Security in Computer Networks

Download Report

Transcript Security in Computer Networks

Chapter 8
Network Security
A note on the use of these ppt slides:
We’re making these slides freely available to all (faculty, students, readers).
They’re in PowerPoint form so you can add, modify, and delete slides
(including this one) and slide content to suit your needs. They obviously
represent a lot of work on our part. In return for use, we only ask the
following:
 If you use these slides (e.g., in a class) in substantially unaltered form,
that you mention their source (after all, we’d like people to use our book!)
 If you post any slides in substantially unaltered form on a www site, that
you note that they are adapted from (or perhaps identical to) our slides, and
note our copyright of this material.
Thanks and enjoy! JFK/KWR
All material copyright 1996-2009
J.F Kurose and K.W. Ross, All Rights Reserved
Computer Networking:
A Top Down Approach ,
5th edition.
Jim Kurose, Keith Ross
Addison-Wesley, April
2009.
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Chapter 8: Network Security
Chapter goals:
 understand principles of network security:
cryptography and its many uses beyond
“confidentiality”
 authentication
 message integrity

 security in practice:
 firewalls and intrusion detection systems
 security in application, transport, network, link
layers
What is network security?
Confidentiality: only sender, intended receiver
should “understand” message contents
 sender encrypts message
 receiver decrypts message
Authentication: sender, receiver want to confirm
identity of each other
Message integrity: sender, receiver want to ensure
message not altered (in transit, or afterwards)
without detection
Access and availability: services must be accessible
and available to users
Network Security
 The field of network security is about:
 how bad guys can attack computer networks
 how we can defend networks against attacks
 how to design architectures that are immune to
attacks
 Internet not originally designed with
(much) security in mind
original vision: “a group of mutually trusting
users attached to a transparent network” 
 Internet protocol designers playing “catch-up”
 Security considerations in all layers!

Introduction
1-5
Bad guys can put malware into
hosts via Internet
 Malware can get in host from a virus, worm, or
trojan horse.
 Spyware malware can record keystrokes, web
sites visited, upload info to collection site.
 Infected host can be enrolled in a botnet, used
for spam and DDoS attacks.
 Malware is often self-replicating: from an
infected host, seeks entry into other hosts
Introduction
1-6
Bad guys can put malware into
hosts via Internet
 Trojan horse
 Hidden part of some
otherwise useful
software
 Today often on a Web
page (Active-X, plugin)
 Virus
 infection by receiving
object (e.g., e-mail
attachment), actively
executing
 self-replicating:
propagate itself to
other hosts, users
 Worm:


infection by passively
receiving object that gets
itself executed
self- replicating: propagates
to other hosts, users
Sapphire Worm: aggregate scans/sec
in first 5 minutes of outbreak (CAIDA, UWisc data)
Introduction
1-7
Bad guys can attack servers and
network infrastructure
 Denial of service (DoS): attackers make resources
(server, bandwidth) unavailable to legitimate traffic
by overwhelming resource with bogus traffic
1.
select target
2.
break into hosts around
the network (see botnet)
3.
send packets toward target
from compromised hosts
target
Introduction
1-8
The bad guys can sniff packets
Packet sniffing:
broadcast media (shared Ethernet, wireless)
 promiscuous network interface reads/records all
packets (e.g., including passwords!) passing by

C
A
src:B dest:A

payload
B
Wireshark software used for end-of-chapter labs is a
(free) packet-sniffer
Introduction
1-9
The bad guys can use false source
addresses
 IP spoofing: send packet with false source address
C
A
src:B dest:A
payload
B
Introduction
1-10
The bad guys can record and
playback
 record-and-playback: sniff sensitive info (e.g.,
password), and use later
 password holder is that user from system point of
view
C
A
src:B dest:A
user: B; password: foo
B
Introduction
1-11
Friends and enemies: Alice, Bob, Trudy
 well-known in network security world
 Bob, Alice (lovers!) want to communicate “securely”
 Trudy (intruder) may intercept, delete, add messages
Alice
channel
data
secure
sender
Bob
data, control
messages
secure
receiver
Trudy
data
Who might Bob, Alice be?
 … well, real-life Bobs and Alices!
 Web browser/server for electronic
transactions (e.g., on-line purchases)
 on-line banking client/server
 DNS servers
 routers exchanging routing table updates
 other examples?
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
The language of cryptography
Alice’s
K encryption
A
key
plaintext
encryption
algorithm
ciphertext
Bob’s
K decryption
B key
decryption plaintext
algorithm
m plaintext message
KA(m) ciphertext, encrypted with key KA
m = KB(KA(m))
15
Simple encryption scheme
substitution cipher: substituting one thing for another

monoalphabetic cipher: substitute one letter for another
plaintext:
abcdefghijklmnopqrstuvwxyz
ciphertext:
mnbvcxzasdfghjklpoiuytrewq
E.g.:
Plaintext: bob. i love you. alice
ciphertext: nkn. s gktc wky. mgsbc
Key: the mapping from the set of 26 letters to the
set of 26 letters
16
Polyalphabetic encryption
 n monoalphabetic cyphers, M1,M2,…,Mn
 Cycling pattern:
 e.g., n=4, M1,M3,M4,M3,M2; M1,M3,M4,M3,M2;
 For each new plaintext symbol, use
subsequent monoalphabetic pattern in
cyclic pattern

dog: d from M1, o from M3, g from M4
 Key: the n ciphers and the cyclic pattern
17
Breaking an encryption scheme
 Cipher-text only
attack: Trudy has
ciphertext that she
can analyze
 Two approaches:


Search through all
keys: must be able to
differentiate resulting
plaintext from
gibberish
Statistical analysis
 Known-plaintext attack:
trudy has some plaintext
corresponding to some
ciphertext

eg, in monoalphabetic
cipher, trudy determines
pairings for a,l,i,c,e,b,o,
 Chosen-plaintext attack:
trudy can get the
cyphertext for some
chosen plaintext
18
Types of Cryptography
 Crypto often uses keys:
 Algorithm is known to everyone
 Only “keys” are secret
 Public key cryptography
 Involves the use of two keys
 Symmetric key cryptography
 Involves the use one key
 Hash functions
 Involves the use of no keys
 Nothing secret: How can this be useful?
19
Symmetric key cryptography
KS
KS
plaintext
message, m
encryption ciphertext
algorithm
K (m)
S
decryption plaintext
algorithm
m = KS(KS(m))
symmetric key crypto: Bob and Alice share same
(symmetric) key: K
S
 e.g., key is knowing substitution pattern in mono
alphabetic substitution cipher
Q: how do Bob and Alice agree on key value?
20
Two types of symmetric ciphers
 Stream ciphers

encrypt one bit at time
 Block ciphers
 Break plaintext message in equal-size blocks
 Encrypt each block as a unit
21
Stream Ciphers
pseudo random
key
keystream
generator
keystream
 Combine each bit of keystream with bit of





plaintext to get bit of ciphertext
m(i) = ith bit of message
ks(i) = ith bit of keystream
c(i) = ith bit of ciphertext
c(i) = ks(i)  m(i) ( = exclusive or)
m(i) = ks(i)  c(i)
22
RC4 Stream Cipher
 RC4 is a popular stream cipher
Extensively analyzed and considered good
 Key can be from 1 to 256 bytes
 Used in WEP for 802.11
 Can be used in SSL

23
Block ciphers
 Message to be encrypted is processed in
blocks of k bits (e.g., 64-bit blocks).
 1-to-1 mapping is used to map k-bit block of
plaintext to k-bit block of ciphertext
Example with k=3:
input output
000
110
001
111
010
101
011
100
input output
100
011
101
010
110
000
111
001
What is the ciphertext for 010110001111 ?
24
Block ciphers
 How many possible mappings are there for
k=3?
How many 3-bit inputs?
 How many permutations of the 3-bit inputs?
 Answer: 40,320 ; not very many!

