Secure Communications

Download Report

Transcript Secure Communications

Network Security
CPE 401 / 601
Computer Network Systems
slides
modified
from
Hollinger
slides
are are
modified
from
JimDave
Kurose,
Keith Ross
Chapter 8: Network Security
Chapter goals:
 understand principles of network security:
cryptography and its many uses beyond
“confidentiality”
 authentication
 message integrity

 security in practice:
 firewalls and intrusion detection systems
 security in application, transport, network, link
layers
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
by Peter Steiner,
New York, July 5, 1993
4
CP
E
Early Hacking – Phreaking
 In1957, a blind seven-year old, Joe Engressia
Joybubbles, discovered a whistling tone that
resets trunk lines

Blow into receiver – free phone calls
Cap’n Crunch cereal prize
Giveaway whistle produces
2600 MHz tone
5
CP
E
The Seventies
 John Draper
 a.k.a. Captain Crunch
 “If I do what I do, it is only
to explore a system”
 In 1971, built Bluebox
 Pranksters, free calls
 Mark Bernay and Al Bernay
 Steve Jobs and Steve Wozniak
6
CP
E
The Eighties
 Robert Morris worm - 1988
 Developed to measure the size of the Internet
• However, a computer could be infected multiple times

Brought down a large fraction of the Internet
• ~ 6K computers

Academic interest in network security
7
CP
E
The Nineties
 Kevin Mitnick
 First hacker on FBI’s Most Wanted list
 Hacked into many networks
• including FBI

Stole intellectual property
• including 20K credit card numbers

In 1995, caught 2nd time
• served five years in prison
8
CP
E
Security Trends
www.cert.org (Computer Emergency Readiness Team)
9
CP
E
Top Security Threats
Computing Technology Industry Association, 2009 survey
10
Changes on the technology
landscape affecting security
11
Concern for Security
 Explosive growth of desktops started in ‘80s
 No emphasis on security
• Who wants military security, I just want to run my spreadsheet!
 Internet was originally designed for a group of mutually
trusting users



By definition, no need for security
Users can send a packet to any other user
Identity (source IP address) taken by default to be true
 Explosive growth of Internet in mid ’90s
 Security was not a priority until recently
• Only a research network, who will attack it?
12
CP
E
Concern for Security
 Explosive growth of desktops started in ‘80s
 No emphasis on security
• Who wants military security, I just want to run my spreadsheet!
 Internet was originally designed for a group of mutually
trusting users



By definition, no need for security
Users can send a packet to any other user
Identity (source IP address) taken by default to be true
 Explosive growth of Internet in mid ’90s
 Security was not a priority until recently
• Only a research network, who will attack it?
13
CP
E
Friends and enemies: Alice, Bob, Trudy
 well-known in network security world
 Bob, Alice want to communicate “securely”
 Trudy (intruder) may intercept, delete, add messages
Alice
channel
data
secure
sender
Bob
data, control
messages
secure
receiver
Trudy
data
Who might Bob, Alice be?
 … well, real-life Bobs and Alices!
 Web browser/server for electronic
transactions (e.g., on-line purchases)
 on-line banking client/server
 DNS servers
 routers exchanging routing table updates
 other examples?
There are bad guys (and girls) out there!
Q: What can a “bad guy” do?
A: A lot!
eavesdrop: intercept messages
 actively insert messages into connection
 impersonation: can fake (spoof) source address
in packet (or any field in packet)
 hijacking: “take over” ongoing connection by
removing sender or receiver, inserting himself
in place
 denial of service: prevent service from being
used by others (e.g., by overloading resources)

Alice’s Online Bank
 Alice opens Alice’s Online Bank (AOB)
 What are Alice’s security concerns?
 If Bob is a customer of AOB, what are his
security concerns?
 How are Alice and Bob concerns similar? How
are they different?
 How does Trudy view the situation?
17
CP
E
Alice’s Online Bank
 AOB must prevent Trudy from learning Bob’s
balance

Confidentiality (prevent unauthorized reading of information)
 Trudy must not be able to change Bob’s balance
 Bob must not be able to improperly change his
own account balance

Integrity (prevent unauthorized writing of information)
 AOB’s info must be available when needed
 Availability (data is available in a timely manner when needed 18
CP
E
Alice’s Online Bank
 How does Bob’s computer know that “Bob” is
really Bob and not Trudy?
 When Bob logs into AOB, how does AOB know
that “Bob” is really Bob?

Authentication (assurance that other party is the claimed one)
 Bob can’t view someone else’s account info
 Bob can’t install new software, etc.
 Authorization (allowing access only to permitted resources)
19
CP
E
Think Like Trudy
 Good guys must think like bad guys!
 A police detective

Must study and understand criminals
 In network security
We must try to think like Trudy
 We must study Trudy’s methods
 We can admire Trudy’s cleverness
 Often, we can’t help but laugh at Alice and Bob’s
carelessness
 But, we cannot act like Trudy

20
CP
E
Aspects of Security
 Security Services
Enhance the security of data processing systems and
information transfers of an organization.
 Counter security attacks.

 Security Attack
 Action that compromises the security of information
owned by an organization.
 Security Mechanisms

Designed to prevent, detect or recover from a
security attack.
21
CP
E
Security Services
 Enhance security of data processing systems and
information transfers
 Authentication
 Assurance that the communicating entity is the one
claimed
 Authorization

Prevention of the unauthorized use of a resource
 Availability
 Data is available in a timely manner when needed
22
CP
E
Security Services
 Confidentiality

Protection of data from unauthorized disclosure
 Integrity
 Assurance that data received is as sent by an
authorized entity
 Non-Repudiation
 Protection against denial by one of the parties in a
communication
23
CP
E
Security Attacks
Information
source
Information
destination
Normal Flow
24
CP
E
Security Attacks
Information
source
Information
destination
Interruption
Attack on availability
(ability to use desired information or resources)
25
CP
E
Denial of Service
Smurf Attack
ICMP = Internet Control
Message Protocol
ICMP echo (spoofed source address of victim)
Sent to IP broadcast address
ICMP echo reply
Internet
1 SYN
Perpetrator
Victim
10,000 SYN/ACKs – Victim is dead
Innocent
reflector sites
26
CP
E
Security Attacks
Information
source
Information
destination
Interception
Attack on confidentiality
(concealment of information)
27
CP
E
Packet Sniffing
Every network interface card has a unique 48-bit Media Access Control (MAC) address,
e.g. 00:0D:84:F6:3A:10 24 bits assigned by IEEE; 24 by card vendor
Packet Sniffer
Server
Client
Network Interface Card
allows only packets
for this MAC address
Packet sniffer sets his
card to promiscuous mode
to allow all packets
28
CP
E
Security Attacks
Information
source
Information
destination
Fabrication
Attack on authenticity
(identification and assurance of origin of information)
29
CP
E
IP Address Spoofing
 IP addresses are filled in by the originating host
 Using source address for authentication
 r-utilities (rlogin, rsh, rhosts etc..)
2.1.1.1 C
Internet
1.1.1.3 S
A 1.1.1.1
1.1.1.2 B
• Can A claim it is B to
the server S?
• ARP Spoofing
• Can C claim it is B to
the server S?
• Source Routing
30
CP
E
Security Attacks
Information
source
Information
destination
Modification
Attack on integrity
(prevention of unauthorized changes)
31
CP
E
TCP Session Hijack
 When is a TCP packet valid?

