Chapter 8 Security Computer Networking: A Top-Down Approach

66 Slides1.74 MB

Chapter 8 Security Computer Networking: A Top-Down Approach 8th edition Jim Kurose, Keith Ross Pearson, 2020

Security: overview Chapter goals: understand principles of network security: cryptography and its many uses beyond “confidentiality” authentication message integrity security in practice: firewalls and intrusion detection systems security in application, transport, network, link layers Security: 8- 2

Chapter 8 outline What is network security? Principles of cryptography Message integrity, authentication Securing e-mail Securing TCP connections: TLS Network layer security: IPsec Security in wireless and mobile networks Operational security: firewalls and IDS Security: 8- 3

What is network security? confidentiality: only sender, intended receiver should “understand” message contents sender encrypts message receiver decrypts message authentication: sender, receiver want to confirm identity of each other message integrity: sender, receiver want to ensure message not altered (in transit, or afterwards) without detection access and availability: services must be accessible and available to users Security: 8- 4

Friends and enemies: Alice, Bob, Trudy well-known in network security world Bob, Alice want to communicate “securely” Trudy (intruder) may intercept, delete, add messages channel data, control Alice data Bob messages secure sender secure receiver data Trudy Security: 8- 5

Friends and enemies: Alice, Bob, Trudy Who might Bob and Alice be? well, real-life Bobs and Alices! Web browser/server for electronic transactions (e.g., on-line purchases) on-line banking client/server DNS servers BGP routers exchanging routing table updates other examples?

There are bad guys (and girls) out there! Q: What can a “bad guy” do? A: A lot! (recall section 1.6) eavesdrop: intercept messages actively insert messages into connection impersonation: can fake (spoof) source address in packet (or any field in packet) hijacking: “take over” ongoing connection by removing sender or receiver, inserting himself in place denial of service: prevent service from being used by others (e.g., by overloading resources)

Chapter 8 outline What is network security? Principles of cryptography Message integrity, authentication Securing e-mail Securing TCP connections: TLS Network layer security: IPsec Security in wireless and mobile networks Operational security: firewalls and IDS Security: 8- 8

The language of cryptography Alice’s KA encryption key plaintext encryption algorithm ciphertext Bob’s KB decryption key decryption algorithm plaintext m: plaintext message KA(m): ciphertext, encrypted with key KA m KB(KA(m)) Security: 8- 9

Breaking an encryption scheme cipher-text only attack: Trudy has ciphertext she can analyze two approaches: brute force: search through all keys statistical analysis known-plaintext attack: Trudy has plaintext corresponding to ciphertext e.g., in monoalphabetic cipher, Trudy determines pairings for a,l,i,c,e,b,o, chosen-plaintext attack: Trudy can get ciphertext for chosen plaintext Security: 8- 10

Symmetric key cryptography KS KS plaintext encryption algorithm ciphertext K S(m) decryption algorithm plaintext symmetric key crypto: Bob and Alice share same (symmetric) key: K e.g., key is knowing substitution pattern in mono alphabetic substitution cipher Q: how do Bob and Alice agree on key value? Security: 8- 11

Simple encryption scheme substitution cipher: substituting one thing for another monoalphabetic cipher: substitute one letter for another plaintext: abcdefghijklmnopqrstuvwxyz ciphertext: mnbvcxzasdfghjklpoiuytrewq e.g.: Plaintext: bob. i love you. alice ciphertext: nkn. s gktc wky. mgsbc Encryption key: mapping from set of 26 letters to set of 26 letters Security: 8- 12

A more sophisticated encryption approach n substitution ciphers, M1,M2, ,Mn cycling pattern: e.g., n 4: M1,M3,M4,M3,M2; M1,M3,M4,M3,M2; . for each new plaintext symbol, use subsequent substitution pattern in cyclic pattern dog: d from M1, o from M3, g from M4 Encryption key: n substitution ciphers, and cyclic pattern key need not be just n-bit pattern Security: 8- 13

