1 / 45

EEC 688/788 Secure and Dependable Computing

EEC 688/788 Secure and Dependable Computing. Lecture 4 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org. 1. Outline. Public-key algorithms Digital signatures, Message digest, Message authentication code Public key management

vsimms
Download Presentation

EEC 688/788 Secure and Dependable Computing

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. EEC 688/788Secure and Dependable Computing Lecture 4 Wenbing Zhao Department of Electrical and Computer Engineering Cleveland State University wenbing@ieee.org 1 EEC688: Secure & Dependable Computing

  2. Outline Public-key algorithms Digital signatures, Message digest, Message authentication code Public key management Authentication Concept Authentication protocols Attacks on authentication protocols EEC688: Secure & Dependable Computing Wenbing Zhao

  3. Public-Key Algorithms Distributing keys => the weakest link in most cryptosystems No matter how strong a cryptosystem was, if an intruder could steal the key, the system was worthless Cryptologists always took for granted that the encryption key and decryption key were the same Diffie and Hellman (1976) proposed a radically new kind of cryptosystem: encryption and decryption keys were different D(E(P)) = P It is exceedingly difficult to deduce D from E E cannot be broken by a chosen plaintext attack EEC688: Secure & Dependable Computing Wenbing Zhao

  4. Public-Key Algorithms Public-key cryptography: Encryption algorithm and the encryption key can be made public How to establish a secure channel Alice and Bob have never had previous contact Alice sends Bob EB(P) (message P encrypted using Bob’s public encryption key EB) Bob receives the encrypted message and retrieves the plaintext by using his private key P = DB(EB(P)) Bobs then sends a reply EA(R) to Alice EEC688: Secure & Dependable Computing Wenbing Zhao

  5. RSA Rivest, Shamir, Adleman, 1978: a good method for public-key cryptography RSA method: Choose two large primes, p and q (typically 1024 bits) Compute n = pq and z = (p-1)  (q-1) Choose a number relatively prime to z and call it d Find e such that ed = 1 mod z To encrypt a message, P, Compute C = Pe (mod n) To decrypt C, compute P = Cd (mod n) The public key consists of the pair (e, n) The private key consists of the pair (d, n) EEC688: Secure & Dependable Computing Wenbing Zhao

  6. RSA An example of the RSA algorithm P = 3, q = 11 => n = 33 and z = 20 A suitable value for d = 7 e can be found by solving the eq. 7e = 1 (mod 20) => e = 3 C = P3 (mod 33), P = C7 (mod 33) EEC688: Secure & Dependable Computing Wenbing Zhao

  7. Digital Signatures Requirement on digital signatures: one party can send a signed message to another party in such a way that the following conditions hold: The receiver can verify the claimed identity of the sender The sender cannot later repudiate the contents of the message The receiver cannot possibly have fabricated the message himself EEC688: Secure & Dependable Computing Wenbing Zhao

  8. Symmetric-Key Signatures Big Brother (BB): a central authority that knows everything and whom everyone trusts Each user chooses a secret key and shares it with BB Digital signatures with Big Brother EEC688: Secure & Dependable Computing Wenbing Zhao

  9. Public-Key Signatures Digital signatures using public-key cryptography Requires E(D(P)) = P (in addition to D(E(P)) = P) EEC688: Secure & Dependable Computing Wenbing Zhao

  10. Message Digests Message digest (MD): using a one-way hash function that takes an arbitrarily long piece of plaintext and from it computes a fixed-length bit string Requirement on the hash function: Given P, it is easy to compute MD(P) Given MD(P), it is effectively impossible to find P No collision: given P no one can find P’ such that MD(P’) = MD(P) A change to the input of even 1 bit produces a very different output EEC688: Secure & Dependable Computing Wenbing Zhao

  11. Digital Signatures Using Message Digests EEC688: Secure & Dependable Computing Wenbing Zhao

  12. MD5 One of the most widely used hash functions MD5 is the fifth in a series of message digests designed by Ronald Rivest (1992) It operates by mangling bits in a sufficiently complicated way that every output bit is affected by every input bit MD5 generates a 128-bit fixed value EEC688: Secure & Dependable Computing Wenbing Zhao

  13. SHA-1 SHA-1: Secure Hash Algorithm 1, developed by National Security Agency (NSA) and blessed by NIST. It generates 160-bit message digest SHA-2: a set of secure hash algorithms SHA-224, SHA-256, SHA-384, SHA-512 Use of SHA-1 and RSA for signing nonsecret messages EEC688: Secure & Dependable Computing Wenbing Zhao

  14. Message Authentication Code MACs are used between two parties that share a secret key in order to validate information transmitted between these parties The MAC mechanism that is based on cryptographic hash functions is called HMAC: Append the key to the plaintext and generate a digest using a hash function Ship the plaintext together with the digest EEC688: Secure & Dependable Computing Wenbing Zhao

