EECS 700: Network Security - PowerPoint PPT Presentation

1 / 45
About This Presentation
Title:

EECS 700: Network Security

Description:

Homework will usually has 4-5 questions and due in two weeks. ... Impersonation. 20. Security problems in network protocols: ARP: cache poisoning ... – PowerPoint PPT presentation

Number of Views:50
Avg rating:3.0/5.0
Slides: 46
Provided by: ITTC1
Category:

less

Transcript and Presenter's Notes

Title: EECS 700: Network Security


1
EECS 700 Network Security
  • Weichao Wang
  • Assistant Professor
  • Jan 22, 2007

2
Syllabus
  • See attachment
  • Homework will usually has 4-5 questions and due
    in two weeks. It is due at the time that the
    class begins.
  • Project
  • We will have 3 projects
  • Security of IP layer
  • Security of TCP layer
  • IPSec
  • Coding, Demonstration, and report
  • Midterm and final

3
What will be covered
  • Review of computer security
  • Review of computer networks
  • Vulnerability in TCP/IP stack
  • Protection mechanisms

4
(No Transcript)
5
Security overview
  • Risks
  • Computers have controlled our lives
  • Medical, ATM, banking, business
  • Air traffic control
  • Why there are risks
  • Adversaries
  • Smart and dedicated
  • Many of them
  • Hiding in the dark
  • From fun to profit (worm ?self-changing ? botnet)

6
Security overview
  • Physical security is not enough (can you be sure
    that your physical security methods are sound and
    enough? Example in Las Vegas)
  • Networked computers can be accessed remotely

7
Security overview
  • What can go wrong
  • Trojan war story (trojan horse)
  • Corrupted internal worker
  • Vulnerabilities of protocols or security
    mechanisms (security patch has problems too)
  • By-passing protection walls (CCS 06)
  • Backdoors for systems (Linux password)
  • Known attacks ignored (push and poll)

8
Security overview
  • Defending methods
  • Prevention
  • Prevent (password, salt, private salt, searching)
  • Deter raising the bar (password guessing, login
    slow)
  • Deflect making other target more attractive
  • Detection
  • Monitoring (who, what, and how)
  • Intrusion detection (signature based, anomaly
    based)
  • IP telephony track

9
Security Overview
  • Recovery
  • Recover data (check point)
  • Identify the damage
  • Forensics
  • Containment
  • Tolerance
  • Maintain a decent service quality
  • Automatically degrade video quality while
    reserving bandwidth for voice

10
Security overview
  • How prevention works
  • Policies
  • Encryption
  • Digital cash, time-stamp, secure multiparty
    computation, e-voting, e-bidding
  • Access control and authorization
  • Hardware control
  • Software control
  • Information disclosure (write prevention)

11
Security overview
  • What can go wrong with prevention
  • Design, implement, configuration
  • Mal-code transfer (enterprise level security)
  • Attackers are smart and dedicated
  • Uncle Tom wants it to be safe against terrorists,
    but not to him

12
Security overview
  • Some additional methods to improve security
  • Least privilege
  • Writing good code
  • Security testing
  • Embed security from beginning instead of as a
    patch

13
(No Transcript)
14
Meaning of security
  • What we mean (CIA)
  • Confidentiality
  • Integrity
  • Availability

15
  • Confidentiality
  • Data contents encryption
  • Data existence watermarking, masking traffic,
    onion routing
  • Resource hiding OS configuration files
  • Identity flooding, onion routing

16
  • Integrity maintaining records of changes
  • Data integrity (hash or keyed hash)
  • Program integrity
  • System integrity
  • Identity integrity non-repudiation
  • Source integrity traceback (IP traceback)
  • Availability
  • DoS attack and DDoS attacks (TCP connections, SMS)

17
(No Transcript)
18
Network security overview
  • The features causing security problems
  • Sharing access control for a single system is
    not enough
  • Complexity of systems
  • Undefined boundary one host may on multiple
    networks
  • Multiple-node path before data reaches you
    anonymity of attacker and hard to traceback

19
  • A typical NFS operation and its security
    features
  • A read from B confidentiality
  • A write to B Integrity and confidentiality
  • Forge communication from A to B integrity
  • Block traffic b/w A and B availability
  • Impersonation

20
  • Security problems in network protocols
  • ARP cache poisoning
  • IP spoofing, fragmentation
  • ICMP
  • UDP
  • TCP session hijacking, SYN flood, DoS
  • DNS systems
  • Buffer overflow

21
  • Security methods
  • Hiding OS configuration, port,
  • Encryption IPSec
  • Port protection telnet, ftp, etc
  • Authentication
  • Data integrity digital signature, checksum
  • Firewall block unwanted traffic
  • IDS
  • Forensics

22
(No Transcript)
23
Review of networks
  • Network consists of
  • Hosts
  • Network devices
  • Links
  • Softwares
  • The view of Internet
  • Users view
  • Real topology

24
  • How routers work
  • Look at the destination address of the packet
  • Look up in the local routing table
  • Determine the exit interface
  • The next router will do the same
  • Default router
  • Route based on sub-network instead of IP address

25
  • IP address classes
  • Class A to C
  • Class A can have 16.78 million addresses
  • Class B can have 65536 addresses
  • Class C can have 256 address
  • A decent cooperation needs one to many class B
    addresses (Purdues joke)