Address / Port / Sequence Number in window
 How to get sequence number?
Sniff traffic
 Guess it

• Many earlier systems had predictable Initial Sequence
Number
 Inject arbitrary data to the connection
32
CP
E
Security Attacks
Passive attacks
Traffic
analysis
Message interception
eavesdropping, monitoring transmissions
Active attacks
Masquerade
Replay
Modification of
message contents
Denial of
service
some modification of the data stream
33
CP
E
Model for Network Security
34
CP
E
Security Mechanism
 Feature designed to
 Prevent attackers from violating security policy
 Detect attackers’ violation of security policy
 Recover, continue to function correctly even if attack
succeeds.
 No single mechanism that will support all
services

Authentication, authorization, availability,
confidentiality, integrity, non-repudiation
35
CP
E
What is network security about ?
 It is about secure communication

Everything is connected by the Internet
 There are eavesdroppers that can listen on
the communication channels
 Information is forwarded through packet
switches which can be reprogrammed to
listen to or modify data in transit
 Tradeoff between security and
performance
36
CP
E
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
The language of cryptography
Alice’s
K encryption
A
key
plaintext
encryption
algorithm
ciphertext
Bob’s
K decryption
B key
decryption plaintext
algorithm
m plaintext message
KA(m) ciphertext, encrypted with key KA
m = KB(KA(m))
38
Simple encryption scheme
substitution cipher: substituting one thing for another

monoalphabetic cipher: substitute one letter for another
plaintext:
abcdefghijklmnopqrstuvwxyz
ciphertext:
mnbvcxzasdfghjklpoiuytrewq
E.g.:
Plaintext: bob. i love you. alice
ciphertext: nkn. s gktc wky. mgsbc
Key: the mapping from the set of 26 letters to the
set of 26 letters
39
Polyalphabetic encryption
 n monoalphabetic cyphers, M1,M2,…,Mn
 Cycling pattern:
 e.g., n=4, M1,M3,M4,M3,M2; M1,M3,M4,M3,M2;
 For each new plaintext symbol, use
subsequent monoalphabetic pattern in
cyclic pattern

dog: d from M1, o from M3, g from M4
 Key: the n ciphers and the cyclic pattern
40
Breaking an encryption scheme
 Cipher-text only attack: Known-plaintext attack:
Trudy has ciphertext
that she can analyze


Search through all keys:
must be able to
differentiate resulting
plaintext from gibberish
Statistical analysis
trudy has some plaintext
corresponding to some
ciphertext

eg, in monoalphabetic
cipher, trudy determines
pairings for a,l,i,c,e,b,o,
 Chosen-plaintext attack:
trudy can get the
cyphertext for some
chosen plaintext
41
Attacking Symmetric Encryption
Cryptanalytic Attacks
 rely on:



nature of the algorithm
plus some knowledge of the
general characteristics of the
plaintext
even some sample plaintextciphertext pairs
Brute-Force Attack
 try all possible keys on
 exploits the characteristics
of the algorithm to attempt
to deduce a specific plaintext
or the key being used

if successful all future and past
messages encrypted with that
key are compromised
some ciphertext until
an intelligible
translation into
plaintext is obtained

on average half of all
possible keys must be
tried to achieve success
Types of Cryptography
 Crypto often uses keys:
 Algorithm is known to everyone
 Only “keys” are secret
 Symmetric key cryptography
 Involves the use one key
 Public key cryptography
 Involves the use of two keys
 Hash functions
 Involves the use of no keys
 Nothing secret: How can this be useful?
43
Symmetric key cryptography
KS
KS
plaintext
message, m
encryption ciphertext
algorithm
K (m)
S
decryption plaintext
algorithm
m = KS(KS(m))
symmetric key crypto: Bob and Alice share same
(symmetric) key: K
S
 e.g., key is knowing substitution pattern in mono
alphabetic substitution cipher
Q: how do Bob and Alice agree on key value?
44
Symmetric Encryption
 universal technique for providing
confidentiality
 also referred to as single-key encryption
 two requirements for secure use:
 need a strong encryption algorithm
 sender and receiver must have obtained copies
of the secret key in a secure fashion
• and must keep the key secure
Two types of symmetric ciphers
 Stream ciphers

encrypt one bit at time
 Block ciphers
 Break plaintext message in equal-size blocks
 Encrypt each block as a unit
46
Stream Ciphers
pseudo random
key
keystream
generator
keystream
 Combine each bit of keystream with bit of





plaintext to get bit of ciphertext
m(i) = ith bit of message
ks(i) = ith bit of keystream
c(i) = ith bit of ciphertext
c(i) = k.s(i)  m(i) ( = exclusive or)
m(i) = k.s(i)  c(i)
47
RC4 Stream Cipher
 RC4 is a popular stream cipher
Extensively analyzed and considered good
 Key can be from 1 to 256 bytes

48
Block & Stream Ciphers
Block Cipher
• processes the input one block of elements at a
time
• produces an output block for each input block
• can reuse keys
• more common
Stream Cipher
• processes the input elements continuously
• produces output one element at a time
• primary advantage is that they are almost always
faster and use far less code
• encrypts plaintext one byte at a time
• pseudorandom stream is one that is
unpredictable without knowledge of the input key
Block ciphers
 Message to be encrypted is processed in
blocks of k bits (e.g., 64-bit blocks).
 1-to-1 mapping is used to map k-bit block of
plaintext to k-bit block of ciphertext
Example with k=3:
input output
000
110
001
111
010
101
011
100
input output
100
011
101
010
110
000
111
001
What is the ciphertext for 010110001111 ?
50
Block ciphers
 How many possible mappings are there for
k=3?
How many 3-bit inputs?
 How many permutations of the 3-bit inputs?
 Answer: 40,320 ; not very many!

 In general, 2k! mappings;
huge for k=64
 Problem:
 Table approach requires table with 264 entries,
each entry with 64 bits
 Table too big: instead use function that
simulates a randomly permuted table
51
From Kaufman
et al
Prototype function
64-bit input
8bits
8bits
8bits
8bits
8bits
8bits
8bits
8bits
S1
S2
S3
S4
S5
S6
S7
S8
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
64-bit intermediate
Loop for
n rounds
8-bit to
8-bit
mapping
64-bit output
52
Why rounds in prototpe?
 If only a single round, then one bit of input
affects at most 8 bits of output.
 In 2nd round, the 8 affected bits get
scattered and inputted into multiple
substitution boxes.
 How many rounds?
 How many times do you need to shuffle cards
 Becomes less efficient as n increases
53
Encrypting a large message
 Why not just break message in 64-bit
blocks, encrypt each block separately?

If same block of plaintext appears twice, will
give same cyphertext.
 How about:
 Generate random 64-bit number r(i) for each
plaintext block m(i)
 Calculate c(i) = KS( m(i)  r(i) )
 Transmit c(i), r(i), i=1,2,…
 At receiver: m(i) = KS(c(i))  r(i)
 Problem: inefficient, need to send c(i) and r(i)
54
Cipher Block Chaining (CBC)
 CBC generates its own random numbers
 Have encryption of current block depend on result of
previous block
 c(i) = KS( m(i)  c(i-1) )
 m(i) = KS( c(i))  c(i-1)
 How do we encrypt first block?
 Initialization vector (IV): random block = c(0)
 IV does not have to be secret
 Change IV for each message (or session)
 Guarantees that even if the same message is sent
repeatedly, the ciphertext will be completely different
each time
55
Cipher Block Chaining
 cipher block: if input
block repeated, will
produce same cipher
text:
m(1) = “HTTP/1.1”
block
cipher
c(1)
m(17) = “HTTP/1.1”
block
cipher
c(17)
t=1
…
t=17
 cipher block chaining: XOR ith
input block, m(i), with previous
block of cipher text, c(i-1)
 c(0) transmitted to receiver
in clear
 what happens in “HTTP/1.1”
scenario from above?
m(i)
c(i-1)
+
block
cipher
c(i)
= “k329aM02”
= “k329aM02”
Symmetric key crypto: DES
DES: Data Encryption Standard
 US encryption standard [NIST 1993]
 56-bit symmetric key, 64-bit plaintext input
 Block cipher with cipher block chaining
 How secure is DES?
DES Challenge: 56-bit-key-encrypted phrase
decrypted (brute force) in less than a day
 No known good analytic attack
 making DES more secure:
 3DES: encrypt 3 times with 3 different keys
(actually encrypt, decrypt, encrypt)