Symmetric key crypto: DES DES: Data Encryption Standard US encryption standard [NIST 1993] 56-bit symmetric key, 64-bit plaintext input block cipher with cipher block chaining how secure is DES? DES Challenge: 56-bit-key-encrypted phrase decrypted (brute force) in less than a day no known good analytic attack making DES more secure: 3DES: encrypt 3 times with 3 different keys Security: 8- 14

AES: Advanced Encryption Standard symmetric-key NIST standard, replaced DES (Nov 2001) processes data in 128 bit blocks 128, 192, or 256 bit keys brute force decryption (try each key) taking 1 sec on DES, takes 149 trillion years for AES Security: 8- 15

Public Key Cryptography symmetric key crypto: public key crypto requires sender, receiver know shared secret key Q: how to agree on key in first place (particularly if never “met”)? radically different approach [Diffie-Hellman76, RSA78] sender, receiver do not share secret key public encryption key known to all private decryption key known only to receiver Security: 8- 16

Public Key Cryptography KB Bob’s public key K plaintext message, m encryption algorithm ciphertext B K (m) Bob’s B decryption algorithm private key plaintext - B m KB (K (m)) Wow - public key cryptography revolutionized 2000-year-old (previously only symmetric key) cryptography! similar ideas emerged at roughly same time, independently in US and UK (classified) Security: 8- 17

Public key encryption algorithms requirements: 1 . need KB ( ) and K (.) such that B - K (K (m)) m B B 2 given public key KB , it should be - impossible to compute private key K B RSA: Rivest, Shamir, Adelson algorithm Security: 8- 18

Prerequisite: modular arithmetic x mod n remainder of x when divide by n facts: [(a mod n) (b mod n)] mod n (a b) mod n [(a mod n) - (b mod n)] mod n (a-b) mod n [(a mod n) * (b mod n)] mod n (a*b) mod n thus (a mod n)d mod n ad mod n example: x 14, n 10, d 2: (x mod n)d mod n 42 mod 10 6 xd 142 196 xd mod 10 6 Security: 8- 19

RSA: getting ready message: just a bit pattern bit pattern can be uniquely represented by an integer number thus, encrypting a message is equivalent to encrypting a number example: m 10010001. This message is uniquely represented by the decimal number 145. to encrypt m, we encrypt the corresponding number, which gives a new number (the ciphertext). Security: 8- 20

RSA: Creating public/private key pair 1. choose two large prime numbers p, q. (e.g., 1024 bits each) 2. compute n pq, z (p-1)(q-1) 3. choose e (with e n) that has no common factors with z (e, z are “relatively prime”). 4. choose d such that ed-1 is exactly divisible by z. (in other words: ed mod z 1 ). 5. public key is (n,e). private key is (n,d). K B K BSecurity: 8- 21

RSA: encryption, decryption 0. given (n,e) and (n,d) as computed above 1. to encrypt message m ( n), compute c m e mod n 2. to decrypt received bit pattern, c, compute m c d mod n magic happens! m (m e mod n)d mod n c Security: 8- 22

RSA example: Bob chooses p 5, q 7. Then n 35, z 24. e 5 (so e, z relatively prime). d 29 (so ed-1 exactly divisible by z). encrypting 8-bit messages. encrypt: decrypt: bit pattern m 00001100 12 me 24832 c memod n 17 cd m cdmod n 17 481968572106750915091411825223071697 12 c Security: 8- 23

Why does RSA work? must show that cd mod n m, where c me mod n fact: for any x and y: xy mod n x(y mod z) mod n where n pq and z (p-1)(q-1) thus, cd mod n (me mod n)d mod n med mod n m(ed mod z) mod n m1 mod n m Security: 8- 24

RSA: another important property The following property will be very useful later: - KB(K (m)) m K (K (m)) B B B use public key first, followed by private key use private key first, followed by public key result is the same! Security: 8- 25