26
  • Special address
  • 255.255.255.255 local broadcast
  • 0.0.0.0 this host
  • 127.-.-.- loopback
  • CIDR classless inter-domain routing

27
(No Transcript)
28
Review of Cryptography
  • Two kinds of cryptographic algorithms
  • Keep the method secret
  • Good safe for low security requirement
  • Bad update, proof of correctness, how to
    communicate with outsider
  • Make the algorithm public but keep the key secret
  • Safety depends on the key only
  • Good safety analysis can be conducted

29
Introduction (cntd)
  • Symmetric algorithms
  • The encryption and decryption key can be
    calculated from each other easily (most of the
    time the same).
  • Block algorithms and stream algorithms
  • Cipher text is same of longer in length Why??
  • Good efficient and fast, easy to deploy
  • Bad key distribution, scalability, broadcast or
    multicast

30
Introduction (cntd)
  • Public-key encryption
  • First appear in 1970s
  • Two keys public key and private key
  • Private key cannot be derived from public key
  • Everyone can send a packet to Alice
  • Only Alice has the private key to recover the
    packet
  • If Alice uses the private key to encrypt a
    message, can be viewed as digital signature
  • Strong, scalable, easy for broadcast and
    multicast, but very slow

31
Introduction (cntd)
  • Attack to encryption system
  • Cipher-text only attack
  • The amount of traffic matters
  • Known plaintext attack
  • Chosen plaintext attack
  • Key point
  • Keep the cost to break the system higher than the
    gain of the information

32
Introduction (cntd)
  • Can you always break an encryption system?
  • One time pad
  • Brute-force attack Try every possible key

33
Introduction (cntd)
  • Several old fashion encryption algorithms
  • Substitution ciphers
  • Replace a character in the plaintext with another
    character
  • Example Caesar cipher
  • Transposition ciphers
  • Shuffle the order of characters
  • The frequency of characters does not change
  • XOR and one-time pad
  • If the random bits repeat in cycle, it is bad
  • Synchronization at both side is always a problem

34
(No Transcript)
35
Block 1 one way functions
  • One way function is easy to calculate in one
    direction, but not the other.
  • Given x, easy to get f(x)
  • Given f(x), even f() is known, still not easy to
    get a x
  • Trap door one way function
  • Given x, easy to calculate f(x)
  • Given f(x), difficult to get x
  • Given f(x) and a secret y, easy to get x

36
Block 1 one way hash function
  • Map a variable-length input string to a fixed
    length string fingerprint the file
  • Easy to get Hash(x) when giving x
  • Almost impossible to find a x that satisfies
    Hash(x)
  • Almost impossible to find two files x and x to
    have the same hash value
  • Minor change in x, large changes in Hash(x)
  • Since the hash value is shorter, we have
    conflict
  • We can easily rule out files, but not guarantee
    this is the origin file
  • Still good enough in courts, like DNA tests

37
Block 1 one way hash function
  • Usage of hash function
  • Timestamp a file and prove that you are the
    creator (can be used to timestamp the homework)
  • Verify the integrity of the files in a file
    system
  • Security problems how and where to save the hash
    values
  • Hash(x, k) to prevent change on the computer

38
Block 2 communication using symmetric crypto
algorithms
  • Steps
  • (1) Alice and Bob agree a key k and an encryption
    algorithm
  • (2) Alice calculates E_k (message) and sends the
    cipher text to Bob
  • (3) Bob decrypts the message and gets the
    plaintext
  • Problems
  • How to determine the key must in a secret place
  • How to convince other people it is from Alice
    instead of Bob
  • Number of keys increases fast, not scalable

39
Block 3 communication using asymmetric crypto
algorithms
  • First appeared in 1976, proposed by Diffie and
    Hellman
  • Two keys public key and private key, it is
    almost impossible to get private key from public
    key.
  • A certain kind of trap door one way functions
    private key is the secret
  • Steps
  • Alice and Bob agree a public key encryption
    algorithm
  • Bob sends his public key to Alice
  • (3) Alice calculates E_pubB (message) and sends
    the cipher text to Bob
  • (4) Bob decrypts the message with the private
    key and gets the plaintext

40
Block 3 communication using asymmetric crypto
algorithms
  • Solve the problem in symmetric crypto methods
    the key can be transferred in public
  • More scalable, easy for multicast
  • New problems
  • How can we know that is Bobs public key
  • Trusted Third Party
  • Certificate for the public key
  • Some story about public key
  • NSA says it is unnecessary
  • But claims credit for it

41
Hybrid crypto systems
  • Symmetric methods are fast, easy to implement,
    but require special attention during key
    distribution
  • Asymmetric methods are slow, but more secure
  • Hybrid
  • Using asymmetric method to distribute key
  • Using symmetric method to encrypt data

42
Communication using hybrid crypto systems
  • Steps
  • Bob sends Alice his public key
  • Alice encrypts the session key with this public
    key and sends to Bob
  • Both Alice and Bob know the session key and can
    use it for data traffic

43
Dual encryption
  • Lets assume that everyone in the network has a
    public-private key pair. Alice wants to send a
    message to Bob and convince that it is from
    Alice.
  • Two possible format which is better??

44
(No Transcript)
45
  • Reading Assignment
  • Chapter 2, 3, 5, 6 of the text book
  • Internetworking With TCP/IP Volume 1 Principles
    Protocols, and Architecture by Douglas Comer
    Chapter 4 Classful Internet Addresses
Write a Comment
User Comments (0)
About PowerShow.com