57
Symmetric key
crypto: DES
DES operation
initial permutation
16 identical “rounds” of
function application,
each using different
48 bits of key
final permutation
58
Advanced Encryption Standard (AES)
needed a
replacement for
3DES
NIST called for
proposals for a
new AES in 1997
selected
Rijndael in
November 2001
should have a security
strength equal to or
better than 3DES
3DES was not
reasonable for long
term use
significantly improved
efficiency
published as FIPS 197
symmetric block cipher
128 bit data and
128/192/256 bit keys
AES: Advanced Encryption Standard
 new (Nov. 2001) symmetric-key NIST
standard, replacing DES
 processes data in 128 bit blocks
 128, 192, or 256 bit keys
 brute force decryption (try each key)
taking 1 sec on DES, takes 149 trillion
years for AES
60
Time to Break a Code
assuming 106 decryptions/µs
Symmetric Encryption
Algorithms
Average Time Required for Exhaustive Key Search
Key size
(bits)
56
128
168
Cipher
DES
Number of
Alternative
Keys
Time Required at 109
decryptions/s
Time Required
at 1013
decryptions/s
256 ≈ 7.2 ´ 1016
255 ns = 1.125 years
1 hour
AES
2128 ≈ 3.4 ´ 1038
2127 ns = 5.3 ´ 1021
years
5.3 ´ 1017 years
Triple DES
2168 ≈ 3.7 ´ 1050
2167 ns = 5.8 ´ 1033
years
5.8 ´ 1029 years
192
AES
2192 ≈ 6.3 ´ 1057 2191 ns = 9.8 ´ 1040
years
9.8 ´ 1036 years
256
AES
2256 ≈ 1.2 ´ 1077 2255 ns = 1.8 ´ 1060
years
1.8 ´ 1056 years
Public Key Cryptography
symmetric key crypto
 requires sender,
receiver know shared
secret key
 Q: how to agree on
key in first place
(particularly if never
“met”)?
public key cryptography
 radically different
approach [DiffieHellman76, RSA78]
 sender, receiver do
not share secret key
 public encryption key
known to all
 private decryption
key known only to
receiver
64
Public-Key Encryption
Structure
asymmetric
publicly
proposed by
Diffie and
Hellman in
1976
based on
mathematica
l functions
• uses two
separate
keys
• public key
and private
key
• public key is
made public
for others to
use
some form
of protocol
is needed
for
distribution
Public key cryptography
+ Bob’s public
B key
K
K
plaintext
message, m
encryption ciphertext
algorithm
+
K (m)
B
- Bob’s private
B key
decryption plaintext
algorithm message
+
m = K B(K (m))
B
66
Public key encryption algorithms
Requirements:
1
2
+
need K ( ) and K - ( ) such that
B
B
- +
K (K (m)) = m
B B
.
.
+
given public key KB , it should be
impossible to compute
private key KB
RSA: Rivest, Shamir, Adelson algorithm
67
Prerequisite: modular arithmetic
 x mod n = remainder of x when divide by n
 Facts:
[(a mod n) + (b mod n)] mod n = (a+b) mod n
[(a mod n) - (b mod n)] mod n = (a-b) mod n
[(a mod n) * (b mod n)] mod n = (a*b) mod n
 Thus
(a mod n)d mod n = ad mod n
 Example: x=14, n=10, d=2:
(x mod n)d mod n = 42 mod 10 = 6
xd = 142 = 196 xd mod 10 = 6
68
RSA: getting ready
 A message is a bit pattern.
 A bit pattern can be uniquely represented by an
integer number.
 Thus encrypting a message is equivalent to
encrypting a number.
Example
 m= 10010001 . This message is uniquely represented
by the decimal number 145.
 To encrypt m, we encrypt the corresponding
number, which gives a new number (the cyphertext).
69
RSA: Creating public/private key pair
1. Choose two large prime numbers p, q.
(e.g., 1024 bits each)
2. Compute n = pq, z = (p-1)(q-1)
3. Choose e (with e<n) that has no common factors
with z. (e, z are “relatively prime”).
4. Choose d such that ed-1 is exactly divisible by z.
(in other words: ed mod z = 1 ).
5. Public key is (n,e). Private key is (n,d).
+
KB
-
KB
70
RSA: Encryption, decryption
0. Given (n,e) and (n,d) as computed above
1. To encrypt message m (<n), compute
c = m e mod n
2. To decrypt received bit pattern, c, compute
m = c d mod n
Magic
d
m = (m e mod n) mod n
happens!
c
71
RSA example:
Bob chooses p=5, q=7. Then n=35, z=24.
e=5 (so e, z relatively prime).
d=29 (so ed-1 exactly divisible by z).
Encrypting 8-bit messages.
encrypt:
decrypt:
bit pattern
m
me
0000l000
12
24832
c
17
d
c
481968572106750915091411825223071697
c = me mod n
17
m = cd mod n
12
72
More Efficient RSA
 Modular exponentiation example

520 = 95367431640625 = 25 mod 35
 A better way: repeated squaring
Note that 20 = 2  10, 10 = 2  5, 5 = 2  2 + 1, 2 =
1 2
 51= 5 mod 35
 52= (51) 2 = 52 = 25 mod 35
 55= (52) 2  51 = 252  5 = 3125 = 10 mod 35
 510 = (55) 2 = 102 = 100 = 30 mod 35
 520 = (510) 2 = 302 = 900 = 25 mod 35

 No huge numbers and it’s efficient!
73
CS
450/
Does RSA Really Work?
 Given c = Me mod N we must show
 M = cd mod N = Med mod N
 We’ll use Euler’s Theorem

If x is relatively prime to N then x(N) mod N =1
• (n): number of positive integers less than n that are
relatively prime to n.
• If p is prime then, (p) = p-1
74
CS
450/
RSA: another important property
The following property will be very useful later:
-
+
B
B
K (K (m))
+ = m = K (K (m))
B B
use public key
first, followed
by private key
use private key
first, followed
by public key
Result is the same!
76
Why
-
+
B
B
K (K (m))
+ = m = K (K (m))
B B
?
Follows directly from modular arithmetic:
(me mod n)d mod n = med mod n
= mde mod n
= (md mod n)e mod n
77
Public-Key Encryption
Confidentiality
Private-Key Encryption
Authentication
Requirements for Public-Key
Crypto.
computationally
easy to create
key pairs
useful if either key
can be used for
each role
computationally easy
for sender knowing
public key to encrypt
messages
computationally
infeasible for
opponent to
otherwise recover
original message
computationally easy
for receiver knowing
private key to
decrypt ciphertext
computationally
infeasible for
opponent to
determine private
key from public key
Why is RSA Secure?
 Suppose you know Bob’s public key (n,e).
How hard is it to determine d?
 Essentially need to find factors of n
without knowing the two factors p and q.
 Fact: factoring a big number is hard.
Generating RSA keys
 Have to find big primes p and q
 Approach: make good guess then apply
testing rules (see Kaufman)
81
Asymmetric Encryption Algorithms
RSA (Rivest,
Shamir,
Adleman)
developed in
1977
most adopted
approach to
public-key
encryption
DiffieHellman key
exchange
algorithm
enables two
users to
securely reach
agreement about
a shared secret
limited to the
exchange of the
keys
Digital
Signature
Standard
(DSS)
provides only a
digital signature
function with
SHA-1
cannot be used
for encryption
or key exchange
Elliptic curve
cryptography
(ECC)
security like
RSA, but with
much smaller
keys
block cipher in
which the
plaintext and
ciphertext are
between 0 and n-1
Applications for Public-Key Cryptosystems
Symmetric vs Asymmetric
Secret Key (Symmetric)
Public Key (Asymmetric)
Number of
keys
1 per communication pair
2 per user
Protection of
key
Must be kept secret
One key must be kept
secret; the other can be
freely exposed
Best uses
Cryptographic workhorse;
Key exchange, authentication
secrecy and integrity of data
single characters to blocks
of data, messages, files
Key
distribution
Must be out-of-band
Public key can be used to
distribute other keys
Speed
Fast
Slow; typically, 1000 times
slower than secret key
Session keys
 Exponentiation is computationally intensive
 3DES is at least 100 times faster than RSA
Session key, KS
 Bob and Alice use RSA to exchange a
symmetric key KS
 Once both have KS, they use symmetric key
cryptography
85
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Message Integrity
 Allows communicating parties to verify
that received messages are authentic.
Content of message has not been altered
 Source of message is who/what you think it is
 Message has not been replayed
 Sequence of messages is maintained