Why is RSA secure? suppose you know Bob’s public key (n,e). How hard is it to determine d? essentially need to find factors of n without knowing the two factors p and q fact: factoring a big number is hard Security: 8- 26

RSA in practice: session keys exponentiation in RSA is computationally intensive DES is at least 100 times faster than RSA use public key crypto to establish secure connection, then establish second key – symmetric session key – for encrypting data session key, KS Bob and Alice use RSA to exchange a symmetric session key KS once both have KS, they use symmetric key cryptography Security: 8- 27

Chapter 8 outline What is network security? Principles of cryptography Authentication, message integrity Securing e-mail Securing TCP connections: TLS Network layer security: IPsec Security in wireless and mobile networks Operational security: firewalls and IDS Security: 8- 28

Authentication Goal: Bob wants Alice to “prove” her identity to him Protocol ap1.0: Alice says “I am Alice” “I am Alice” failure scenario? Security: 8- 29

Authentication Goal: Bob wants Alice to “prove” her identity to him Protocol ap1.0: Alice says “I am Alice” “I am Alice” in a network, Bob can not “see” Alice, so Trudy simply declares herself to be Alice Security: 8- 30

Authentication: another try Goal: Bob wants Alice to “prove” her identity to him Protocol ap2.0: Alice says “I am Alice” in an IP packet containing her source IP address Alice’s IP address “I am Alice” failure scenario? Security: 8- 31

Authentication: another try Goal: Bob wants Alice to “prove” her identity to him Protocol ap2.0: Alice says “I am Alice” in an IP packet containing her source IP address Alice’s IP address Trudy can create a packet “spoofing” Alice’s address “I am Alice” Security: 8- 32

Authentication: a third try Goal: Bob wants Alice to “prove” her identity to him Protocol ap3.0: Alice says “I am Alice” Alice says “I am Alice” and sends her secret password to “prove” it. Alice’s Alice’s IP addr password “I am Alice” Alice’s IP addr failure scenario? OK Security: 8- 33

Authentication: a third try Goal: Bob wants Alice to “prove” her identity to him Protocol ap3.0: Alice says “I am Alice” Alice says “I am Alice” and sends her secret password to “prove” it. Alice’s Alice’s IP addr password “I am Alice” ” e c i l A m a I s “ ’ Aliceword e’s s c s i s ’ l a e A ddr Alic ddr p Pa I a P I OK playback attack: Trudy records Alice’s packet and later plays it back to Bob Security: 8- 34

Authentication: a modified third try Goal: Bob wants Alice to “prove” her identity to him Protocol ap3.0: Alice says “I am Alice” and sends her encrypted secret password to “prove” it. Alice’s encrypted IP addr password “I am Alice” Alice’s IP addr failure scenario? OK Security: 8- 35

Authentication: a modified third try Goal: Bob wants Alice to “prove” her identity to him Protocol ap3.0: Alice says “I am Alice” and sends her encrypted secret password to “prove” it. Alice’s encrypted IP addr password “I am Alice” ” e c i l A m a d I e “ t p ncry word e e’s s c s i s ’ l a e A ddr Alic ddr p Pa I a P I OK playback attack still works: Trudy records Alice’s packet and later plays it back to Bob Security: 8- 36

Authentication: a fourth try Goal: avoid playback attack nonce: number (R) used only once-in-a-lifetime protocol ap4.0: to prove Alice “live”, Bob sends Alice nonce, R Alice must return R, encrypted with shared secret key “I am Alice” R KA-B(R) Failures, drawbacks? Bob know Alice is live, and only Alice knows key to encrypt nonce, so it must be Alice! Security: 8- 37

Authentication: ap5.0 ap4.0 requires shared symmetric key - can we authenticate using public key techniques? ap5.0: use nonce, public key cryptography “I am Alice” R K A (R) Send me your public key K A (R) Bob computes K (K (R)) R A A and knows only Alice could have the private key, that encrypted R such that K (K (R)) R A A Security: 8- 38