 In general, 2k! mappings;
huge for k=64
 Problem:
 Table approach requires table with 264 entries,
each entry with 64 bits
 Table too big: instead use function that
simulates a randomly permuted table
25
From Kaufman
et al
Prototype function
64-bit input
8bits
8bits
8bits
8bits
8bits
8bits
8bits
8bits
S1
S2
S3
S4
S5
S6
S7
S8
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
8 bits
64-bit intermediate
Loop for
n rounds
8-bit to
8-bit
mapping
64-bit output
26
Why rounds in prototype?
 If only a single round, then one bit of input
affects at most 8 bits of output.
 In 2nd round, the 8 affected bits get
scattered and inputted into multiple
substitution boxes.
 How many rounds?
How many times do you need to shuffle cards
 Becomes less efficient as n increases

27
Encrypting a large message
 Why not just break message in 64-bit
blocks, encrypt each block separately?

If same block of plaintext appears twice, will
give same cyphertext.
 How about:
 Generate random 64-bit number r(i) for each
plaintext block m(i)
 Calculate c(i) = KS( m(i)  r(i) )
 Transmit c(i), r(i), i=1,2,…
 At receiver: m(i) = KS(c(i))  r(i)
 Problem: inefficient, need to send c(i) and r(i)
28
Cipher Block Chaining (CBC)
 CBC generates its own random numbers
 Have encryption of current block depend on result of
previous block
 c(i) = KS( m(i)  c(i-1) )
 m(i) = KS( c(i))  c(i-1)
 How do we encrypt first block?
 Initialization vector (IV): random block = c(0)
 IV does not have to be secret
 Change IV for each message (or session)
 Guarantees that even if the same message is sent
repeatedly, the ciphertext will be completely different
each time
29
Cipher Block Chaining
 cipher block: if input
block repeated, will
produce same cipher
text:
t=1
…
t=17
m(1) = “HTTP/1.1”
block
cipher
c(1)
m(17) = “HTTP/1.1”
block
cipher
c(17)
 cipher block chaining:
XOR ith input block, m(i),
with previous block of
cipher text, c(i-1)
 c(0) transmitted to
receiver in clear
 what happens in
“HTTP/1.1” scenario
from above?
m(i)
c(i-1)
+
block
cipher
c(i)
= “k329aM02”
= “k329aM02”
Symmetric key crypto: DES
DES: Data Encryption Standard
 US encryption standard [NIST 1993]
 56-bit symmetric key, 64-bit plaintext input
 Block cipher with cipher block chaining
 How secure is DES?
DES Challenge: 56-bit-key-encrypted phrase
decrypted (brute force) in less than a day
 No known good analytic attack
 making DES more secure:
 3DES: encrypt 3 times with 3 different keys
(actually encrypt, decrypt, encrypt)

31
Symmetric key
crypto: DES
DES operation
initial permutation
16 identical “rounds” of
function application,
each using different
48 bits of key
final permutation
32
Time to break a code (106
decryptions/µs)
Triple DES
 Uses three keys and three executions of
the DES algorithm (encrypt-decryptencrypt)
•
•
•
•
C = ciphertext
C = EK3[DK2[EK1[P]]]
P = Plaintext
EK[X] = encryption of X using key K
DK[Y] = decryption of Y using key K
 Effective key length of 168 bits
Triple DES
AES: Advanced Encryption
Standard
 new (Nov. 2001) symmetric-key NIST
standard, replacing DES
 processes data in 128 bit blocks
 128, 192, or 256 bit keys
 brute force decryption (try each key)
taking 1 sec on DES, takes 149 trillion
years for AES
Origins
 clear a replacement for DES was needed
 have theoretical attacks that can break it
 have demonstrated exhaustive key search
attacks
 can use Triple-DES – but slow with small
blocks
 US NIST issued call for ciphers in 1997
 15 candidates accepted in Jun 98
 5 were short-listed in Aug-99
 Rijndael was selected as the AES in Oct2000
 issued as FIPS PUB 197 standard in Nov-
AES Requirements
 private key symmetric block cipher
 128-bit data, 128/192/256-bit keys
 stronger & faster than Triple-DES
 active life of 20-30 years (+ archival use)
 provide full specification & design details
 both C & Java implementations
 NIST have released all submissions &
unclassified analyses
AES Evaluation Criteria
 initial criteria:
security – effort to practically cryptanalyse
 cost – computational
 algorithm & implementation characteristics

 final criteria
 general security
 software & hardware implementation ease
 implementation attacks
 flexibility (in en/decrypt, keying, other
factors)
The AES Cipher - Rijndael
 designed by Rijmen-Daemen in Belgium
 has 128/192/256 bit keys, 128 bit data
 an iterative rather than feistel cipher
 treats data in 4 groups of 4 bytes
 operates an entire block in every round
 designed to be:
 resistant against known attacks
 speed and code compactness on many CPUs
 design simplicity
AES Decryption
 AES decryption is not identical to
encryption since steps done in reverse
 but can define an equivalent inverse cipher
with steps as for encryption
but using inverses of each step
 with a different key schedule

 works since result is unchanged when
 swap byte substitution & shift rows
 swap mix columns & add (tweaked) round key
Other Symmetric Block
Ciphers
 International Data Encryption Algorithm
(IDEA)
128-bit key
 Used in PGP

 Blowfish
 Easy to implement
 High execution speed
 Runs in less than 5K of memory
Other Symmetric Block
Ciphers
 RC5
Suitable for hardware and software
 Fast, simple
 Adaptable to processors of different word lengths
 Variable number of rounds
 Variable-length key
 Low memory requirement
 High security
 Data-dependent rotations
 Cast-128
 Key size from 40 to 128 bits
 The round function differs from round to round

Public Key Cryptography
symmetric key crypto
 requires sender,
receiver know shared
secret key
 Q: how to agree on key
in first place
(particularly if never
“met”)?
public key cryptography
 radically different
approach [DiffieHellman76, RSA78]
 sender, receiver do
not share secret key
 public encryption key
known to all
 private decryption
key known only to
receiver
44
Public key cryptography
+ Bob’s public
B key
K
K
plaintext
message, m
encryption ciphertext
algorithm
+
K (m)
B
- Bob’s private
B key
decryption plaintext
algorithm message
+
m = K B(K (m))
B
45
Public key encryption algorithms
Requirements:
1
2
+
need K ( ) and K - ( ) such that
B
B
- +
K (K (m)) = m
B B
.
.
+
given public key KB , it should be
impossible to compute
private key KB
RSA: Rivest, Shamir, Adelson algorithm
46
Prerequisite: modular arithmetic
 x mod n = remainder of x when divide by n
 Facts:
[(a mod n) + (b mod n)] mod n = (a+b) mod n
[(a mod n) - (b mod n)] mod n = (a-b) mod n
[(a mod n) * (b mod n)] mod n = (a*b) mod n
 Thus
(a mod n)d mod n = ad mod n
 Example: x=14, n=10, d=2:
(x mod n)d mod n = 42 mod 10 = 6
xd = 142 = 196 xd mod 10 = 6
47
RSA: getting ready
 A message is a bit pattern.
 A bit pattern can be uniquely represented by an
integer number.
 Thus encrypting a message is equivalent to
encrypting a number.
Example
 m= 10010001 . This message is uniquely
represented by the decimal number 145.
 To encrypt m, we encrypt the corresponding
number, which gives a new number (the
cyphertext).
48
RSA: Creating public/private key
pair
1. Choose two large prime numbers p, q.
(e.g., 1024 bits each)
2. Compute n = pq, z = (p-1)(q-1)
3. Choose e (with e<n) that has no common factors
with z. (e, z are “relatively prime”).
4. Choose d such that ed-1 is exactly divisible by z.
(in other words: ed mod z = 1 ).
5. Public key is (n,e). Private key is (n,d).
+
KB
-
KB
49
RSA: Encryption, decryption
0. Given (n,e) and (n,d) as computed above
1. To encrypt message m (<n), compute
c = m e mod n
2. To decrypt received bit pattern, c, compute
m = c d mod n
Magic
d
m = (m e mod n) mod n
happens!
c
50
RSA example:
Bob chooses p=5, q=7. Then n=35, z=24.
e=5 (so e, z relatively prime).
d=29 (so ed-1 exactly divisible by z).
Encrypting 8-bit messages.
encrypt:
decrypt:
bit pattern
m
me
00001100
12
248832
c
17
d
c
481968572106750915091411825223071697
c = me mod n
17
m = cd mod n
12
51
Why does RSA work?
 Must show that cd mod n = m
where c = me mod n
 Fact: for any x and y: xy mod n = x(y mod z) mod n