87
Message Digests
 Function H( ) that takes as
input an arbitrary length
message and outputs a
fixed-length string:
“message signature”
 Note that H( ) is a many-
to-1 function
 H( ) is often called a “hash
function”
large
message
m
H: Hash
Function
H(m)
 Desirable properties:




Easy to calculate
Irreversibility: Can’t
determine m from H(m)
Collision resistance:
Computationally difficult
to produce m and m’ such
that H(m) = H(m’)
Seemingly random output
88
Internet checksum: poor message digest
Internet checksum has some properties of hash function:
 produces fixed length digest (16-bit sum) of input
 is many-to-one
 But given message with given hash value, it is easy to find another
message with same hash value.
 Example: Simplified checksum: add 4-byte chunks at a time:
message
I O U 1
0 0 . 9
9 B O B
ASCII format
49 4F 55 31
30 30 2E 39
39 42 D2 42
B2 C1 D2 AC
message
I O U 9
0 0 . 1
9 B O B
ASCII format
49 4F 55 39
30 30 2E 31
39 42 D2 42
B2 C1 D2 AC
different messages
but identical checksums!
89
Hash Function Algorithms
 MD5 hash function widely used (RFC 1321)
computes 128-bit message digest in 4-step
process
 MD6 computes 512-bit digest

 SHA-1 is also used
US standard [NIST, FIPS PUB 180-1]
 160-bit message digest

• Cryptanalysis attack announced in 2005
 SHA-2
has 224, 256, 384, 512 bit digests
• Chosen in 2001

SHA-3 has arbitrary digest size
• Chosen in 2012
90
SHA
Output
size
(bits)
Internal
state
size
(bits)
Block
size
(bits)
Max
message
size
(bits)
SHA0
160
160
512
264 − 1
32
SHA1
160
160
512
264 − 1
256/22
4
256
512
512/384
512
1024
SHA2
Word
size Rounds
(bits)
Operations
Collisions
found
80
+, and, or,
xor, rot
Yes
32
80
+, and, or,
xor, rot
None
(251 attack)
264 − 1
32
64
+, and, or,
xor, shr, rot
None
2128 − 1
64
80
+, and, or,
xor, shr, rot
None
91
Message Authentication Code (MAC)
s = shared secret
message
s
message
message
s
H( )
H( )
compare
 Authenticates sender
 Verifies message integrity
 No encryption !
 Also called “keyed hash”
 Notation: MDm = H(s||m) ; send m||MDm
92
HMAC
 Popular MAC standard
 Addresses some subtle security flaws
Concatenates secret to front of message.
2. Hashes concatenated message
3. Concatenates the secret to front of digest
4. Hashes the combination again.
1.
93
Message
Authentication
Using a
One-Way
Hash Function
Example: OSPF
 Recall that OSPF is an
intra-AS routing
protocol
 Each router creates map
of entire AS (or area)
and runs shortest path
algorithm over map.
 Router receives linkstate advertisements
(LSAs) from all other
routers in AS.
Attacks:
 Message insertion
 Message deletion
 Message modification
 How do we know if an
OSPF message is
authentic?
95
OSPF Authentication
 Within an Autonomous
System, routers send
OSPF messages to
each other.
 OSPF provides
authentication choices



No authentication
Shared password:
inserted in clear in 64bit authentication field
in OSPF packet
Cryptographic hash
 Cryptographic hash
with MD5



64-bit authentication
field includes 32-bit
sequence number
MD5 is run over a
concatenation of the
OSPF packet and
shared secret key
MD5 hash then
appended to OSPF
packet; encapsulated in
IP datagram
96
End-point authentication
 Want to be sure of the originator of the
message

end-point authentication
 Assuming Alice and Bob have a shared
secret, will MAC provide end-point
authentication.
We do know that Alice created the message.
 But did she send it?

97
Playback attack
MAC =
f(msg,s)
Transfer $1M
from Bill to Trudy MAC
Transfer $1M from
MAC
Bill to Trudy
Defending against playback
attack: nonce
“I am Alice”
R
MAC =
f(msg,s,R)
Transfer $1M
from Bill to Susan
MAC
Digital Signatures
Cryptographic technique analogous to handwritten signatures.
 sender (Bob) digitally signs document,
establishing he is document owner/creator.
 Goal is similar to that of a MAC,

except now use public-key cryptography
 verifiable, nonforgeable: recipient (Alice) can
prove to someone that Bob, and no one else
(including Alice), must have signed document
100
Digital Signature Properties
 Unforgeable: Only the signer can
produce his/her signature
 Authentic: A signature is produced only
by the signer deliberately signing the
document
101
Digital Signature Properties
 Non-Alterable: A signed document cannot
be altered without invalidating the signature
 Non-Reusable: A signature from one
document cannot be moved to another
document
 Signatures can be validated by other users

the signer cannot reasonably claim that he/she
did not sign a document bearing his/her signature
102
Digital Signatures
Simple digital signature for message m:
 Bob signs m by encrypting with his private key
-
KB, creating “signed” message, KB(m)
Bob’s message, m
Dear Alice
Oh, how I have missed
you. I think of you all the
time! …(blah blah blah)
Bob
K B Bob’s private
key
Public key
encryption
algorithm
-
K B(m)
Bob’s message,
m, signed
(encrypted) with
his private key
103
Digital signature = signed message digest
Alice verifies signature and
integrity of digitally signed
message:
Bob sends digitally signed
message:
large
message
m
H: Hash
function
Bob’s
private
key
+
-
KB
encrypted
msg digest
H(m)
digital
signature
(encrypt)
encrypted
msg digest
KB(H(m))
large
message
m
H: Hash
function
KB(H(m))
Bob’s
public
key
+
KB
digital
signature
(decrypt)
H(m)
H(m)
equal
?
104
Digital Signatures (more)
-
 Suppose Alice receives msg m, digital signature KB(m)
 Alice verifies m signed by Bob by applying Bob’s
+
-
+
-
public key KB to KB(m) then checks KB(KB(m) ) = m.
+
-
 If KB(KB(m) ) = m, whoever signed m must have used
Bob’s private key.
Alice thus verifies that:
 Bob signed m.
 No one else signed m.
 Bob signed m and not m’.
Non-repudiation:
 Alice can take m, and signature KB(m) to
court and prove that Bob signed m.
105
Public-key certification
 Motivation: Trudy plays pizza prank on Bob
Trudy creates e-mail order:
Dear Pizza Store, Please deliver to me four
pepperoni pizzas. Thank you, Bob
 Trudy signs order with her private key
 Trudy sends order to Pizza Store
 Trudy sends to Pizza Store her public key, but
says it’s Bob’s public key.
 Pizza Store verifies signature; then delivers
four pizzas to Bob.
 Bob doesn’t even like Pepperoni

106
Certification Authorities
 Certification authority (CA): binds public key to
particular entity, E.
 E (person, router) registers its public key with CA.