Authentication: ap5.0 – there’s still a flaw! man (or woman) in the middle attack: Trudy poses as Alice (to Bob) and as Bob (to Alice) I am Alice R K (R) A Send me your public key K A Trudy recovers Bob’s m: - m K (K (m)) A A and she and Bob meet a week later in person and discuss m, not knowing Trudy knows m K (m) A ? Where are mistakes made here? Trudy recovers m: - m K (K (m)) T T sends m to Alice encrypted with Alice’s public key I am Alice R K T (R) Send me your public key KT K (m) T Bob computes K (K T(R)) R, T authenticating Trudy as Alice Bob sends a personal message, m to Alice Security: 8- 39

Chapter 8 outline What is network security? Principles of cryptography Authentication, message integrity Securing e-mail Securing TCP connections: TLS Network layer security: IPsec Security in wireless and mobile networks Operational security: firewalls and IDS Security: 8- 40

Digital signatures cryptographic technique analogous to hand-written signatures: sender (Bob) digitally signs document: he is document owner/creator. verifiable, nonforgeable: recipient (Alice) can prove to someone that Bob, and no one else (including Alice), must have signed document simple digital signature for message m: Bob signs m by encrypting with his private key KB, creating “signed” message, KB-(m) Bob’s message, m Dear Alice Oh, how I have missed you. I think of you all the time! (blah blah blah) Bob - Bob’s private KB key Public key encryption algorithm m,K B(m) Dear Alice Oh, how I have missed you. I think of you all the time! (blah blah blah) Bob K B(m) Security: 8- 41

Digital signatures - suppose Alice receives msg m, with signature: m, KB(m) - Alice verifies m signed by Bob by applying Bob’s public key KB to KB(m) then - - K (K (m) ) m. checks B B If KB(KB(m) ) m, whoever signed m must have used Bob’s private key Alice thus verifies that: Bob signed m no one else signed m Bob signed m and not m’ non-repudiation: Alice can take m, and signature KB(m) to court and prove that Bob signed m Security: 8- 42

Message digests computationally expensive to public-key-encrypt long messages goal: fixed-length, easy- to-compute digital “fingerprint” apply hash function H to m, get fixed size message digest, H(m) large message m H: Hash Function H(m) Hash function properties: many-to-1 produces fixed-size msg digest (fingerprint) given message digest x, computationally infeasible to find m such that x H(m) Security: 8- 43

Digital signature signed message digest Bob sends digitally signed message: large message m H: Hash Function Bob’s private key - KB Alice verifies signature, integrity of digitally signed message: H(m) digital signature (encrypt) encrypted message digest KB(H(m)) encrypted message digest KB(H(m)) large message m H: Hash function Bob’s public key KB digital signature (decrypt) H(m) H(m) ? equal Security: 8- 44

Hash function algorithms MD5 hash function widely used (RFC 1321) computes 128-bit message digest in 4-step process. arbitrary 128-bit string x, appears difficult to construct msg m whose MD5 hash is equal to x SHA-1 is also used US standard [NIST, FIPS PUB 180-1] 160-bit message digest Security: 8- 45

Authentication: ap5.0 – let’s fix it!! Recall the problem: Trudy poses as Alice (to Bob) and as Bob (to Alice) I am Alice R K (R) A Send me your public key K A Trudy recovers Bob’s m: - m K (K (m)) A A and she and Bob meet a week later in person and discuss m, not knowing Trudy knows m K (m) A ? Where are mistakes made here? Trudy recovers m: - m K (K (m)) T T sends m to Alice encrypted with Alice’s public key I am Alice R K T (R) Send me your public key KT K (m) T Bob computes K (K T(R)) R, T authenticating Trudy as Alice Bob sends a personal message, m to Alice Security: 8- 46

