ImageVerifierCode 换一换
格式:PPT , 页数:24 ,大小:155KB ,
资源ID:376759      下载积分:2000 积分
快捷下载
登录下载
邮箱/手机:
温馨提示:
快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。 如填写123,账号就是123,密码也是123。
特别说明:
请自助下载,系统不会自动发送文件的哦; 如果您已付费,想二次下载,请登录后访问:我的下载记录
支付方式: 支付宝扫码支付 微信扫码支付   
验证码:   换一换

加入VIP,免费下载
 

温馨提示:由于个人手机设置不同,如果发现不能下载,请复制以下地址【http://www.mydoc123.com/d-376759.html】到电脑端继续下载(重复下载不扣费)。

已注册用户请登录:
账号:
密码:
验证码:   换一换
  忘记密码?
三方登录: 微信登录  

下载须知

1: 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。
2: 试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。
3: 文件的所有权益归上传用户所有。
4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
5. 本站仅提供交流平台,并不能对任何下载内容负责。
6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

版权提示 | 免责声明

本文(IP Security and Key Establishment.ppt)为本站会员(hopesteam270)主动上传,麦多课文库仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知麦多课文库(发送邮件至master@mydoc123.com或直接QQ联系客服),我们立即给予删除!

IP Security and Key Establishment.ppt

1、IP Security and Key Establishment,CS 395T,Plan for the Next Few Lectures,Today: “systems” lecture on IP Security and design of key exchange protocols for IPSec Defending against denial of service “Real-world” considerations for protocol design No formal methods (yet) But see Cathy Meadows paper on t

2、he website Monday: no class (Labor Day) Next Wednesday: process algebras Homework assigned (using Mur) Then bring all together use process algebra and rational reconstruction to understand JFK protocol,IP Security Issues,Eavesdropping Modification of packets in transit Identity spoofing (forged sour

3、ce IP addresses) Denial of serviceMany solutions are application-specific TLS for Web, S/MIME for email, SSH for remote login IPSec aims to provide a framework of open standards for secure communications over IP Protect every protocol running on top of IPv4 and IPv6,IPSec = AH + ESP + IPcomp + IKE,I

4、PSec: Network Layer Security,Protection for IP traffic AH provides integrity andorigin authentication ESP also confidentiality,Compression,Sets up keys and algorithms for AH and ESP,AH and ESP rely on existing security association Roughly, peers must share a set of secret keys and agree on each othe

5、rs IP addresses and crypto schemes Internet Key Exchange (IKE) Goal: establish security association for AH and ESP If IKE is broken, AH and ESP provide no protection!,Transport mode secures packet payload and leaves IP header unchanged Typically, client-gateway (e.g., PC to remote host)Tunnel mode e

6、ncapsulates both IP header and payload into IPSec packets Typically, gateway-gateway (e.g., router to firewall),Transport Mode vs. Tunnel Mode,IP header (end-to-end),IPSec header,TCP/UDP header + data,IP header (end-to-end),IPSec header,TCP/UDP header + data,IP header (tunnel),Provides integrity and

7、 origin authentication Authenticates portions of the IP header Anti-replay service (to counter denial of service) No confidentiality,AH: Authentication Header,Next header,Payload length,Reserved,Security parameters index (SPI),Sequence number,Authentication data (MAC of IP header, AH data, TCP paylo

8、ad),Identifies security association (shared keys and algorithms),Anti-replay,Authenticates source, verifies integrity of payload,New IP header,Confidentiality and integrity for packet payload Symmetric cipher negotiated as part of security assoc Optionally provides authentication (similar to AH) Can

9、 work in transportor tunnel mode,ESP: Encapsulated Secure Payload,Original IP header,ESP header,TCP/UDP segment,ESP trailer,ESP auth,encrypted,authenticated,Original IP header,ESP header,TCP/UDP segment,ESP trailer,ESP auth,Key Management,Out of band Can set up some keys this way (Kerberos) Public-k

10、ey infrastructure (PKI) Leverage small number of public signing keys by using certificate chains Protocols for establishing short-lived session keys Avoid extended use of permanent secrets Forward secrecy Compromise of one session key does not help the attacker to compromise subsequent session keys,

11、Cryptography reduces many problems to key management,Key Distribution in Kerberos,Client,Key Center,Server,share symmetric key Kc (offline),share symmetric key Ks (offline),Kcs, KcsKsKc,KcsKs, msgKcs,Key Center generates session key Kcs and distributes it using shared long-term keys,Public-Key Infra

12、structure (PKI),Client,Certificate Authority,Server,Everyone knows CAs public signature verification key Ka,certificate sigKa(S,Ks) (offline),sigKa(S,Ks), sigKs(msg),Server certificate can be verified by any client that has CAs public key Ka Certificate authority is “offline”,Ks,Properties of Key Ex

13、change Protocols,Goal: generate and agree on session key using some shared initial information What other properties are needed? Authentication (know identity of other party) Secrecy (generated key not known to any others) Prevent replay of old key material Forward secrecy Prevent denial of service