E provides “proof of identity” to CA.
CA creates certificate binding E to its public key.
certificate containing E’s public key digitally signed by CA
– CA says “this is E’s public key”
Bob’s
public
key
Bob’s
identifying
information
+
KB
digital
signature
(encrypt)
CA
private
key
K-
CA
+
KB
certificate for
Bob’s public key,
signed by CA
107
Certification Authorities
 When Alice wants Bob’s public key:
gets Bob’s certificate (from Bob or elsewhere).
 apply CA’s public key to Bob’s certificate, get
Bob’s public key

+
KB
digital
signature
(decrypt)
CA
public
key
Bob’s
public
+
key
KB
+
K CA
108
Public-Key Certificates
109
CS
450/
Public Key Certificates
Certificates: summary
 Primary standard X.509 (RFC 2459)
 Certificate contains:
 Issuer name
 Entity name, address, domain name, etc.
 Entity’s public key
 Digital signature
• signed with issuer’s private key
 Public-Key Infrastructure (PKI)
 Certificates and certification authorities
 Often considered “heavy”
111
X.509 Certificates
Public Key Infrastructure
X.509
(PKIX)
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Secure e-mail
 Alice wants to send confidential e-mail, m, to Bob.
KS
m
KS
K ( .)
S
+
.
K B( )
K+
B
KS(m )
KS(m )
+
+
KB(KS )
.
K S( )
-
Internet
+
KB(KS )
Alice:
 generates random symmetric private key, KS.
 encrypts message with KS (for efficiency)
 also encrypts KS with Bob’s public key.
 sends both KS(m) and KB(KS) to Bob.
KS
-
.
K B( )
KB-
m
Secure e-mail
 Alice wants to send confidential e-mail, m, to Bob.
KS
m
KS
K ( .)
S
+
.
K B( )
K+
B
KS(m )
KS(m )
+
+
KB(KS )
.
K S( )
-
Internet
+
KB(KS )
Bob:
 uses his private key to decrypt and recover KS
 uses KS to decrypt KS(m) to recover m
KS
-
.
K B( )
KB-
m
Secure e-mail (continued)
• Alice wants to provide sender authentication message integrity.
m
H(.)
KA-
-
.
KA( )
m
-
-
KA(H(m))
KA(H(m))
+
+
KA
Internet
-
+
.
KA( )
H(m )
compare
m
.
H( )
• Alice digitally signs message.
• sends both message (in the clear) and digital signature.
H(m )
Secure e-mail (continued)
• Alice wants to provide secrecy, sender authentication,
message integrity.
KAK
A(H(m))
KS
m
KA( )
H( )
.
.
+
.
K S( )
m
KS
+
.
K B( )
K+
B
+
Internet
+
KB(KS )
Alice uses three keys: her private key, Bob’s public key, newly
created symmetric key
Could do something like PGP:
-
KA
m
.
H( )
-
.
KA( )
-
KA(H(m))
+
KS
.
KS( )
+
m
KS
+
.
K B( )
+
Internet
+
KB(KS )
KB
•Want certificate exchange part of protocol:
handshake phase
119
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
SSL: Secure Sockets Layer
 Widely deployed security
protocol



Supported by almost all
browsers and web servers
https
Tens of billions $ spent per
year over SSL
 Originally designed by
Netscape in 1993
 Number of variations:

TLS: transport layer
security, RFC 2246
 Available to all TCP
applications

 Original goals:





Had Web e-commerce
transactions in mind
Encryption (especially creditcard numbers)
Web-server authentication
Optional client authentication
Minimum hassle in doing
business with new merchant
 Provides



Confidentiality
Integrity
Authentication
Secure socket interface
121
SSL and TCP/IP
Application
TCP
Application
SSL
TCP
IP
IP
Normal Application
Application
with SSL
• SSL provides application programming interface (API)
to applications
• C and Java SSL libraries/classes readily available
122
Toy SSL: a simple secure channel
 Handshake: Alice and Bob use their
certificates and private keys to
authenticate each other and exchange
shared secret
 Key Derivation: Alice and Bob use shared
secret to derive set of keys
 Data Transfer: Data to be transferred is
broken up into a series of records
 Connection Closure: Special messages to
securely close connection
123
Toy: A simple handshake
 MS = master secret
 EMS = encrypted master secret
124
Toy: Key derivation
 Considered bad to use same key for more than one
cryptographic operation

Use different keys for message authentication code
(MAC) and encryption
 Four keys:
 Kc = encryption key for data sent from client to server
 Mc = MAC key for data sent from client to server
 Ks = encryption key for data sent from server to client
 Ms = MAC key for data sent from server to client
 Keys derived from key derivation function (KDF)
 Takes master secret and (possibly) some additional
random data and creates the keys
125
Toy: Data Records
 Why not encrypt data in constant stream as we
write it to TCP?


Where would we put the MAC? If at end, no message
integrity until all data processed.
For example, with instant messaging, how can we do
integrity check over all bytes sent before displaying?
 Instead, break stream in series of records
 Each record carries a MAC
 Receiver can act on each record as it arrives
 Issue: in record, receiver needs to distinguish
MAC from data

Want to use variable-length records
length
data
MAC
126
Toy: Sequence Numbers
 Attacker can capture and replay record or
re-order records
 Solution: put sequence number into MAC:
MAC = MAC(Mx, sequence||data)
 Note: no sequence number field

 Attacker could still replay all of the
records

Use random nonce
127
Toy: Control information
 Truncation attack:
attacker forges TCP connection close segment
 One or both sides thinks there is less data than
there actually is.

 Solution: record types, with one type for
closure

type 0 for data; type 1 for closure
 MAC = MAC(Mx, sequence||type||data)
length type
data
MAC
128
Toy SSL: summary
encrypted
bob.com
129
Toy SSL isn’t complete
 How long are the fields?
 What encryption protocols?
 No negotiation
 Allow client and server to support different
encryption algorithms
 Allow client and server to choose together
specific algorithm before data transfer
130
SSL Cipher Suite
 Cipher Suite
Public-key algorithm
 Symmetric encryption algorithm
 MAC algorithm

 SSL supports a variety of cipher suites
 Negotiation: client and server must agree
on cipher suite
 Client offers choice; server picks one
131
Real SSL: Handshake (1)
Purpose
1. Server authentication
2. Negotiation: agree on crypto algorithms
3. Establish keys
4. Client authentication (optional)
132
Real SSL: Handshake (2)
1.
2.
3.
4.
5.
6.
Client sends list of algorithms it supports, along
with client nonce
Server chooses algorithms from list; sends back:
choice + certificate + server nonce
Client verifies certificate, extracts server’s
public key, generates pre_master_secret,
encrypts with server’s public key, sends to server
Client and server independently compute
encryption and MAC keys from
pre_master_secret and nonces
Client sends a MAC of all the handshake messages
Server sends a MAC of all the handshake
messages
133
Real SSL: Handshaking (3)
Last 2 steps protect handshake from tampering
 Client typically offers range of algorithms,
some strong, some weak
 Man-in-the middle could delete the stronger
algorithms from list
 Last 2 steps prevent this
 Last
two messages are encrypted
134
Real
Connection
Everything
henceforth
is encrypted
TCP Fin follow
135
Real SSL: Handshaking (4)
 Why the two random nonces?
 Suppose Trudy sniffs all messages between
Alice & Bob.
 Next day, Trudy sets up TCP connection
with Bob, sends the exact same sequence
of records.
Bob (Amazon) thinks Alice made two separate
orders for the same thing.
 Solution: Bob sends different random nonce for
each connection. This causes encryption keys to
be different on the two days.
 Trudy’s messages will fail Bob’s integrity check.

136
SSL Record Protocol
data
data
fragment
record
header
data
fragment
MAC
encrypted
data and MAC
record
header
MAC
encrypted
data and MAC
record header: content type; version; length
MAC: includes sequence number, MAC key Mx
Fragment: each SSL fragment 224 bytes (~16 Kbytes)
137
SSL Record Format
1 byte
content
type
2 bytes
3 bytes
SSL version
length
data
MAC
Data and MAC encrypted (symmetric algo)
138
SSL Record Protocol
Operation
Key derivation
 Client nonce, server nonce, and pre-master secret
input into pseudo random-number generator.