Need for certified public keys motivation: Trudy plays pizza prank on Bob Trudy creates e-mail order: Dear Pizza Store, Please deliver to me four pepperoni pizzas. Thank you, Bob Trudy signs order with her private key Trudy sends order to Pizza Store Trudy sends to Pizza Store her public key, but says it’s Bob’s public key Pizza Store verifies signature; then delivers four pepperoni pizzas to Bob Bob doesn’t even like pepperoni Security: 8- 47

Public key Certification Authorities (CA) certification authority (CA): binds public key to particular entity, E entity (person, website, router) registers its public key with CE provides “proof of identity” to CA CA creates certificate binding identity E to E’s public key certificate containing E’s public key digitally signed by CA: CA says “this is E’s public key” Bob’s public key Bob’s identifying information KB digital signature (encrypt) CA’s private key K CA KB certificate for Bob’s public key, signed by CA Security: 8- 48

Public key Certification Authorities (CA) when Alice wants Bob’s public key: gets Bob’s certificate (Bob or elsewhere) apply CA’s public key to Bob’s certificate, get Bob’s public key KB digital signature (decrypt) KB Bob’s public key CA’s public key K CA Security: 8- 49

Chapter 8 outline What is network security? Principles of cryptography Authentication, message integrity Securing e-mail Securing TCP connections: TLS Network layer security: IPsec Security in wireless and mobile networks Operational security: firewalls and IDS Security: 8- 50

Secure e-mail: confidentiality Alice wants to send confidential e-mail, m, to Bob. KS m KS Alice: K (.) KS(m ) KS(m ) S . KB ( ) K B - Internet KB(KS ) . KS( ) KS - . KB ( ) KB(KS ) m K-B generates random symmetric private key, KS encrypts message with KS (for efficiency) also encrypts KS with Bob’s public key sends both KS(m) and K B(KS) to Bob Security: 8- 51

Secure e-mail: confidentiality (more) Alice wants to send confidential e-mail, m, to Bob. KS m KS K (.) KS(m ) KS(m ) S . KB ( ) K B . KS( ) - Internet KS - KB(KS ) KB(KS ) Bob: . KB ( ) m K-B uses his private key to decrypt and recover KS uses KS to decrypt KS(m) to recover m Security: 8- 52

Secure e-mail: integrity, authentication Alice wants to send m to Bob, with message integrity, authentication K-A m H(.) K (.) - - - KA(H(m)) KA(H(m)) A m K A Internet - . KA ( ) H(m ) compare m . H( ) H(m ) Alice digitally signs hash of her message with her private key, providing integrity and authentication sends both message (in the clear) and digital signature Security: 8- 53

Secure e-mail: integrity, authentication Alice sends m to Bob, with confidentiality, message integrity, authentication K-A m H(.) K (.) - confidentiality - KA(H(m)) KS A K (.) KS(m ) S m message integrity, authentication KS . KB ( ) K B Internet KB(KS ) Alice uses three keys: her private key, Bob’s public key, new symmetric key What are Bob’s complementary actions? Security: 8- 54

Chapter 8 outline What is network security? Principles of cryptography Authentication, message integrity Securing e-mail Securing TCP connections: TLS Network layer security: IPsec Security in wireless and mobile networks Operational security: firewalls and IDS Security: 8- 55

Transport-layer security (TLS) widely deployed security protocol above the transport layer supported by almost all browsers, web servers: https (port 443) provides: confidentiality: via symmetric encryption integrity: via cryptographic hashing authentication: via public key cryptography all techniques we have studied! history: early research, implementation: secure network programming, secure sockets secure socket layer (SSL) deprecated [2015] TLS 1.3: RFC 8846 [2018] Security: 8- 56