where n= pq and z = (p-1)(q-1)
 Thus,
cd mod n = (me mod n)d mod n
= med mod n
= m(ed mod z) mod n
= m1 mod n
=m
52
RSA: another important property
The following property will be very useful later:
-
+
B
B
K (K (m))
+ = m = K (K (m))
B B
use public key
first, followed
by private key
use private key
first, followed
by public key
Result is the same!
53
Why
-
+
B
B
K (K (m))
+ = m = K (K (m))
B B
?
Follows directly from modular arithmetic:
(me mod n)d mod n = med mod n
= mde mod n
= (md mod n)e mod n
54
Why is RSA Secure?
 Suppose you know Bob’s public key (n,e).
How hard is it to determine d?
 Essentially need to find factors of n
without knowing the two factors p and q.
 Fact: factoring a big number is hard.
Generating RSA keys
 Have to find big primes p and q
 Approach: make good guess then apply
testing rules (see Kaufman)
55
Session keys
 Exponentiation is computationally intensive
 DES is at least 100 times faster than RSA
Session key, KS
 Bob and Alice use RSA to exchange a
symmetric key KS
 Once both have KS, they use symmetric key
cryptography
56
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Message Integrity
 Allows communicating parties to verify
that received messages are authentic.
Content of message has not been altered
 Source of message is who/what you think it is
 Message has not been replayed
 Sequence of messages is maintained

 Let’s first talk about message digests
58
Message Digests
 Function H( ) that takes as
input an arbitrary length
message and outputs a
fixed-length string:
“message signature”
 Note that H( ) is a manyto-1 function
 H( ) is often called a “hash
function”
large
message
m
H: Hash
Function
H(m)
 Desirable properties:




Easy to calculate
Irreversibility: Can’t
determine m from H(m)
Collision resistance:
Computationally difficult
to produce m and m’ such
that H(m) = H(m’)
Seemingly random output
59
Internet checksum: poor message
digest
Internet checksum has some properties of hash function:
 produces fixed length digest (16-bit sum) of input
 is many-to-one
 But given message with given hash value, it is easy to find another
message with same hash value.
 Example: Simplified checksum: add 4-byte chunks at a time:
message
I O U 1
0 0 . 9
9 B O B
ASCII format
49 4F 55 31
30 30 2E 39
39 42 D2 42
B2 C1 D2 AC
message
I O U 9
0 0 . 1
9 B O B
ASCII format
49 4F 55 39
30 30 2E 31
39 42 D2 42
B2 C1 D2 AC
different messages
but identical checksums!
60
Hash Function Algorithms
 MD5 hash function widely used (RFC 1321)
computes 128-bit message digest in 4-step
process.
 SHA-1 is also used.
 US standard [NIST, FIPS PUB 180-1]
 160-bit message digest

61
Message Authentication Code (MAC)
s = shared secret
message
s
message
message
s
H( )
H( )
compare
 Authenticates sender
 Verifies message integrity
 No encryption !
 Also called “keyed hash”
 Notation: MDm = H(s||m) ; send m||MDm
62
HMAC
 Popular MAC standard
 Addresses some subtle security flaws
Concatenates secret to front of message.
2. Hashes concatenated message
3. Concatenates the secret to front of
digest
4. Hashes the combination again.
1.
63
Example: OSPF
 Recall that OSPF is an
intra-AS routing
protocol
 Each router creates
map of entire AS (or
area) and runs
shortest path
algorithm over map.
 Router receives linkstate advertisements
(LSAs) from all other
routers in AS.
Attacks:
 Message insertion
 Message deletion
 Message modification
 How do we know if an
OSPF message is
authentic?
64
OSPF Authentication
 Within an Autonomous
System, routers send
OSPF messages to
each other.
 OSPF provides
authentication choices



No authentication
Shared password:
inserted in clear in 64bit authentication field
in OSPF packet
Cryptographic hash
 Cryptographic hash
with MD5



64-bit authentication
field includes 32-bit
sequence number
MD5 is run over a
concatenation of the
OSPF packet and
shared secret key
MD5 hash then
appended to OSPF
packet; encapsulated in
IP datagram
65
End-point authentication
 Want to be sure of the originator of the
message – end-point authentication.
 Assuming Alice and Bob have a shared
secret, will MAC provide end-point
authentication.
We do know that Alice created the message.
 But did she send it?

66
Playback attack
MAC =
f(msg,s)
Transfer $1M
from Bill to Trudy MAC
Transfer $1M from
MAC
Bill to Trudy
Defending against playback
attack: nonce
“I am Alice”
R
MAC =
f(msg,s,R)
Transfer $1M
from Bill to Susan
MAC
Digital Signatures
Cryptographic technique analogous to handwritten signatures.
 sender (Bob) digitally signs document,
establishing he is document owner/creator.
 Goal is similar to that of a MAC, except now use
public-key cryptography
 verifiable, nonforgeable: recipient (Alice) can
prove to someone that Bob, and no one else
(including Alice), must have signed document
69
Digital Signatures
Simple digital signature for message m:
 Bob signs m by encrypting with his private key
-
KB, creating “signed” message, KB(m)
Bob’s message, m
Dear Alice
Oh, how I have missed
you. I think of you all the
time! …(blah blah blah)
Bob
K B Bob’s private
key
Public key
encryption
algorithm
-
K B(m)
Bob’s message,
m, signed
(encrypted) with
his private key
70
Digital signature = signed message digest
Alice verifies signature and
integrity of digitally signed
message:
Bob sends digitally signed
message:
large
message
m
H: Hash
function
Bob’s
private
key
+
-
KB
encrypted
msg digest
H(m)
digital
signature
(encrypt)
encrypted
msg digest
KB(H(m))
large
message
m
H: Hash
function
KB(H(m))
Bob’s
public
key
+
KB
digital
signature
(decrypt)
H(m)
H(m)
equal
?
71
Digital Signatures (more)
-
 Suppose Alice receives msg m, digital signature KB(m)
 Alice verifies m signed by Bob by applying Bob’s
+
-
+
-
public key KB to KB(m) then checks KB(KB(m) ) = m.
+
-
 If KB(KB(m) ) = m, whoever signed m must have used
Bob’s private key.
Alice thus verifies that:
 Bob signed m.
 No one else signed m.
 Bob signed m and not m’.
Non-repudiation:
 Alice can take m, and signature KB(m) to
court and prove that Bob signed m.
72
Public-key certification
 Motivation: Trudy plays pizza prank on Bob
Trudy creates e-mail order:
Dear Pizza Store, Please deliver to me four
pepperoni pizzas. Thank you, Bob
 Trudy signs order with her private key
 Trudy sends order to Pizza Store
 Trudy sends to Pizza Store her public key, but
says it’s Bob’s public key.
 Pizza Store verifies signature; then delivers
four pizzas to Bob.
 Bob doesn’t even like Pepperoni

73
Certification Authorities
 Certification authority (CA): binds public key to
particular entity, E.
 E (person, router) registers its public key with CA.