Produces master secret
 Master secret and new nonces inputed into
another random-number generator: “key block”
 Key block sliced and diced:






client MAC key
server MAC key
client encryption key
server encryption key
client initialization vector (IV)
server initialization vector (IV)
140
Website protocol support
Protocol
version
Website
support
Security
SSL 2.0
14.0% (−0.4%)
Insecure
SSL 3.0
45.5% (−1.8%)
Insecure
(POODLE Bites)
TLS 1.0
99.7% (±0.0%)
Depends on cipher and
client mitigations
TLS 1.1
53.0% (+1.5%)
Depends on cipher and
client mitigations
TLS 1.2
56.0% (+1.5%)
Depends on cipher and
client mitigations
wikipedia
141
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
What is confidentiality at the
network-layer?
Between two network entities:
 Sending entity encrypts the payloads of
datagrams. Payload could be:

TCP segment, UDP segment, ICMP message,
OSPF message, and so on.
 All data sent from one entity to the other
would be hidden:

Web pages, e-mail, P2P file transfers, TCP SYN
packets, and so on.
 That is, “blanket coverage”.
143
Virtual Private Networks (VPNs)
 Institutions often want private networks
for security.

Costly! Separate routers, links, DNS
infrastructure.
 With a VPN, institution’s inter-office
traffic is sent over public Internet
instead.

But inter-office traffic is encrypted before
entering public Internet
144
Virtual Private Network (VPN)
Public
Internet
IP
header
IPsec
header
Secure
payload
laptop
w/ IPsec
salesperson
in hotel
Router w/
IPv4 and IPsec
headquarters
Router w/
IPv4 and IPsec
branch office
145
IPsec services
 Data integrity
 Origin authentication
 Replay attack prevention
 Confidentiality
 Two protocols providing different service
models:
AH
 ESP

146
IPsec Transport Mode
IPsec
IPsec
 IPsec datagram emitted and received by
end-system.
 Protects upper level protocols
147
IPsec – tunneling mode (1)
IPsec
IPsec
 End routers are IPsec aware.

Hosts need not be.
148
IPsec – tunneling mode (2)
IPsec
IPsec
 Also tunneling mode.
149
Two protocols
 Authentication Header (AH) protocol

provides source authentication & data integrity
but not confidentiality
 Encapsulation Security Protocol (ESP)
 provides source authentication, data integrity,
and confidentiality
 more widely used than AH
150
Four combinations are possible!
Transport mode
with AH
Transport mode
with ESP
Tunnel mode
with AH
Tunnel mode
with ESP
Most common and
most important
151
Security associations (SAs)
 Before sending data, a virtual connection is
established from sending entity to receiving entity.
 Called “security association (SA)”

SAs are simplex: for only one direction
 Both sending and receiving entities maintain state
information about the SA


Recall that TCP endpoints also maintain state information.
IP is connectionless; IPsec is connection-oriented!
152
Example SA from R1 to R2
Internet
Headquarters
Branch Office
200.168.1.100
R1
172.16.1/24
SA
193.68.2.23
R2
172.16.2/24
R1 stores for SA
 32-bit identifier for SA: Security Parameter Index (SPI)
 the origin interface of the SA (200.168.1.100)
 destination interface of the SA (193.68.2.23)
 type of encryption to be used (for example, 3DES with CBC)
 encryption key
 type of integrity check (for example, HMAC with with MD5)
 authentication key
153
Security Association Database (SAD)
 Endpoint holds state of its SAs in a SAD, where it
can locate them during processing.
 When sending IPsec datagram,
 R1 accesses SAD to determine how to process
datagram.
 When IPsec datagram arrives to R2,
 R2 examines SPI in IPsec datagram,
 indexes SAD with SPI, and
 processes datagram accordingly.
154
IPsec datagram
Focus for now on tunnel mode with ESP
“enchilada” authenticated
encrypted
new IP
header
ESP
hdr
SPI
original
IP hdr
Seq
#
Original IP
datagram payload
padding
ESP
trl
ESP
auth
pad
next
length header
155
What happens?
Internet
Headquarters
Branch Office
200.168.1.100
SA
193.68.2.23
R1
R2
172.16.1/24
172.16.2/24
“enchilada” authenticated
encrypted
new IP
header
ESP
hdr
SPI
original
IP hdr
Seq
#
Original IP
datagram payload
padding
ESP
trl
ESP
auth
pad
next
length header
156
R1 converts original datagram
into IPsec datagram
 Appends to back of original datagram (which includes





original header fields!) an “ESP trailer” field.
Encrypts result using algorithm & key specified by SA.
Appends to front of this encrypted quantity the “ESP
header, creating “enchilada”.
Creates authentication MAC over the whole enchilada,
using algorithm and key specified in SA;
Appends MAC to back of enchilada, forming payload;
Creates brand new IP header, with all the classic IPv4
header fields, which it appends before payload.
157
Inside the enchilada:
“enchilada” authenticated
encrypted
new IP
header
ESP
hdr
SPI
original
IP hdr
Seq
#
Original IP
datagram payload
padding
ESP
trl
ESP
auth
pad
next
length header
 ESP trailer: Padding for block ciphers
 ESP header:
 SPI, so receiving entity knows what to do
 Sequence number, to thwart replay attacks
 MAC in ESP auth field is created with shared
secret key
158
IPsec sequence numbers
 For new SA, sender initializes seq. # to 0
 Each time datagram is sent on SA:
 Sender increments seq # counter
 Places value in seq # field
 Goal:
 Prevent attacker from sniffing and replaying a packet
• Receipt of duplicate, authenticated IP packets may disrupt
service
 Method:
 Destination checks for duplicates
 But doesn’t keep track of ALL received packets; instead
uses a window
159
Security Policy Database (SPD)
 Policy: For a given datagram, sending entity
needs to know if it should use IPsec.
 Needs also to know which SA to use

May use: source and destination IP address;
protocol number.
 Info in SPD indicates “what” to do with
arriving datagram;
 Info in the SAD indicates “how” to do it.
160
Summary: IPsec services
 Suppose Trudy sits somewhere between R1
and R2. She doesn’t know the keys.
Will Trudy be able to see contents of original
datagram?
 How about source, dest IP address, transport
protocol, application port?
 Flip bits without detection?
 Masquerade as R1 using R1’s IP address?
 Replay a datagram?

161
Internet Key Exchange
 In previous examples, we manually established
IPsec SAs in IPsec endpoints:
Example SA
SPI: 12345
Source IP: 200.168.1.100
Dest IP: 193.68.2.23
Protocol: ESP
Encryption algorithm: 3DES-cbc
HMAC algorithm: MD5
Encryption key: 0x7aeaca…
HMAC key:0xc0291f…
 Such manually keying is impractical for large VPN
with, say, hundreds of sales people.
 Instead use IPsec IKE (Internet Key Exchange)
162
IKE: PSK and PKI
 Authentication (proof who you are) with
either
pre-shared secret (PSK) or
 with PKI (pubic/private keys and certificates).

 With PSK, both sides start with secret:
 then run IKE to authenticate each other and to
generate IPsec SAs (one in each direction),
including encryption and authentication keys
 With PKI, both sides start with
public/private key pair and certificate.
run IKE to authenticate each other and obtain
IPsec SAs (one in each direction).
 Similar with handshake in SSL.

