Network Security - Lecture 29

see RFC 4684- Analysis of Threats Motivating DomainKeys Identified Mail (DKIM) describes the problem space in terms of: range: low end, spammers, fraudsters capabilities in terms of where submitted, signed, volume, routing naming etc outside located attackers

pptx31 trang | Chia sẻ: dntpro1256 | Lượt xem: 635 | Lượt tải: 0download
Bạn đang xem trước 20 trang tài liệu Network Security - Lecture 29, để xem tài liệu hoàn chỉnh bạn click vào nút DOWNLOAD ở trên
Network SecurityLecture 29Presented by: Dr. Munam Ali Shah Part 3Internet Security (Last Part)Summary of the Previous LectureWe talked about what Internet security is and how to ensure security while browsing through the Internet.We also looked at what spyware are and how do they look like.We discussed few methods that can be used to avoid spywares.Lastly, we explored some examples of Phishing on the Internet Outlines of today’s lectureEmail SecurityPretty Good PrivacyWhy PGP is famousPGP OperatingMessage generationMessage ReceptionSecure/Multipurpose Internet Mail Extensions (S/MIME)ObjectivesYou would be able to present an understanding of how to secure Email over the Internet.You would be able demonstrate knowledge about PGP and its operation.Email Securityemail is one of the most widely used and regarded network services currently message contents are not secure may be inspected either in transit or by suitably privileged users on destination systemEmail Security EnhancementsWith the explosively growing reliance on electronic mail for every conceivable purpose, there grows a demand for authentication and confidentiality services. What we want is something more akin to standard mail (contents protected inside an envelope) if not registered mail (have confidence about the sender of the mail and its contents). That is, the “classic” security services listed are desired.confidentialityprotection from disclosureauthenticationof sender of messagemessage integrityprotection from modification non-repudiation of originprotection from denial by senderPretty Good Privacy (PGP)Pretty Good Privacy (PGP) is a data encryption and decryption computer program that provides cryptographic privacy and authentication for data communication.PGP is a remarkable phenomenon. Largely the effort of a single person, Phil Zimmermann, PGP provides a confidentiality and authentication service that can be used for electronic mail and file storage applications. In essence, Zimmermann has done the following:Pretty Good Privacy (PGP)1. Selected the best available cryptographic algorithms as building blocks. 2. Integrated these algorithms into a general-purpose application that is independent of operating system and processor and that is based on a small set of easy-to-use commands.3. Made the package and its documentation, including the source code, freely available via the Internet, bulletin boards, and commercial networks such as AOL (America On Line). 4. Entered into an agreement with a company (Viacrypt, now Network Associates) to provide a fully compatible, low-cost commercial version of PGP.Why is PGP famous1. It is available free worldwide in versions that run on a variety of platforms, including Windows, UNIX, Macintosh, and many more. 2. It is based on algorithms that have survived extensive public review and are considered extremely secure. Specifically, the package includes RSA, DSS, and Diffie-Hellman for public-key encryption; CAST-128, IDEA, and 3DES for symmetric encryption; and SHA-1 for hash coding. 3. It has a wide range of applicability, from corporations that wish to select and enforce a standardized scheme for encrypting files and messages to individuals who wish to communicate securely with others worldwide over the Internet and other networks. 4. It was not developed by, nor is it controlled by, any governmental or standards organization. For those with an instinctive distrust of “the establishment,” this makes PGP attractive. 