential Information Append the signed hash code to message Sender signs hash code using his PRIVATE key SEAL Decrypt message using one-time symmetric key O PEN V © J& i Encrypt massage using Encrypt the symmetric key one-time symmetric key using recipient's PUBLIC key ■ *U , ......... Recipient decrypt one-time symmetric key using his PRIVATE key VERIFY DELIVER •• • 11 no os » 1PH ) 1 ■ Mail electronic envelopes to the recipient : -.. V Unlock the hash value using sender's PUBLIC key value attached with the mail FIGURE 19.18: Digital signatures Module 19 Page 2838 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 58. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker SSL (S e c u re S o c k e ts L a y e r) B B C E H SSL is an application layer protocol developed by Netscape for managing the security of a message transmission on the Internet It uses RSA asymmetric (public key) encryption to encrypt data transferred over SSL connections Client Hello message (includes SSL version, randomly generated data, encryption algorithms, session ID, key exchange algorithms, compression algorithms, and MAC algorithms) Determines the SSL version and encryption algorithms to be used for the communication; sends Server Hello message (Session ID) and Certificate message (local certificate) Sends a Server Hello Done message Verifies the Digital certificate; generates a random premaster secret (Encrypted with server's public key) and sends Client Key Exchange message w ith the premaster secret Sends a Change Cipher Spec message and also sends Finished message (hash of handshake message) Hash value is calculated for the exchanged handshake messages and then compared to the hash value received from the client; If the tw o match, the key and cipher suite negotiation succeeds. Sends a Change Cipher Spec message and also sends Finished message (hash of handshake message) Copyright © by EG-G*ancil. All Rights Reserved. Reproduction Is Strictly Prohibited. SSL (Secure Sockets Layer) SSL is acronym for Secured Sockets Layer, developed by Netscape. It is a protocol for sending private documents over the Internet. It works with the help of the private key to encrypt data that is transferred over an SSL connection. The main motive behind designing the SSL protocol is to provide privacy between two communicating applications, such as a client and a server. Moreover, the protocol is designed to authenticate the server and the client; SSL requires a reliable transport protocol such as TCP for data transmission and reception. Any application-layer protocol that is higher than SSL, such as HTTP, FTP, and TELNET, can be layered on top of SSL transparently. The SSL acts as an arbitrator between the encryption algorithm and session key, and also verifies the destination server before the transmission and reception of data. The complete data of the application protocol is encrypted, to ensure security. It also offers channel security which has three basic properties: 9 It has a private channel, where the messages are encrypted after the simple handshake that defines the secret key. 9 The channel is authenticated. The server endpoints are always authenticated but the client endpoints are optionally authenticated. 9 The channel is reliable. The transmission has an integrity check. Module 19 Page 2839 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 59. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker An SSL session is responsible for the SSL handshake protocol to organize the states of the server and clients, thus ensuring the consistency of the protocol state machines (the states are not exactly parallel). There are two different types of states: operating and pending. In addition to the two states, two additional states are also maintained; the read and write states. W hen the server or client obtains the cipher spec message, the message is copied into a current read state from the pending read state. In a similar way, when the data is transmitted from the server or client, it transmits a changed cipher spec message, and copies the message into the write current state from the pending write state. After the completion of the handshake arbitration, the server and client exchange the changed spec message and the communication is based on the newly agreed upon cipher spec. An SSL may include many secure connections, and it might have multiple concurrent sessions. The elements included in session state are as follows: Session Identifier Session identifier is a random sequence of bytes transmitted by the server to identify an active or presumable session state: 9 Peer Certificate - X509.v3[X509] is the certificate of the peer and may be null. 9 Compression Method - Is the algorithm used to compress data prior to encryption. 9 Cipher Spec - Enumerates the bulk data encryption and MAC algorithms. It also defines cryptographic attributes like the size of the hash. 9 Master Secret - Is the 48-byte secret shared between the client and server. 9 Is Resumable - A flag specifies whether a new session can be started. The elements of the connection state are as follows: 9 Server and client random - Is the sequences of bytes, which are selected by the server and the client for every connection. 