Transport-layer security (TLS) widely deployed security protocol above the transport layer supported by almost all browsers, web servers: https (port 443) provides: confidentiality: via symmetric encryption integrity: via cryptographic hashing authentication: via public key cryptography all techniques we have studied! history: early research, implementation: secure network programming, secure sockets secure socket layer (SSL) deprecated [2015] TLS 1.3: RFC 8846 [2018] Security: 8- 57

Transport-layer security: what’s needed? let’s build a toy TLS protocol, t-tls, to see what’s needed! we’ve seen the “pieces” already: handshake: Alice, Bob use their certificates, private keys to authenticate each other, exchange or create shared secret key derivation: Alice, Bob use shared secret to derive set of keys data transfer: stream data transfer: data as a series of records not just one-time transactions connection closure: special messages to securely close connection Security: 8- 58

t-tls: initial handshake TCP SYN SYNACK ACK t-tls hello public key certificate KB (MS) EMS client request server reply t-tls handshake phase: Bob establishes TCP connection with Alice Bob verifies that Alice is really Alice Bob sends Alice a master secret key (MS), used to generate all other keys for TLS session potential issues: 3 RTT before client can start receiving data (including TCP handshake) Security: 8- 59

t-tls: cryptographic keys considered bad to use same key for more than one cryptographic function different keys for message authentication code (MAC) and encryption four keys: Kc : encryption key for data sent from client to server Mc : MAC key for data sent from client to server Ks : encryption key for data sent from server to client Ms : MAC key for data sent from server to client keys derived from key derivation function (KDF) takes master secret and (possibly) some additional random data to create new keys Security: 8- 60

t-tls: encrypting data recall: TCP provides data byte stream abstraction Q: can we encrypt data in-stream as written into TCP socket? A: where would MAC go? If at end, no message integrity until all data received and connection closed! solution: break stream in series of “records” each client-to-server record carries a MAC, created using Mc receiver can act on each record as it arrives t-tls record encrypted using symmetric key, Kc, passed to TCP: Kc( length data MAC ) Security: 8- 61

t-tls: encrypting data (more) possible attacks on data stream? re-ordering: man-in middle intercepts TCP segments and reorders (manipulating sequence #s in unencrypted TCP header) replay solutions: use TLS sequence numbers (data, TLS-seq-# incorporated into MAC) use nonce Security: 8- 62

t-tls: connection close truncation attack: attacker forges TCP connection close segment one or both sides thinks there is less data than there actually is solution: record types, with one type for closure type 0 for data; type 1 for close MAC now computed using data, type, sequence # Kc( length type data MAC ) Security: 8- 63

Transport-layer security (TLS) TLS provides an API that any application can use an HTTP view of TLS: HTTP 1.0 HTTP/2 HTTP/2 (slimmed) Application HTTP/3 TLS QUIC Transport TCP TCP UDP Network IP IP IP HTTP/2 over TCP HTTP/2 over TCP HTTP/2 over QUIC (which incorporates TLS) over UDP Security: 8- 64

TLS: 1.3 cipher suite “cipher suite”: algorithms that can be used for key generation, encryption, MAC, digital signature TLS: 1.3 (2018): more limited cipher suite choice than TLS 1.2 (2008) only 5 choices, rather than 37 choices requires Diffie-Hellman (DH) for key exchange, rather than DH or RSA combined encryption and authentication algorithm (“authenticated encryption”) for data rather than serial encryption, authentication 4 based on AES HMAC uses SHA (256 or 284) cryptographic hash function Security: 8- 65

TLS 1.3 handshake: 1 RTT 1 1 client hello: supported cipher suites DH key agreement protocol, parameters server hello: 3 selected cipher suite DH key agreement protocol, parameters 2 2 3 client server client TLS hello msg: guesses key agreement protocol, parameters indicates cipher suites it supports server TLS hello msg chooses key agreement protocol, parameters cipher suite server-signed certificate client: checks server certificate generates key can now make application request (e.g., HTTPS GET) Security: 8- 66

Back to top button