E provides “proof of identity” to CA.
CA creates certificate binding E to its public key.
certificate containing E’s public key digitally signed by CA
– CA says “this is E’s public key”
Bob’s
public
key
Bob’s
identifying
information
+
KB
digital
signature
(encrypt)
CA
private
key
K-
CA
+
KB
certificate for
Bob’s public key,
signed by CA
74
Certification Authorities
 When Alice wants Bob’s public key:
gets Bob’s certificate (Bob or elsewhere).
 apply CA’s public key to Bob’s certificate, get
Bob’s public key

+
KB
digital
signature
(decrypt)
CA
public
key
Bob’s
public
+
key
KB
+
K CA
75
Certificates: summary
 Primary standard X.509 (RFC 2459)
 Certificate contains:
 Issuer name
 Entity name, address, domain name, etc.
 Entity’s public key
 Digital signature (signed with issuer’s private
key)
 Public-Key Infrastructure (PKI)
 Certificates and certification authorities
 Often considered “heavy”
76
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Secure e-mail
 Alice wants to send confidential e-mail, m, to Bob.
KS
m
KS
K ( .)
S
+
.
K B( )
K+
B
KS(m )
KS(m )
+
+
KB(KS )
Internet
.
K S( )
-
KS
+
K B( )
KB(KS )
Alice:
 generates random symmetric private key, KS.
 encrypts message with KS (for efficiency)
 also encrypts KS with Bob’s public key.
 sends both KS(m) and KB(KS) to Bob.
-
KB-
.
m
Secure e-mail
 Alice wants to send confidential e-mail, m, to Bob.
KS
m
KS
K ( .)
S
+
.
K B( )
K+
B
KS(m )
KS(m )
+
+
KB(KS )
Internet
.
K S( )
-
KS
+
K B( )
KB(KS )
Bob:
 uses his private key to decrypt and recover KS
 uses KS to decrypt KS(m) to recover m
-
KB-
.
m
Secure e-mail (continued)
• Alice wants to provide sender authentication message
integrity.
m
H(.)
KA-
-
.
+
m
-
-
KA(H(m))
KA(H(m))
KA( )
+
KA
Internet
-
+
.
KA( )
H(m )
compare
m
.
H( )
• Alice digitally signs message.
• sends both message (in the clear) and digital signature.
H(m )
Secure e-mail (continued)
• Alice wants to provide secrecy, sender authentication,
message integrity.
KAK
A(H(m))
KS
m
KA( )
H( )
.
.
+
.
K S( )
m
KS
+
.
K B( )
K+
B
+
Internet
+
KB(KS )
Alice uses three keys: her private key, Bob’s public key, newly
created symmetric key
Pretty good privacy (PGP)
 Internet e-mail
encryption scheme,
de-facto standard.
 uses symmetric key
cryptography, public
key cryptography,
hash function, and
digital signature as
described.
 provides secrecy,
sender authentication,
integrity.
A PGP signed message:
---BEGIN PGP SIGNED MESSAGE-Hash: SHA1
Bob:My husband is out of town
tonight.Passionately
yours, Alice
---BEGIN PGP SIGNATURE--Version: PGP 5.0
Charset: noconv
yhHJRHhGJGhgg/12EpJ+lo8gE4vB3
mqJhFEvZP9t6n7G6m5Gw2
---END PGP SIGNATURE---
82
Pretty Good Privacy
 Philip R. Zimmerman, the creator of PGP,
was target of 3-year federal investigation
 PGP provides a confidentiality and
authentication service that can be used for
electronic mail and file storage
applications.
83
Why Is PGP Popular?
 It is availiable free on a variety of
platforms.
 Based on well known algorithms.
 Wide range of applicability
 Not developed or controlled by
governmental or standards organizations
84
Operational Description
 Consist of five services:
Authentication
 Confidentiality
 Compression
 E-mail compatibility
 Segmentation

85
86
Compression
 PGP compresses the message after applying
the signature but before encryption
 The placement of the compression
algorithm is critical.
 The compression algorithm used is ZIP
87
E-mail Compatibility
 The scheme used is radix-64 conversion
 The use of radix-64 expands the message by
33%.
88
Segmentation and Reassembly
 Often restricted to a maximum message
length of 50,000 octets.
 Longer messages must be broken up into
segments.
 PGP automatically subdivides a message
that is too large.
 The receiver strip of all e-mail headers and
reassemble the block.
89
Summary of PGP Services
Function
Algorithm Used
Digital Signature DSS/SHA or
RSA/SHA
Message
CAST or IDEA or
Encryption
three-key triple DES
with Diffie-Hellman
or RSA
Compression
ZIP
E-mail
Radix-64 conversion
Compatibility
Segmentation
-
90
91
Format of PGP Message
92
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
SSL: Secure Sockets Layer
 Widely deployed security
protocol



Supported by almost all
browsers and web servers
https
Tens of billions $ spent
per year over SSL
 Originally designed by
Netscape in 1993
 Number of variations:

TLS: transport layer
security, RFC 2246
 Provides



Confidentiality
Integrity
Authentication
 Original goals:





Had Web e-commerce
transactions in mind
Encryption (especially
credit-card numbers)
Web-server
authentication
Optional client
authentication
Minimum hassle in doing
business with new
merchant
 Available to all TCP
applications

Secure socket interface
94
SSL and TCP/IP
Application
TCP
Application
SSL
TCP
IP
IP
Normal Application
Application
with SSL
• SSL provides application programming interface (API)
to applications
• C and Java SSL libraries/classes readily available
95
Could do something like PGP:
-
KA
m
.
H( )
-
.
KA( )
-
KA(H(m))
+
KS
.
KS( )
+
m
KS
+
.
K B( )
+
Internet
+
KB(KS )
KB
• But want to send byte streams & interactive data
•Want a set of secret keys for the entire connection
• Want certificate exchange part of protocol:
handshake phase
96
Toy SSL: a simple secure channel
 Handshake: Alice and Bob use their
certificates and private keys to
authenticate each other and exchange
shared secret
 Key Derivation: Alice and Bob use shared
secret to derive set of keys
 Data Transfer: Data to be transferred is
broken up into a series of records
 Connection Closure: Special messages to
securely close connection
97
Toy: A simple handshake
 MS = master secret
 EMS = encrypted master secret
98
Toy: Key derivation
 Considered bad to use same key for more than one
cryptographic operation

Use different keys for message authentication code
(MAC) and encryption
 Four keys:
 Kc = encryption key for data sent from client to server
 Mc = MAC key for data sent from client to server
 Ks = encryption key for data sent from server to client
 Ms = MAC key for data sent from server to client
 Keys derived from key derivation function (KDF)
 Takes master secret and (possibly) some additional
random data and creates the keys
99
Toy: Data Records
 Why not encrypt data in constant stream as we
write it to TCP?


Where would we put the MAC? If at end, no message
integrity until all data processed.
For example, with instant messaging, how can we do
integrity check over all bytes sent before displaying?
 Instead, break stream in series of records
 Each record carries a MAC
 Receiver can act on each record as it arrives
 Issue: in record, receiver needs to distinguish
MAC from data

Want to use variable-length records
length
data
MAC
100
Toy: Sequence Numbers
 Attacker can capture and replay record or
re-order records
 Solution: put sequence number into MAC:
MAC = MAC(Mx, sequence||data)
 Note: no sequence number field

 Attacker could still replay all of the
records

Use random nonce
101
Toy: Control information
 Truncation attack:
attacker forges TCP connection close segment
 One or both sides thinks there is less data than
there actually is.