14、Protect identities (avoid disclosure to others) Other properties you can think of?,Diffie-Hellman Key Exchange,Assume finite group G = S, Choose generator g so every xS is x = gn for some n Example: integers modulo prime p Protocol,ga mod p gb mod p,A,B,Alice, Bob share gab mod p not known to anyone

15、 else,Diffie-Hellman Key Exchange,Authentication? Secrecy? Replay attack? Forward secrecy? Denial of service? Identity protection?,ga mod p gb mod p,A,B,No,Only against passive attacker,Vulnerable,Yes,Yes,IKE Genealogy,Diffie-Hellman,1976,Station-to-Station,Diffie, van Oorschot, Wiener 1992,+ authen

16、tication,identity protection,Photuris,Karn, Simpson 1994-99,+ defense againstdenial of service,ISAKMP,NSA 1998,“generic” protocol for establishing security associations + defense against replay,Oakley,Orman 1998,+ compatibility with ISAKMP,IKE,Cisco 1998,IKEv2,IETF draft August 13, 2004,JFK,Aiello e

17、t al. 2002, signB(m1,m2)signA(m1,m2),Basic Idea,A, (ga mod p)B, (gb mod p),Result: A and B share session key gab mod pSignatures provide authentication, as long as signature verification keys are known,A,B,(Simplified) Photuris,I,R,Karn and Simpson,Random number (identifies connection),Hash(source &

18、 dest IP addrs, CookieI, ports, local secret),Preventing Denial of Service,Resource-clogging attacks are a serious issue If responder opens a state for each connection attempt, attacker can initiate thousands of connections from bogus or forged IP addresses Cookies ensure that the responder is state

19、less until initiator produced at least 2 messages Responders state (IP addresses and ports of the con-nection) is stored in a cookie and sent to initiator After initiator responds, cookie is regenerated and compared with the cookie returned by the initiator The cost is 2 extra messages in each execu

20、tion!,Cookies in Photuris and ISAKMP,Photuris cookies are derived from local secret, IP addresses and ports, counter, crypto schemes Same (frequently updated) secret for all connections ISAKMP requires unique cookie for each connect Add timestamp to each cookie for uniqueness Now responder needs to

21、keep state (“cookie crumb”) Vulnerable to DoS (see Simpsons rant on the course website) Inherent conflict: to prevent replay, need to keep state (remember values that youve seen before), but keeping state allows denial of service JFK design gets it right (well talk about JFK later),IKE Overview,Goal

22、: create security association between 2 hosts Shared encryption and authentication keys, agreement on crypto algorithms (a-la carte, not like SSL suites) Two phases: 1st phase establishes security association (IKE-SA) for the 2nd phase Always by authenticated Diffie-Hellman (expensive) 2nd phase use

23、s IKE-SA to create actual security association (child-SA) to be used by AH and ESP Use keys derived in the 1st phase to avoid DH exchange Can be executed cheaply in “quick” mode,Why Two-Phase Design?,Expensive 1st phase creates “main” SA Cheap 2nd phase allows to create multiple child SAs (based on

24、“main” SA) between same 2 hosts Avoid multiplexing several conversations over same SA For example, if encryption is used without integrity protection (bad idea!), it may be possible to splice the conversations Different conversations may need different protection Some traffic only needs integrity pr

25、otection or short-key crypto Too expensive to always use strongest available protection Different SAs for different classes of service JFK is a single-phase protocol (talk about it later),IKEv1 Was a Mess,Two modes for 1st phase: “main” and “aggressive” Fewer messages in “aggressive” mode, but no id

26、entity protection and no defense against denial of service Main mode vulnerable to DoS due to bad cookie design Many field sizes not verified; poor error handling Four authentication options for each mode Shared keys; signatures; public keys in 2 different ways Special “group” mode for group key est

27、ablishment Grand total of 13 different variants Difficult to implement, impossible to analyze Security problems stem directly from complexity,Instead of running 2nd phase, “piggyback” establishment of child-SA on initial exchange,IKEv2: Phase One,I,R,Initiator reveals identity first Prevents “pollin

28、g” attacks where attacker initiates IKE connections to find out who lives at an IP addr,switch to K=f(Ni,Nr,crypto,gab mod p),IP address range, ports, protocol id,Optional re-key,Crypto suites, protocol (AH, ESP or IPcomp),IKEv2: Phase Two (Create Child-SA),I,R,Can run this several times to create m

29、ultiple SAs,After Phase One, I and R share key K,Other Aspects of IKE,We did not talk about Interaction with other network protocols How to run IPSec through NAT (Network Address Translation) gateways? Error handling Very important! Bleichenbacher attacked SSL by cryptanalyzing error messages from an SSL server Protocol management Dead peer detection, rekeying, etc. Legacy authentication What if one of the parties does not have a public key?,

copyright@ 2008-2019 麦多课文库(www.mydoc123.com)网站版权所有
备案/许可证编号:苏ICP备17064731号-1