  15. Management of Public Keys Problem statement Certificates X.509 Public key infrastructure EEC688: Secure & Dependable Computing Wenbing Zhao

  16. Problems with Public-Key Management If Alice and Bob do not know each other, how do they get each other’s public keys to start the communication process ? It is essential Alice gets Bob’s public key, not someone else’s A way for Trudy to subvert public-key encryption EEC688: Secure & Dependable Computing Wenbing Zhao

  17. Certificates Certification Authority (CA): an organization that certifies public keys It certifies the public keys belonging to people, companies, or even attributes CA does not need to be on-line all the time (in ideal scenarios) A possible certificate and its signed hash EEC688: Secure & Dependable Computing Wenbing Zhao

  18. X.509 Devised and approved by ITU The basic fields of an X.509 certificate EEC688: Secure & Dependable Computing Wenbing Zhao

  19. Public-Key Infrastructures A Public-Key Infrastructure (PKI) is needed for reasons of Availability, Scalability, Ease of management A PKI has multiple components Users, CAs, Certificates, RAs (Registration Authorities) A PKI provides a way of structuring these components and define standards for the various documents and protocols A simple form of PKI is hierarchical CAs EEC688: Secure & Dependable Computing Wenbing Zhao

  20. Public-Key Infrastructures Hierarchical PKI A chain of trust/certification path: A chain of certificates going back to the root EEC688: Secure & Dependable Computing Wenbing Zhao

  21. Public-Key Infrastructures Revocation: sometimes certificates can be revoked, due to a number of reasons Reinstatement: a revoked certificate could conceivably be reinstated Each CA periodically issues a CRL (Certificate Revocation List) giving the serial numbers of all certificates that it has revoked A user who is about to use a certificate must now acquire the CRL to see if the certificate has been revoked Having to deal with revocation (and possibly reinstatement) eliminates one of the best properties of certificates, namely, that they can be used without having to contact a CA EEC688: Secure & Dependable Computing

  22. Authentication Protocols Authentication is the technique by which a process verifies that its communication partner is who it is supposed to be and not an imposter Verifying the identity of a remote process in the face of a malicious, active intruder is surprisingly difficult and requires complex protocols based on cryptography Not to be confused with authorization Authorization is concerned with what process is permitted to do EEC688: Secure & Dependable Computing Wenbing Zhao

  23. Authorization Authentication: Verify the claim that a subject says it is S: verifying the identity of a subject Authorization: Determining whether a subject is permitted certain services from an object Note: authorization makes sense only if the requesting subject has been authenticated EEC688: Secure & Dependable Computing Wenbing Zhao

  24. General Model for Authentication Protocols Alice starts out by sending a message either to Bob or to a trusted KDC (Key Distribution Center), which is expected to be honest Several other message exchanges follow in various directions Trudy may intercept, modify, or replay the messages transmitted to trick Alice and Bob When the protocol has been completed, Alice is sure she is talking to Bob and Bob is sure he is talking to Alice EEC688: Secure & Dependable Computing Wenbing Zhao

  25. General Model for Authentication Protocols In general, the authentication process also produce a secret session key for use in the upcoming conversation For each new connection, a new, randomly-chosen session key should be used Public-key cryptography is widely used for the authentication protocols themselves and for establishing the session key EEC688: Secure & Dependable Computing Wenbing Zhao

  26. Why Use a Session Key For performance reasons, symmetric key encryption is much faster than public-key encryption To minimize the amount of traffic that gets sent with the users’ secret keys These keys are used to establish the secure session To reduce the amount of ciphertext encrypted using the same key which an intruder can obtain If a session key is broken, only info sent in that session is exposed To minimize the damage done if a process crashes and its core dump falls into the wrong hands. Hopefully, the only key present then will be the session key All the permanent keys should have been carefully zeroed out after the session was established EEC688: Secure & Dependable Computing Wenbing Zhao

  27. Authentication Protocols Authentication Based on a Shared Secret Key Establishing a Shared Key: Diffie-Hellman Authentication Using a Key Distribution Center Authentication Using Public-Key Cryptography EEC688: Secure & Dependable Computing Wenbing Zhao

  28. Authentication Based on a Shared Secret Key Two-way authentication using a challenge-response protocol Challenge-response: one party sends a random number to the other, who then transforms it in a special way and then returns the result Nonces: random numbers used just once in challenge-response protocols Assume that Alice and Bob already share a secret key, KAB EEC688: Secure & Dependable Computing Wenbing Zhao

  29. Authentication Based on a Shared Secret Key EEC688: Secure & Dependable Computing Wenbing Zhao

  30. Authentication Based on a Shared Secret Key A shortened two-way authentication protocol. Is this new protocol an improvement over the original one ? It is shorter But it is also wrong Under certain circumstances, Trudy can defeat this protocol by using what is known as a reflection attack EEC688: Secure & Dependable Computing Wenbing Zhao