 Solution: record types, with one type for
closure

type 0 for data; type 1 for closure
 MAC = MAC(Mx, sequence||type||data)
length type
data
MAC
102
Toy SSL: summary
encrypted
bob.com
103
Toy SSL isn’t complete
 How long are the fields?
 What encryption protocols?
 No negotiation
 Allow client and server to support different
encryption algorithms
 Allow client and server to choose together
specific algorithm before data transfer
104
Most common symmetric ciphers in
SSL
 DES – Data Encryption Standard: block
 3DES – Triple strength: block
 RC2 – Rivest Cipher 2: block
 RC4 – Rivest Cipher 4: stream
Public key encryption
 RSA
105
SSL Cipher Suite
 Cipher Suite
Public-key algorithm
 Symmetric encryption algorithm
 MAC algorithm

 SSL supports a variety of cipher suites
 Negotiation: client and server must agree
on cipher suite
 Client offers choice; server picks one
106
Real SSL: Handshake (1)
Purpose
1. Server authentication
2. Negotiation: agree on crypto algorithms
3. Establish keys
4. Client authentication (optional)
107
Real SSL: Handshake (2)
1.
2.
3.
4.
5.
6.
Client sends list of algorithms it supports, along
with client nonce
Server chooses algorithms from list; sends back:
choice + certificate + server nonce
Client verifies certificate, extracts server’s
public key, generates pre_master_secret,
encrypts with server’s public key, sends to server
Client and server independently compute
encryption and MAC keys from
pre_master_secret and nonces
Client sends a MAC of all the handshake messages
Server sends a MAC of all the handshake
messages
108
Real SSL: Handshaking (3)
Last 2 steps protect handshake from tampering
 Client typically offers range of algorithms,
some strong, some weak
 Man-in-the middle could delete the stronger
algorithms from list
 Last 2 steps prevent this

Last two messages are encrypted
109
Real SSL: Handshaking (4)
 Why the two random nonces?
 Suppose Trudy sniffs all messages between
Alice & Bob.
 Next day, Trudy sets up TCP connection
with Bob, sends the exact same sequence
of records,.
Bob (Amazon) thinks Alice made two separate
orders for the same thing.
 Solution: Bob sends different random nonce for
each connection. This causes encryption keys to
be different on the two days.
 Trudy’s messages will fail Bob’s integrity check.

110
SSL Record Protocol
data
data
fragment
record
header
data
fragment
MAC
encrypted
data and MAC
record
header
MAC
encrypted
data and MAC
record header: content type; version; length
MAC: includes sequence number, MAC key Mx
Fragment: each SSL fragment 214 bytes (~16 Kbytes)
111
SSL Record Format
1 byte
content
type
2 bytes
3 bytes
SSL version
length
data
MAC
Data and MAC encrypted (symmetric algo)
112
Real
Connection
Everything
henceforth
is encrypted
TCP Fin follow
113
Key derivation
 Client nonce, server nonce, and pre-master secret
input into pseudo random-number generator.

Produces master secret
 Master secret and new nonces inputed into
another random-number generator: “key block”

Because of resumption: TBD
 Key block sliced and diced:
 client MAC key
 server MAC key
 client encryption key
 server encryption key
 client initialization vector (IV)
 server initialization vector (IV)
114
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
What is confidentiality at the
network-layer?
Between two network entities:
 Sending entity encrypts the payloads of
datagrams. Payload could be:

TCP segment, UDP segment, ICMP message,
OSPF message, and so on.
 All data sent from one entity to the other
would be hidden:

Web pages, e-mail, P2P file transfers, TCP SYN
packets, and so on.
 That is, “blanket coverage”.
116
Virtual Private Networks (VPNs)
 Institutions often want private networks
for security.

Costly! Separate routers, links, DNS
infrastructure.
 With a VPN, institution’s inter-office
traffic is sent over public Internet
instead.

But inter-office traffic is encrypted before
entering public Internet
117
Virtual Private Network (VPN)
Public
Internet
IP
header
IPsec
header
Secure
payload
laptop
w/ IPsec
salesperson
in hotel
Router w/
IPv4 and IPsec
headquarters
Router w/
IPv4 and IPsec
branch office
118
IPsec services
 Data integrity
 Origin authentication
 Replay attack prevention
 Confidentiality
 Two protocols providing different service
models:
AH
 ESP

119
IPsec Transport Mode
IPsec
IPsec
 IPsec datagram emitted and received by
end-system.
 Protects upper level protocols
120
IPsec – tunneling mode (1)
IPsec
IPsec
 End routers are IPsec aware. Hosts need
not be.
121
IPsec – tunneling mode (2)
IPsec
IPsec
 Also tunneling mode.
122
Two protocols
 Authentication Header (AH) protocol

provides source authentication & data integrity
but not confidentiality
 Encapsulation Security Protocol (ESP)
 provides
source authentication,data integrity,
and confidentiality
 more widely used than AH
123
Four combinations are possible!
Host mode
with AH
Host mode
with ESP
Tunnel mode
with AH
Tunnel mode
with ESP
Most common and
most important
124
Security associations (SAs)
 Before sending data, a virtual connection is
established from sending entity to receiving entity.
 Called “security association (SA)”

SAs are simplex: for only one direction
 Both sending and receiving entites maintain state
information about the SA


Recall that TCP endpoints also maintain state information.
IP is connectionless; IPsec is connection-oriented!
 How many SAs in VPN w/ headquarters, branch
office, and n traveling salesperson?
125
Example SA from R1 to R2
Internet
Headquarters
Branch Office
200.168.1.100
R1
172.16.1/24
SA
193.68.2.23
R2
172.16.2/24
R1 stores for SA
 32-bit identifier for SA: Security Parameter Index (SPI)
 the origin interface of the SA (200.168.1.100)
 destination interface of the SA (193.68.2.23)
 type of encryption to be used (for example, 3DES with CBC)
 encryption key
 type of integrity check (for example, HMAC with with MD5)
 authentication key
126
Security Association Database (SAD)
 Endpoint holds state of its SAs in a SAD, where it
can locate them during processing.
 With n salespersons, 2 + 2n SAs in R1’s SAD
 When sending IPsec datagram, R1 accesses SAD
to determine how to process datagram.
 When IPsec datagram arrives to R2, R2 examines
SPI in IPsec datagram, indexes SAD with SPI, and
processes datagram accordingly.
127
IPsec datagram
Focus for now on tunnel mode with ESP
“enchilada” authenticated
encrypted
new IP
header
ESP
hdr
SPI
original
IP hdr
Seq
#
Original IP
datagram payload
padding
ESP
trl
ESP
auth
pad
next
length header
128
What happens?
Internet
Headquarters
Branch Office
200.168.1.100
SA
193.68.2.23
R1
R2
172.16.1/24
172.16.2/24
“enchilada” authenticated
encrypted
new IP
header
ESP
hdr
SPI
original
IP hdr
Seq
#
Original IP
datagram payload
padding
ESP
trl
ESP
auth
pad
next
length header
129
R1 converts original datagram
into IPsec datagram
 Appends to back of original datagram (which includes





original header fields!) an “ESP trailer” field.
Encrypts result using algorithm & key specified by SA.
Appends to front of this encrypted quantity the “ESP
header, creating “enchilada”.
Creates authentication MAC over the whole enchilada,
using algorithm and key specified in SA;
Appends MAC to back of enchilada, forming payload;
Creates brand new IP header, with all the classic IPv4
header fields, which it appends before payload.
130
Inside the enchilada:
“enchilada” authenticated
encrypted
new IP
header
ESP
hdr
SPI
original
IP hdr
Seq
#
Original IP
datagram payload
padding
ESP
trl
ESP
auth
pad
next
length header
 ESP trailer: Padding for block ciphers
 ESP header:
 SPI, so receiving entity knows what to do
 Sequence number, to thwart replay attacks
 MAC in ESP auth field is created with shared
secret key
131
IPsec sequence numbers
 For new SA, sender initializes seq. # to 0
 Each time datagram is sent on SA:
 Sender increments seq # counter
 Places value in seq # field
 Goal:
 Prevent attacker from sniffing and replaying a packet
• Receipt of duplicate, authenticated IP packets may disrupt
service
 Method:
 Destination checks for duplicates
 But doesn’t keep track of ALL received packets; instead
uses a window
132
Security Policy Database (SPD)
 Policy: For a given datagram, sending entity
needs to know if it should use IPsec.
 Needs also to know which SA to use

May use: source and destination IP address;
protocol number.
 Info in SPD indicates “what” to do with
arriving datagram;
 Info in the SAD indicates “how” to do it.
133
Summary: IPsec services
 Suppose Trudy sits somewhere between R1
and R2. She doesn’t know the keys.
Will Trudy be able to see contents of original
datagram? How about source, dest IP address,
transport protocol, application port?
 Flip bits without detection?
 Masquerade as R1 using R1’s IP address?
 Replay a datagram?