163
Summary of IPsec
 IKE message exchange for algorithms, secret keys,




SPI numbers
Either the AH or the ESP protocol (or both)
The AH protocol provides integrity and source
authentication
The ESP protocol additionally provides encryption
IPsec peers can be two end systems, two
routers/firewalls, or a router/firewall and an end
system
165
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Wireless Security Overview
 concerns for wireless security are similar to
those found in a wired environment
 security requirements are the same:
confidentiality, integrity, availability, authenticity,
accountability
 most significant source of risk is the underlying
communications medium

Wireless LAN Security
 Wired Equivalent Privacy (WEP) algorithm
 802.11
privacy
 Wi-Fi Protected Access (WPA)
 set of security mechanisms that eliminates most
802.11 security issues
 based on the current state of the 802.11i standard
 Robust Security Network (RSN)
 final form of the 802.11i standard
 Wi-Fi Alliance certifies vendors in compliance with
the full 802.11i specification under WPA2
WEP Design Goals
 Symmetric key crypto
 Confidentiality
 Station authorization
 Data integrity
 Self synchronizing: each packet separately
encrypted

Given encrypted packet and key, can decrypt;
• can continue to decrypt packets when preceding packet was lost
• Unlike Cipher Block Chaining (CBC) in block ciphers
 Efficient
 Can be implemented in hardware or software
170
Review: Symmetric Stream Ciphers
key
keystream
generator
keystream
 Combine each byte of keystream with byte of






plaintext to get ciphertext
m(i) = ith unit of message
ks(i) = ith unit of keystream
c(i) = ith unit of ciphertext
c(i) = ks(i)  m(i) ( = exclusive or)
m(i) = ks(i)  c(i)
WEP uses RC4
171
Stream cipher and packet
independence
 Recall design goal: each packet separately
encrypted
 If for frame n+1, use keystream from where we
left off for frame n, then each frame is not
separately encrypted

Need to know where we left off for packet n
 WEP approach: initialize keystream with key + new
IV for each packet:
Key+IVpacket
keystream
generator
keystreampacket
172
WEP encryption (1)
 Sender calculates Integrity Check Value (ICV) over data

four-byte hash/CRC for data integrity
 Each side has 104-bit shared key
 Sender creates 24-bit initialization vector (IV), appends to
key: gives 128-bit key
 Sender also appends keyID (in 8-bit field)
 128-bit key inputted into pseudo random number generator
to get keystream
 data in frame + ICV is encrypted with RC4:



Bytes of keystream are XORed with bytes of data & ICV
IV & keyID are appended to encrypted data to create payload
Payload inserted into 802.11 frame
encrypted
IV
Key
data
ID
MAC payload
ICV
173
WEP encryption (2)
IV
(per frame)
KS: 104-bit
secret
symmetric
key
plaintext
frame data
plus CRC
key sequence generator
( for given KS, IV)
k1IV k2IV k3IV … kNIV kN+1IV… kN+1IV
d1
d2
d3 …
dN
CRC1 … CRC4
c1
c2
c3 …
cN
cN+1 … cN+4
802.11
header
IV
&
WEP-encrypted data
plus ICV
Figure
WEP
protocol
New7.8-new1:
IV for802.11
each
frame
174
WEP decryption overview
encrypted
IV
Key
data
ID
ICV
MAC payload
 Receiver extracts IV
 Inputs IV and shared secret key into pseudo
random generator, gets keystream
 XORs keystream with encrypted data to decrypt
data + ICV
 Verifies integrity of data with ICV

Note that message integrity approach used here is
different from the MAC (message authentication code)
and signatures (using PKI).
175
End-point authentication w/ nonce
Nonce: number (R) used only once –in-a-lifetime
How: to prove Alice “live”, Bob sends Alice nonce, R. Alice
must return R, encrypted with shared secret key
“I am Alice”
R
KA-B(R)
Alice is live, and
only Alice knows
key to encrypt
nonce, so it must
be Alice!
176
WEP Authentication
Not all APs do it, even if WEP
is being used. AP indicates
if authentication is necessary
in beacon frame. Done before
association.
authentication request
AP
nonce (128 bytes)
nonce encrypted shared key
success if decrypted value equals nonce
177
Breaking 802.11 WEP encryption
security hole:
 24-bit IV, one IV per frame, -> IV’s eventually reused
 IV transmitted in plaintext
-> IV reuse detected
 attack:
 Trudy causes Alice to encrypt known plaintext d1 d2
d3 d4 …
IV
 Trudy sees: ci = di XOR ki
Trudy knows ci di, so can compute kiIV
IV
IV
IV
 Trudy knows encrypting key sequence k1 k2 k3 …
 Next time IV is used, Trudy can decrypt!

Attack on Integrity Check Value
1.
2.
3.
4.
5.
6.
7.
8.
Hacker intercepts WEP-encrypted packets
Hacker flips bits in intercepted packet and
recalculates ICV
Hacker sends modified frame to AP with known IV
AP calculate ICV: ICV correct so AP accepts frame
AP forwards frame
L3 device decrypt frame, reject it and sends
predictable response
AP encrypts response and sends it
Hacker uses response (known plaintext) to derive
key from stream cipher.
179
Attack on RC4
 over all possible RC4 keys, the statistics
for the first few bytes of output
keystream are strongly non-random

leaking information about the key
 If the long-term key and nonce are
concatenated to generate RC4 key, the key
can be discovered by analysing a large
number of encrypted messages

24-bit IV is not long enough to prevent
repetition on a busy network
• there is a 50% probability the same IV will repeat
after 5000 packets
180
Wi-Fi Protected Access (WPA)
 Flaws in WEP known since January 2001
 flaws include weak encryption, static encryption keys,
lack of key distribution method.
 In April 2003, the Wi-Fi Alliance introduced an
interoperable security protocol known as WiFi
Protected Access (WPA).

WPA was designed to be a replacement for WEP
networks without requiring hardware replacements.
 WPA provides
 stronger data encryption (weak in WEP) and
 user authentication (largely missing in WEP)
WPA Security Enhancements
 WPA includes Temporal Key Integrity Protocol
(TKIP) and 802.1x mechanisms

The combination of these two mechanisms provides
dynamic key encryption and mutual authentication
 TKIP adds the following strengths to WEP:
 Per-packet key construction and distribution:
 WPA automatically generates a new unique encryption key
periodically for each client
• This avoids the same key staying in use for weeks or months as
they do with WEP


Message integrity code: guard against forgery attacks
48-bit initialization vectors, use one-way hash function
instead of XOR
802.11i: improved security
 numerous (stronger) forms of encryption
possible
 provides key distribution
 uses authentication server separate from
access point
802.11i: four phases of operation
STA:
client station
AP: access point
AS:
Authentication
server
wired
network
1 Discovery of
security capabilities
2 STA and AS mutually authenticate, together
generate Master Key (MK). AP servers as “pass through”
3
STA derives Pairwise
Master Key (PMK)
4
STA, AP use PMK to derive
Temporal Key (TK) used for message
encryption, integrity
3 AS derives
same PMK,
sends to AP
Elements
of
IEEE
802.11i
IEEE 802.11i Phases of
Operation
IEEE
802.11i
Phases
of
Operation
802.1X Access Control
MPDU Exchange
 authentication phase consists of three
phases:

connect to AS
• the STA sends a request to its AP that it has an
association with for connection to the AS;
• the AP acknowledges this request and sends an access
request to the AS

EAP exchange
• authenticates the STA and AS to each other

secure key delivery
• once authentication is established, the AS generates a
master session key and sends it to the STA
IEEE
802.11i
Key
Hierarchies
Phases of
Operation
Pseudorandom Function
EAP: extensible authentication protocol
 EAP: end-end client (mobile) to authentication
server protocol
 EAP sent over separate “links”
mobile-to-AP (EAP over LAN)
 AP to authentication server (RADIUS over UDP)

wired
network
EAP TLS
EAP
EAP over LAN (EAPoL)
IEEE 802.11
RADIUS
UDP/IP
Robust Security Network via
802.1X
Robust Security Network via
802.1X
Robust Security Network via
802.1X
 PMK – Pairwise Master Key
Sent from the AS to the Authenticator
 Both the Supplicant and Authenticator now
have the same PMK
 PMK is permanent for the entire session