  31. Reflection Attack The reflection attack: Trudy can break it if it is possible to open multiple sessions with Bob at once This attack can be defeated by encrypting RB with KAB in message 2 EEC688: Secure & Dependable Computing Wenbing Zhao

  32. General Rules for Authentication Protocols Design Rule#1: Have the initiator prove who she is before the responder has to In the previous case, Bob gives away valuable information before Trudy has to give any evidence of who she is Rule#2: Have the initiator and responder use different keys for proof, e.g., KABand K'AB Rule#3: Have the initiator and responder draw their challenges from different sets E.g., the initiator uses even numbers, the responder uses odd numbers Rule#4: Be aware of parallel sessions (no info flows across different sessions) EEC688: Secure & Dependable Computing Wenbing Zhao

  33. Establishing a Shared Key:The Diffie-Hellman Key Exchange A protocol that leads to the establishment of a shared secrete key is called key agreement protocol or key exchange protocol Diffie-Hellman key exchange Two large numbers, n and g, where n is a prime, (n - 1)/2 is also a prime and certain conditions apply to g EEC688: Secure & Dependable Computing Wenbing Zhao

  34. Establishing a Shared Key:The Diffie-Hellman Key Exchange EEC688: Secure & Dependable Computing Wenbing Zhao

  35. Establishing a Shared Key:The Diffie-Hellman Key Exchange Example: n = 47 and g = 3. Alice picks x = 8 and Bob picks y = 10. Both of these are kept secret Alice's message to Bob is (47, 3, 28) because 38 mod47 is 28. Bob's message to Alice is (17) Alice computes 178 mod 47, which is 4 Bob computes 2810 mod 47, which is 4 Alice and Bob have independently determined that the secret key is now 4 Trudy has to solve the equation 3xmod 47 = 28 EEC688: Secure & Dependable Computing Wenbing Zhao

  36. Establishing a Shared Key:The Diffie-Hellman Key Exchange The man-in-the-middle attack When Bob gets (47, 3, 28), how does he know it is from Alice and not from Trudy? There is no way he can know Trudy can exploit this fact to deceive both Alice and Bob EEC688: Secure & Dependable Computing Wenbing Zhao

  37. Man-In-The-Middle Attack A man-in-the-middle attack (MITM) is an attack in which an attacker is able to read, insert and modify at will, messages between two parties without either party knowing that the link between them has been compromised The attacker must be able to observe and intercept messages going between the two victims EEC688: Secure & Dependable Computing Wenbing Zhao

  38. Authentication Using a Key Distribution Center Each user has a single key shared with the KDC. Authentication and session key management now goes through the KDC The following protocol is subject to replay attack EEC688: Secure & Dependable Computing Wenbing Zhao

  39. Needham-Schroeder Authentication Protocol Needham-Schroeder protocol: a multi-way challenge-response protocol To eliminate the possibility of replay attacks, have each party both generate a challenge and respond to one EEC688: Secure & Dependable Computing Wenbing Zhao

  40. Needham-Schroeder Authentication Protocol Message 1: RA is a nonce Message 2: KB(A, KS) is ticket Alice will send to Bob RA: so that message 2 is not a replay B: so that if Trudy replaces B with her id in message 1, it will be detected Ticket is encrypted using Bob’s key KB so that Trudy cannot replace it with something else on the way back to Alice EEC688: Secure & Dependable Computing Wenbing Zhao

  41. Needham-Schroeder Authentication Protocol Message 3: a new nonce RA2 is used Message 4: Bob sends back KS(RA2-1) instead of KS(RA2) so that Trudy cannot steal KS(RA2) from message 3 and replay it here Message 5: to convince Bob he is talking to Alice and no replays are being used EEC688: Secure & Dependable Computing Wenbing Zhao

  42. Authentication Using Public-Key Cryptography EEC688: Secure & Dependable Computing Wenbing Zhao

  43. Authentication Using Public-Key Cryptography • What can Trudy do to try to subvert this protocol? • She can fabricate message 3 and trick Bob into probing Alice, but Alice (from message 6) will see an RAthat she did not send and will not proceed further • Trudy cannot forge message 7 back to Bob because she does not know RBor KSand cannot determine them without Alice's private key EEC688: Secure & Dependable Computing

  44. Recall that the following authentication protocol is vulnerable to the reflection attack. Make one change to the protocol so that it is no longer vulnerable to the reflection attack. Homework Exercise #5 1/3/2020 EEC688: Secure & Dependable Computing Wenbing Zhao

  45. Considering the following way of producing a digital signature using message digests. If the one-way hash function used is not robust and one can easily find the collision on the hash. Which requirement (or requirements) of the digital signature would be violated? Homework Exercise #6 1/3/2020 EEC688: Secure & Dependable Computing Wenbing Zhao

More Related