134
Internet Key Exchange
 In previous examples, we manually established
IPsec SAs in IPsec endpoints:
Example SA
SPI: 12345
Source IP: 200.168.1.100
Dest IP: 193.68.2.23
Protocol: ESP
Encryption algorithm: 3DES-cbc
HMAC algorithm: MD5
Encryption key: 0x7aeaca…
HMAC key:0xc0291f…
 Such manually keying is impractical for large VPN
with, say, hundreds of sales people.
 Instead use IPsec IKE (Internet Key Exchange)
135
IKE: PSK and PKI
 Authentication (proof who you are) with
either
pre-shared secret (PSK) or
 with PKI (pubic/private keys and certificates).

 With PSK, both sides start with secret:
 then run IKE to authenticate each other and to
generate IPsec SAs (one in each direction),
including encryption and authentication keys
 With PKI, both sides start with
public/private key pair and certificate.
run IKE to authenticate each other and obtain
IPsec SAs (one in each direction).
 Similar with handshake in SSL.

136
IKE Phases
 IKE has two phases
 Phase 1: Establish bi-directional IKE SA
• Note: IKE SA different from IPsec SA
• Also called ISAKMP security association

Phase 2: ISAKMP is used to securely negotiate
the IPsec pair of SAs
 Phase 1 has two modes: aggressive mode
and main mode
Aggressive mode uses fewer messages
 Main mode provides identity protection and is
more flexible

137
Summary of IPsec
 IKE message exchange for algorithms, secret




keys, SPI numbers
Either the AH or the ESP protocol (or both)
The AH protocol provides integrity and source
authentication
The ESP protocol (with AH) additionally provides
encryption
IPsec peers can be two end systems, two
routers/firewalls, or a router/firewall and an end
system
138
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
WEP Design Goals
 Symmetric key crypto
 Confidentiality
 Station authorization
 Data integrity
 Self synchronizing: each packet separately
encrypted


Given encrypted packet and key, can decrypt; can
continue to decrypt packets when preceding packet was
lost
Unlike Cipher Block Chaining (CBC) in block ciphers
 Efficient
 Can be implemented in hardware or software
140
Review: Symmetric Stream Ciphers
key
keystream
generator
keystream
 Combine each byte of keystream with byte of






plaintext to get ciphertext
m(i) = ith unit of message
ks(i) = ith unit of keystream
c(i) = ith unit of ciphertext
c(i) = ks(i)  m(i) ( = exclusive or)
m(i) = ks(i)  c(i)
WEP uses RC4
141
Stream cipher and packet
independence
 Recall design goal: each packet separately
encrypted
 If for frame n+1, use keystream from where we
left off for frame n, then each frame is not
separately encrypted

Need to know where we left off for packet n
 WEP approach: initialize keystream with key + new
IV for each packet:
Key+IVpacket
keystream
generator
keystreampacket
142
WEP encryption (1)
 Sender calculates Integrity Check Value (ICV) over data

four-byte hash/CRC for data integrity
 Each side has 104-bit shared key
 Sender creates 24-bit initialization vector (IV), appends to
key: gives 128-bit key
 Sender also appends keyID (in 8-bit field)
 128-bit key inputted into pseudo random number generator
to get keystream
 data in frame + ICV is encrypted with RC4:



Bytes of keystream are XORed with bytes of data & ICV
IV & keyID are appended to encrypted data to create payload
Payload inserted into 802.11 frame
encrypted
IV
Key
data
ID
MAC payload
ICV
143
WEP encryption (2)
IV
(per frame)
KS: 104-bit
secret
symmetric
key
plaintext
frame data
plus CRC
key sequence generator
( for given KS, IV)
k1IV k2IV k3IV … kNIV kN+1IV… kN+1IV
d1
d2
d3 … dN
CRC1 … CRC4
c1
c2
c3 … cN
cN+1 … cN+4
802.11
IV
header
&
WEP-encrypted data
plus ICV
Figure
WEP
protocol
New7.8-new1:
IV for802.11
each
frame
144
WEP decryption overview
encrypted
IV
Key
data
ID
ICV
MAC payload
 Receiver extracts IV
 Inputs IV and shared secret key into pseudo
random generator, gets keystream
 XORs keystream with encrypted data to decrypt
data + ICV
 Verifies integrity of data with ICV

Note that message integrity approach used here is
different from the MAC (message authentication code)
and signatures (using PKI).
145
End-point authentication w/ nonce
Nonce: number (R) used only once –in-a-lifetime
How: to prove Alice “live”, Bob sends Alice nonce, R. Alice
must return R, encrypted with shared secret key
“I am Alice”
R
KA-B(R)
Alice is live, and
only Alice knows
key to encrypt
nonce, so it must
be Alice!
146
WEP Authentication
Not all APs do it, even if WEP
is being used. AP indicates
if authentication is necessary
in beacon frame. Done before
association.
authentication request
AP
nonce (128 bytes)
nonce encrypted shared key
success if decrypted value equals nonce
147
Breaking 802.11 WEP encryption
security hole:
 24-bit IV, one IV per frame, -> IV’s eventually reused
 IV transmitted in plaintext -> IV reuse detected
 attack:
 Trudy causes Alice to encrypt known plaintext d1 d2
d3 d4 …
IV
 Trudy sees: ci = di XOR ki
Trudy knows ci di, so can compute kiIV
IV
IV
IV
 Trudy knows encrypting key sequence k1 k2 k3 …
 Next time IV is used, Trudy can decrypt!

802.11i: improved security
 numerous (stronger) forms of encryption
possible
 provides key distribution
 uses authentication server separate from
access point
802.11i: four phases of operation
STA:
client station
AP: access point
AS:
Authentication
server
wired
network
1 Discovery of
security capabilities
STA2and AS mutually authenticate, together
generate Master Key (MK). AP servers as “pass through”
3STA derives
Pairwise Master
Key (PMK)
STA,
4 AP use PMK to derive
Temporal Key (TK) used for message
encryption, integrity
3 AS derives
same PMK,
sends to AP
EAP: extensible authentication protocol
 EAP: end-end client (mobile) to authentication
server protocol
 EAP sent over separate “links”
mobile-to-AP (EAP over LAN)
 AP to authentication server (RADIUS over UDP)