9 Server write MAC secret - Is the secret used in MAC operations on data written by the server. 9 Client write MAC secret - Is the secret used in MAC operations on data written by the client. 9 Server write key - Is the huge cipher key for data encrypted by the server and decrypted by the client. 9 Client write key - Is the cipher key for data encrypted by the client and decrypted by the server. 9 Initialization vectors - In CBC (Cipher Block Chain) mode when the block cipher is used, an initialization vector is managed for every key. It is started by the SSL handshake protocol and is used to make the first cipher text. The last cipher text block of every text is used with the subsequent record. Module 19 Page 2840 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 60. Ethical Hacking and Countermeasures Cryptography 9 Exam 312-50 Certified Ethical Hacker Sequence numbers - Every party maintains a different and unique sequence of numbers for the transmission and reception of messages for every connection. The appropriate sequence is set to zero depending on the party that sends and receives cipher spec. SSL Handshake Protocol Flow The SSL handshake protocol works on top of the SSL record layer. These processes that are executed in the three handshake protocol are summarized as follows: 9 The client sends a hello message to the server and the server must respond to the hello message with a hello message, or else the connection will fail due to the occurrence of a fatal error. The attributes that are established due to the server and client hello are: protocol version, session ID, cipher suite, and compression method. 9 After the connection is established, the server sends a certificate to the client for authentication. In addition, a server-key exchange message might be sent. If the server is authenticated, the client may be requested for the certificate, if that is appropriate to the cipher suite selected. 9 The server sends a hello done message, to inform that the handshake phase is complete and waits for the client's response. 9 If the client receives a certificate request message, the client must respond to the message by sending a certificate message or "no certificate" alert.The client-key exchange message is sent and the content of the message depends on the public-key algorithm between the server hello and client hello. If the certificate sent by the client has signing ability, a digitally signed certificate verifies the message, and is transmitted. 9 The client transmits the changed cipher spec message and copies the pending cipher spec into the current cipher spec. The client sends a message to initiate the completion of the message under the new algorithm, keys, and secrets. In response the server replies by sending its own changed cipher spec message, transfers the pending cipher spec to the current cipher spec, and initiates the completion of the message under the new cipher spec. This is the point of completion of the handshake and the server starts to exchange the application layer data. The message of the previous session or the replica of an existing session is as follows: The client initiates the communication by sending a hello message with the session I of the session that is to be resumed. The server checks its cache to look for the match of the session ID; if it finds a match it re-establishes the session under the specified session state with same session ID. This is the point where both the server and the client exchange the changed spec messages and proceed directly to the finished messages. After re-establishment, the server and the client exchange the data at the application layer. If the session I is not found, the server creates a new session ID, and the SSL client and server carry out a complete handshake. Module 19 Page 2841 Ethical Hacking and Countermeasures Copyright © by EC-C0UnCil All Rights Reserved. Reproduction is Strictly Prohibited.
  • 61. Ethical Hacking and Countermeasures Cryptography Exam 312-50 Certified Ethical Hacker Client Hello m essage (includes SSI version, encryption algorithms, key exchange algorithms, and MAC algorithms) 9 i... ....... t v A © i Determines the SSL version and cipher suite to be used for the communication; sends Server Hello m essage (Session ID) and Certificate m essage (local certificate) Sends a Server Hello Done m essage Verifies the Digital certificate; generates a random premaster secret (Encrypted with server's public key) and sends Client Key Exchange m essage with the premaster secret Sends a Change Cipher Spec m essage and also sends Finished m essage (hash of handshake m essage) Computes the hash value of the exchanged handshake m essages and compares the hash value with that received from the client; If the two match, the key and cipher suite negotiation succeeds. Sends a Change Cipher Spec m essage and also sends Finished m essage (hash of handshake m essage) FIGURE 19.19: Depicting SSL Handshake Protocol Flow Module 19 Page 2842 Ethical Hacking and Countermeasures Copyright © by EC-COlMCil All Rights Reserved. Reproduction is Strictly Prohibited.