5. PGP is now on an Internet standards track (RFC 3156; MIME Security with OpenPGP). Nevertheless, PGP still has an aura of an antiestablishment endeavor.PGP NotationsMost of the notation used in this chapter has been used before, but a few terms are new. It is perhaps best to summarize those at the beginning. The following symbols are used.PGP Operation – Authenticationsender creates messagemake SHA-1160-bit hash of message attached RSA signed hash to messagereceiver decrypts & recovers hash codereceiver verifies received message hashPGP Operation – Confidentialitysender forms 128-bit random session keyencrypts message with session keyattaches session key encrypted with RSAreceiver decrypts & recovers session keysession key is used to decrypt messagePGP Operation : Confidentiality & Authentication can use both services on same messagecreate signature & attach to messageencrypt both message & signatureattach RSA/ElGamal encrypted session keyPGP Operation – Compressionby default PGP compresses message after signing but before encryptingso can store uncompressed message & signature for later verification& because compression is non deterministicuses ZIP compression algorithmPGP Operation – Email Compatibilitywhen using PGP will have binary data to send (encrypted message etc)however email was designed only for texthence PGP must encode raw binary data into printable ASCII charactersuses radix-64 algorithmmaps 3 bytes to 4 printable charsalso appends a CRCPGP also segments messages if too bigPGP Operation – SummaryPGP Session Keysneed a session key for each messageof varying sizes: 56-bit DES, 128-bit CAST or IDEA, 168-bit Triple-DESgenerated using ANSI X12.17 modeuses random inputs taken from previous uses and from keystroke timing of userPGP Public & Private Keyssince many public/private keys may be in use, need to identify which is actually used to encrypt session key in a messagecould send full public-key with every messagebut this is inefficientrather use a key identifier based on keyis least significant 64-bits of the keywill very likely be uniquealso use key ID in signaturesPGP Message FormatPGP Key Ringseach PGP user has a pair of keyrings:public-key ring contains all the public-keys of other PGP users known to this user, indexed by key IDprivate-key ring contains the public/private key pair(s) for this user, indexed by key ID & encrypted keyed from a hashed passphrasesecurity of private keys thus depends on the pass-phrase securityPGP Message GenerationKey rings are used in message transmission to implement the various PGP crypto services (ignoring compression and radix-64 conversion for simplicity). The sending PGP entity performs the following steps: 1. Signing the message: a. PGP retrieves the sender's private key from the private-key ring using your_userid as an index. If your_userid was not provided in the command, the first private key on the ring is retrieved. b. PGP prompts the user for the passphrase to recover the unencrypted private key. c. The signature component of the message is constructed. 2. Encrypting the message: a. PGP generates a session key and encrypts the message. b. PGP retrieves the recipient's public key from the public-key ring using her_userid as an index. c. The session key component of the message is constructed. PGP Message GenerationPGP Message ReceptionKey rings are used in message reception to implement the various PGP crypto services (again ignoring compression and radix-64 conversion for simplicity). The receiving PGP entity performs the following steps:1. Decrypting the message: a. PGP retrieves the receiver's private key from the private-key ring, using the Key ID field in the session key component of the message as an index. b. PGP prompts the user for the passphrase to recover the unencrypted private key. c. PGP then recovers the session key and decrypts the message. 2. Authenticating the message: a. PGP retrieves the sender's public key from the public-key ring, using the Key ID field in the signature key component of the message as an index. b. PGP recovers the transmitted message digest. c. PGP computes the message digest for the received message and compares it to the transmitted message digest to authenticate. PGP Message ReceptionPGP Key Managementrather than relying on certificate authoritiesin PGP every user is own CAcan sign keys for users they know directlyforms a “web of trust”trust keys have signedcan trust keys others have signed if have a chain of signatures to themkey ring includes trust indicatorsusers can also revoke their keysInternet Mail ArchitectureEmail Threatssee RFC 4684- Analysis of Threats Motivating DomainKeys Identified Mail (DKIM)describes the problem space in terms of:range: low end, spammers, fraudsterscapabilities in terms of where submitted, signed, volume, routing naming etcoutside located attackersSummaryIn today’s lecture, we discussed why emails need to be secured and how does PGP offer confidentiality, authentication and privacy of our emails.We discuss the operation of PGP in detailNext lecture topicsOur discussion on more interesting topics on Internet security will continue.We will talk about Tools and techniques to protect data during the transmission over the InternetThe End

Các file đính kèm theo tài liệu này:

  • pptxnetwork_security_28_7867_2027071.pptx
Tài liệu liên quan