wired
network
EAP TLS
EAP
EAP over LAN (EAPoL)
IEEE 802.11
RADIUS
UDP/IP
Chapter 8 roadmap
8.1 What is network security?
8.2 Principles of cryptography
8.3 Message integrity
8.4 Securing e-mail
8.5 Securing TCP connections: SSL
8.6 Network layer security: IPsec
8.7 Securing wireless LANs
8.8 Operational security: firewalls and IDS
Firewalls
firewall
isolates organization’s internal net from larger Internet,
allowing some packets to pass, blocking others.
public
Internet
administered
network
firewall
Firewalls: Why
prevent denial of service attacks:
 SYN flooding: attacker establishes many bogus TCP
connections, no resources left for “real” connections
prevent illegal modification/access of internal data.
 e.g., attacker replaces CIA’s homepage with something else
allow only authorized access to inside network (set of authenticated
users/hosts)
three types of firewalls:
 stateless packet filters
 stateful packet filters
 application gateways
Stateless packet filtering
Should arriving
packet be allowed
in? Departing packet
let out?
 internal network connected to Internet via
router firewall
 router filters packet-by-packet, decision to
forward/drop packet based on:




source IP address, destination IP address
TCP/UDP source and destination port numbers
ICMP message type
TCP SYN and ACK bits
Stateless packet filtering: example
 example 1: block incoming and outgoing
datagrams with IP protocol field = 17 and with
either source or dest port = 23.
 all incoming, outgoing UDP flows and telnet
connections are blocked.
 example 2: Block inbound TCP segments with
ACK=0.
 prevents external clients from making TCP
connections with internal clients, but allows
internal clients to connect to outside.
Stateless packet filtering: more examples
Policy
Firewall Setting
No outside Web access.
Drop all outgoing packets to any IP
address, port 80
No incoming TCP connections,
except those for institution’s
public Web server only.
Drop all incoming TCP SYN packets to
any IP except 130.207.244.203, port
80
Prevent Web-radios from eating
up the available bandwidth.
Drop all incoming UDP packets - except
DNS and router broadcasts.
Prevent your network from being
used for a smurf DoS attack.
Drop all ICMP packets going to a
“broadcast” address (eg
130.207.255.255).
Prevent your network from being
tracerouted
Drop all outgoing ICMP TTL expired
traffic
Access Control Lists
 ACL: table of rules, applied top to bottom to incoming
packets: (action, condition) pairs
action
source
address
dest
address
protocol
source
port
dest
port
allow
222.22/16
outside of
222.22/16
TCP
> 1023
80
allow
outside of
222.22/16
TCP
80
> 1023
ACK
allow
222.22/16
UDP
> 1023
53
---
allow
outside of
222.22/16
222.22/16
UDP
53
> 1023
----
deny
all
all
all
all
all
all
222.22/16
outside of
222.22/16
flag
bit
any
Stateful packet filtering
 stateless packet filter: heavy handed tool
 admits packets that “make no sense,” e.g., dest port =
80, ACK bit set, even though no TCP connection
established:
action
allow
source
address
dest
address
outside of
222.22/16
222.22/16
protocol
source
port
dest
port
flag
bit
TCP
80
> 1023
ACK
 stateful packet filter: track status of every TCP connection


track connection setup (SYN), teardown (FIN): can
determine whether incoming, outgoing packets “makes sense”
timeout inactive connections at firewall: no longer admit
packets
Stateful packet filtering
 ACL augmented to indicate need to check connection state
table before admitting packet
action
source
address
dest
address
proto
source
port
dest
port
allow
222.22/16
outside of
222.22/16
TCP
> 1023
80
allow
outside of
222.22/16
TCP
80
> 1023
ACK
allow
222.22/16
UDP
> 1023
53
---
allow
outside of
222.22/16
222.22/16
deny
all
all
222.22/16
outside of
222.22/16
flag
bit
check
conxion
any
UDP
53
> 1023
----
all
all
all
all
x
x
Application gateways
 filters packets on
application data as well
as on IP/TCP/UDP fields.
 example: allow select
internal users to telnet
outside.
host-to-gateway
telnet session
application
gateway
gateway-to-remote
host telnet session
router and filter
1. require all telnet users to telnet through gateway.
2. for authorized users, gateway sets up telnet connection to
dest host. Gateway relays data between 2 connections
3. router filter blocks all telnet connections not originating
from gateway.
Limitations of firewalls and gateways
 IP spoofing: router
can’t know if data
“really” comes from
claimed source
 if multiple app’s. need
special treatment, each
has own app. gateway.
 client software must
know how to contact
gateway.

e.g., must set IP address
of proxy in Web
browser
 filters often use all or
nothing policy for UDP.
 tradeoff: degree of
communication with
outside world, level of
security
 many highly protected
sites still suffer from
attacks.
Types of Firewalls
 Bastion Host
A system identified by the firewall
administrator as a critical strong point in the
network’s security
 The bastion host serves as a platform for an
application-level gateway

163
Firewall Configurations
 In addition to the use of simple
configuration of a single system (single
packet filtering router or single gateway),
more complex configurations are possible
 Three common configurations
164
Firewall Configurations
 Screened host firewall system (single-
homed bastion host)
165
Firewall Configurations
 Screened host firewall, single-homed
bastion configuration
 Firewall consists of two systems:
A packet-filtering router
 A bastion host

166
Firewall Configurations
 Configuration for the packet-filtering
router:

Only packets from and to the bastion host are
allowed to pass through the router
 The bastion host performs authentication
and proxy functions
167
Firewall Configurations
 Greater security than single configurations
because of two reasons:
This configuration implements both packetlevel and application-level filtering (allowing for
flexibility in defining security policy)
 An intruder must generally penetrate two
separate systems

168
Firewall Configurations
 This configuration also affords flexibility
in providing direct Internet access (public
information server, e.g. Web server)
169
Firewall Configurations
 Screened host firewall system (dual-homed
bastion host)
170
Firewall Configurations
 Screened host firewall, dual-homed bastion
configuration
The packet-filtering router is not completely
compromised
 Traffic between the Internet and other hosts
on the private network has to flow through the
bastion host

171
Firewall Configurations
 Screened-subnet firewall system
172
Firewall Configurations
 Screened subnet firewall configuration
Most secure configuration of the three
 Two packet-filtering routers are used
 Creation of an isolated sub-network

173
Firewall Configurations
 Advantages:
Three levels of defense to thwart intruders
 The outside router advertises only the
existence of the screened subnet to the
Internet (internal network is invisible to the
Internet)

174
Firewall Configurations
 Advantages:

The inside router advertises only the existence
of the screened subnet to the internal network
(the systems on the inside network cannot
construct direct routes to the Internet)
175
Intrusion detection systems
 packet filtering:
operates on TCP/IP headers only
 no correlation check among sessions