• Must generate a Pairwise Transient Key for
encryption of data.
– Done using 4-way handshake
Robust Security Network via
802.1X
 4-Way Handshake
 Confirm that the client holds the PMK
 Confirm that the PMK is correct and up-to-date
 Create pairwise transient key (PTK) from the PMK
 Install the pairwise encryption and integrity keys
into IEEE 802.11
 Transport the group temporal key (GTK) and GTK
sequence number from Authenticator to
Supplicant and install the GTK and GTK sequence
number in the STA and, if not already installed, in
the AP
 Confirm the cipher suite selection
Robust Security Network via
802.1X
Robust Security Network via
802.1X
 PTK (Pairwise Transient Key – 64 bytes)
 16 bytes of EAPOL-Key Confirmation Key (KCK)– Used to
compute MIC on WPA EAPOL Key message
 16 bytes of EAPOL-Key Encryption Key (KEK) - AP uses this
key to encrypt additional data sent (in the 'Key Data' field)
to the client (for example, the RSN IE or the GTK)
 16 bytes of Temporal Key (TK) – Used to encrypt/decrypt
Unicast data packets
 8 bytes of Michael MIC Authenticator Tx Key – Used to
compute MIC on unicast data packets transmitted by the AP
 8 bytes of Michael MIC Authenticator Rx Key – Used to
compute MIC on unicast data packets transmitted by the
station
 Last two only used when TKIP is used.
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Firewalls
firewall
isolates organization’s internal net from larger Internet,
allowing some packets to pass, blocking others.
public
Internet
administered
network
firewall
Firewalls: Why
prevent denial of service attacks:
 SYN flooding: attacker establishes many bogus TCP
connections, no resources left for “real” connections
prevent illegal modification/access of internal data.
 access to sensitive data
allow only authorized access to inside network
 set of authenticated users/hosts
three types of firewalls:
 stateless packet filters
 stateful packet filters
 application gateways
Stateless packet filtering
Should arriving
packet be allowed in?
Departing packet let
out?
 internal network connected to Internet via
router firewall
 router filters packet-by-packet, decision to
forward/drop packet based on:




source IP address, destination IP address
TCP/UDP source and destination port numbers
ICMP message type
TCP SYN and ACK bits
Stateless packet filtering: example
 example 1: block incoming and outgoing
datagrams with IP protocol field = 17 and with
either source or dest port = 23.
 all incoming, outgoing UDP flows and telnet
connections are blocked.
 example 2: Block inbound TCP segments with
ACK=0.
 prevents external clients from making TCP
connections with internal clients,
• but allows internal clients to connect to outside.
• no servers!
Stateless packet filtering: more examples
Policy
Firewall Setting
No outside Web access.
Drop all outgoing packets to any IP
address, port 80
No incoming TCP connections,
except those for institution’s
public Web server only.
Drop all incoming TCP SYN packets to
any IP except 130.207.244.203, port
80
Prevent Web-radios from eating
up the available bandwidth.
Drop all incoming UDP packets - except
DNS and router broadcasts.
Prevent your network from being
used for a smurf DoS attack.
Drop all ICMP packets going to a
“broadcast” address
(eg 130.207.255.255).
Prevent your network from being
tracerouted
Drop all outgoing ICMP TTL expired
traffic
Access Control Lists
 ACL: table of rules, applied top to bottom to incoming
packets: (action, condition) pairs
action
source
address
dest
address
protocol
source
port
dest
port
allow
222.22/16
outside of
222.22/16
TCP
> 1023
80
allow
outside of
222.22/16
TCP
80
> 1023
ACK
allow
222.22/16
UDP
> 1023
53
---
allow
outside of
222.22/16
222.22/16
UDP
53
> 1023
----
deny
all
all
all
all
all
all
222.22/16
outside of
222.22/16
flag
bit
any
Stateful packet filtering
 stateless packet filter: heavy handed tool
 admits packets that “make no sense,”
• e.g., dest port = 80, ACK bit set, even though no TCP connection
established:
action
allow
source
address
dest
address
outside of
222.22/16
222.22/16
protocol
source
port
dest
port
flag
bit
TCP
80
> 1023
ACK
 stateful packet filter: track status of every TCP connection


track connection setup (SYN), teardown (FIN)
 can determine whether incoming, outgoing packets “makes
sense”
timeout inactive connections at firewall:
 no longer admit packets
Stateful packet filtering
 ACL augmented to indicate need to check connection state
table before admitting packet
action
source
address
dest
address
proto
source
port
dest
port
allow
222.22/16
outside of
222.22/16
TCP
> 1023
80
allow
outside of
222.22/16
TCP
80
> 1023
ACK
allow
222.22/16
UDP
> 1023
53
---
allow
outside of
222.22/16
222.22/16
UDP
53
> 1023
----
deny
all
all
all
all
all
all
222.22/16
outside of
222.22/16
flag
bit
check
conxion
any
√
√
Circuit-Level Gateway
 circuit level proxy
 sets up two TCP connections, one between itself and a
TCP user on an inner host and one on an outside host
 relays TCP segments from one connection to the other
without examining contents
 security function consists of determining which
connections will be allowed
 typically used when inside users are trusted
 may use application-level gateway inbound
and circuit-level gateway outbound
 lower overheads
Application gateways
 filters packets on
application data as well
as on IP/TCP/UDP fields.
 example: allow select
internal users to telnet
outside.
host-to-gateway
telnet session
gateway-to-remote
host telnet session
application
gateway
1. require all telnet users to telnet through gateway.
2. for authorized users, gateway sets up telnet
connection to dest host. Gateway relays data
between 2 connections
3. router filter blocks all telnet connections
not originating from gateway.
router and filter
Limitations of firewalls and gateways
 IP spoofing: router can’t
know if data “really” comes
from claimed source
 if multiple app’s. need
special treatment, each
has own app. gateway.
 client software must know
how to contact gateway.

e.g., must set IP address of
proxy in Web browser
 filters often use all or
nothing policy for UDP.
 tradeoff: degree of
communication with
outside world, level of
security
 many highly protected
sites still suffer from
attacks.
Distributed
Firewall
Configuration
Intrusion detection systems
 packet filtering:
operates on TCP/IP headers only
 no correlation check among sessions

 IDS: Intrusion Detection System
 deep packet inspection: look at packet contents
• e.g., check character strings in packet against
database of known virus, attack strings

examine correlation among multiple packets
• port scanning
• network mapping
• DoS attack
Intrusion Detection Systems
 host-based IDS

monitors the characteristics of a single host
for suspicious activity
 network-based IDS
 monitors
network traffic and analyzes network,
transport, and application protocols to identify
suspicious activity
 comprises three logical components:
sensors - collect data
 analyzers - determine if intrusion has occurred
 user interface - view output or control system
behavior

Intrusion detection systems
 multiple IDSs: different types of checking
at different locations
internal
network
application
gateway
firewall
Internet
IDS
sensors
Web
server
FTP
server
DNS
server
demilitarized
zone
NISD Sensor Deployment Example
IDS Principles
 assume intruder behavior differs from
legitimate users
 overlap in behaviors causes problems
false positives
 false negatives

Intrusion Detection Techniques
 signature detection
 at application, transport, network layers; unexpected
application services, policy violations
 anomaly detection
 denial of service attacks, scanning, worms
 when a sensor detects a potential violation it
sends an alert and logs event related info


used by analysis module to refine intrusion detection
parameters and algorithms
security administration can use this information to design
prevention techniques
Unified
Threat Management
Honeypot
 decoy systems designed to:
 lure a potential attacker away from critical systems
 collect information about the attacker’s activity
 encourage the attacker to stay on the system long enough for
administrators to respond
 filled with fabricated information that a legitimate user of the
system wouldn’t access
 resource that has no production value
 incoming communication is most likely a probe, scan, or
attack
 outbound communication suggests that the system has
probably been compromised
 once hackers are within the network, administrators
can observe their behavior to figure out defenses
Honeypot Deployment
Network Security (summary)
Basic techniques…...
cryptography (symmetric and public)
 message integrity
 end-point authentication

…. used in many different security scenarios
 secure
email
 secure transport (SSL)
 IP sec
 802.11
Operational Security: firewalls and IDS