 IDS: intrusion detection system
 deep packet inspection: look at packet contents
(e.g., check character strings in packet against
database of known virus, attack strings)
 examine correlation among multiple packets
• port scanning
• network mapping
• DoS attack
Intrusion detection systems
 multiple IDSs: different types of checking
at different locations
application
gateway
firewall
Internet
internal
network
IDS
sensors
Web
server
FTP
server
DNS
server
demilitarized
zone
The Stages of a Network
Intrusion
1. Scan the network to:
• locate which IP addresses are in use,
• what operating system is in use,
• what TCP or UDP ports are “open” (being listened
to by Servers).
2. Run “Exploit” scripts against open ports
3. Get access to Shell program which is “suid” (has
“root” privileges).
4. Download from Hacker Web site special versions
of systems files that will let Cracker have free
access in the future without his cpu time or disk
storage space being noticed by auditing programs.
5. Use IRC (Internet Relay Chat) to invite friends to
the feast.
178
17
Intrusion Techniques
 aim to increase privileges on system
 basic attack methodology
 target acquisition and information gathering
 initial access
 privilege escalation
 covering tracks
 key goal often is to acquire passwords
 so then exercise access rights of owner
179
Password Guessing
 one of the most common attacks
 attacker knows a login (from email/web page etc)
 then attempts to guess password for it
 try default passwords shipped with systems
 try all short passwords
 then try by searching dictionaries of common words
 intelligent searches try passwords associated with the
user (variations on names, birthday, phone, common
words/interests)
 before exhaustively searching all possible passwords
 check by login attempt or against stolen password
file
 success depends on password chosen by user
 surveys show many users choose poorly
180
Password Capture
 another attack involves password capture
 watching over shoulder as password is entered
 using a trojan horse program to collect
 monitoring an insecure network login (eg. telnet,
FTP, web, email)
 extracting recorded info after successful login
(web history/cache, last number dialed etc)
 using valid login/password can impersonate
user
 users need to be educated to use suitable
precautions/countermeasures
181
Intrusion Detection
 inevitably will have security failures
 so need also to detect intrusions so can
 block if detected quickly
 act as deterrent
 collect info to improve security
 assume intruder will behave differently to
a legitimate user
 but
will have imperfect distinction between
182
Intrusion Detection
 The intruder can be identified and ejected
from the system.
 An effective intrusion detection can
prevent intrusions.
 Intrusion detection enables the collection
of information about intrusion techniques
that can be used to strengthen the
intrusion prevention facility.
183
Profiles of Behavior of Intruders
and Authorized Users
184
Measures used for Intrusion
Detection
 Login frequency by day and time.
 Frequency of login at different locations.
 Time since last login.
 Password failures at login.
 Execution frequency.
 Execution denials.
 Read, write, create, delete frequency.
 Failure count for read, write, create and
delete.
185
Audit records
 Fundamental tool for intrusion detection - record
of ongoing activity used as input to an intrusion
detection system,
 Two kinds :
- native audit records used normally by an
accounting software and collecting information on
user activity - have to be filtered and may not be
complete;
- detection specific audit records containing only
information required by the the intrusion
detection system - have to be especially
generated.
186
Audit Record Analysis
 foundation of statistical approaches
 analyze records to get metrics over time
 counter, gauge, interval timer, resource use
 use various tests on these to determine if
current behavior is acceptable

mean & standard deviation, multivariate, markov
process, time series, operational
 key advantage is no prior knowledge used
187
Statistical Anomaly Detection
 threshold detection
count occurrences of specific event over time
 if exceed reasonable value assume intrusion
 alone is a crude & ineffective detector
 profile based
 characterize past behavior of users
 detect significant deviations from this
 profile usually multi-parameter, e.g. counter,
gauge, interval timer, resource utilization
 Different tests can performed, e.g. mean and
standard deviation, multivariate, Markov process

188
Base-Rate Fallacy
 practically an intrusion detection system
needs to detect a substantial percentage
of intrusions with few false alarms
if too few intrusions detected -> false security
 if too many false alarms -> ignore / waste time

 this is very hard to do
 existing systems seem not to have a good
record
189
Template driven logic analysis
 Notable events – failed file accesses,
accessing system files, changing file access
control;
 Signatures – known attack patterns;
 Noteworthy sessions - anomalous behavior
with respect to the number of programs
executed, number of files accessed
190
Honeypots
 decoy systems to lure attackers
 away from accessing critical systems
 to collect information of their activities
 to encourage attacker to stay on system so
administrator can respond
 are filled with fabricated information
 instrumented to collect detailed
information on attackers activities
 may be single or multiple networked
systems
191
Malicious Software
What is the concept of defense: The
parrying of a blow. What is its
characteristic feature: Awaiting the
blow.
—On War, Carl Von
Clausewitz
Viruses and Other Malicious
Content
 computer viruses have got a lot of publicity
 one of a family of malicious software
 effects usually obvious
 have figured in news reports, fiction,
movies (often exaggerated)
 getting more attention than deserve
 are a concern though
Malicious Software
Trapdoors
 secret entry point into a program
 allows those who know access bypassing
usual security procedures
 have been commonly used by developers
 a threat when left in production programs
allowing exploited by attackers
 very hard to block in O/S
 requires good s/w development & update
Logic Bomb
 one of oldest types of malicious software
 code embedded in legitimate program
 activated when specified conditions met
 eg presence/absence of some file
 particular date/time
 particular user
 when triggered typically damage system
 modify/delete files/disks
Trojan Horse
 program with hidden side-effects
 which is usually superficially attractive
 eg game, s/w upgrade etc
 when run performs some additional tasks
 allows attacker to indirectly gain access they
do not have directly
 often used to propagate a virus/worm or
install a backdoor
 or simply to destroy data
Zombie
 program which secretly takes over another
networked computer
 then uses it to indirectly launch attacks
 often used to launch distributed denial of
service (DDoS) attacks
 exploits known flaws in network systems
Viruses
 a piece of self-replicating code attached to
some other code

cf biological virus
 both propagates itself & carries a payload
 carries
code to make copies of itself
 as well as code to perform some covert task
Virus Operation
 virus phases:
dormant – waiting on trigger event
 propagation – replicating to programs/disks
 triggering – by event to execute payload
 execution – of payload

 details usually machine/OS specific
 exploiting features/weaknesses
Virus Structure
program V :=
{goto main;
1234567;
subroutine infect-executable :=
{loop:
file := get-random-executable-file;
if (first-line-of-file = 1234567) then goto loop
else prepend V to file; }
subroutine do-damage :=
{whatever damage is to be done}
subroutine trigger-pulled := {return true if some condition
holds}
main: main-program :=
{infect-executable;
if trigger-pulled then dodamage;
goto next;}
next:
}
A Compression Virus
Types of Viruses
 can classify on basis of how they attack
 parasitic virus
 memory-resident virus
 boot sector virus
 stealth
 polymorphic virus
 macro virus
Macro Virus
 macro code attached to some data file
 interpreted by program using file
 eg Word/Excel macros
 esp. using auto command & command macros
 code is now platform independent
 is a major source of new viral infections
 blurs distinction between data and program
files making task of detection much harder
 classic trade-off: "ease of use" vs
"security"
Email Virus
 spread using email with attachment
containing a macro virus

cf Melissa
 triggered when user opens attachment
 or worse even when mail viewed by using
scripting features in mail agent
 usually targeted at Microsoft Outlook mail
agent & Word/Excel documents
Worms
 replicating but not infecting program
 typically spreads over a network
 cf Morris Internet Worm in 1988
 led to creation of CERTs
 using users distributed privileges or by
exploiting system vulnerabilities
 widely used by hackers to create zombie
PC's, subsequently used for further
attacks, esp DoS
 major issue is lack of security of
permanently connected systems, esp PC's
Virus Countermeasures
 viral attacks exploit lack of integrity
control on systems
 to defend need to add such controls
 typically by one or more of:
prevention - block virus infection mechanism
 detection - of viruses in infected system
 reaction - restoring system to clean state

Virus Protection
Have a well-known virus protection program, configured to
scan disks and downloads automatically for known viruses.
Do not execute programs (or "macro's") from unknown
sources (e.g., PS files, Hypercard files, MS Office documents,
Avoid the most common operating systems and email
programs, if possible.
Anti-Virus Software
 first-generation
 scanner uses virus signature to identify virus
 or change in length of programs
 second-generation
 uses heuristic rules to spot viral infection
 or uses program checksums to spot changes
 third-generation
 memory-resident programs identify virus by
actions
 fourth-generation
 packages with a variety of antivirus techniques
 eg scanning & activity traps, access-controls
Advanced Anti-Virus
Techniques
 generic decryption

use CPU simulator to check program signature &
behavior before actually running it
 digital immune system (IBM)
 general
purpose emulation & virus detection
 any virus entering organization is captured,
analyzed, detection/shielding created for it,
removed
Advanced Antivirus Techniques
Behavior-Blocking Software
 integrated with host O/S
 monitors program behavior in real-time
 eg file access, disk format, executable mods,
system settings changes, network access
 for possibly malicious actions
 if detected can block, terminate, or seek ok
 has advantage over scanners
 but malicious code runs before detection
Summary
 have considered:
various malicious programs
 trapdoor, logic bomb, trojan horse, zombie
 viruses
 worms
 countermeasures
