Sie sind auf Seite 1von 76

CSE403

NETWORK SECURITY AND CRYPTOGRAPHY


Lecture #0
The kick start session
Course details
• LTP – 3 0 2 [Three lectures/week]
• Course communication mode

• Text Book
• Cryptography and Network Security -- Behrouz
A. Forouzan, Debdeep Mukhopadhyay 3rd 2015
MCGRAW HILL EDUCATION
• Reference Book
 CRYPTOGRAPHY AND NETWORK SECURITY by
WILLIAM STALLINGS, PEARSON EDUCATION, 6th
Edition, (2014)
Course Assessment Model
• MARKS BREAK UP
• Attendance 5
• CA (Two best out of Three CA) 25
• CA consists of three test
• Mid Term Exam (MTE) 20
• End Term Exam (ETE) 50

• Total 100
The hitch…
The three BURNING questions in mind…

• Why are we learning Network Security?

• What would we do with it?

• What will be the course outcome?


Why Network Security and
Cryptography?
Why Network Security and
Cryptography?

 Understand information security services

 Be aware of vulnerabilities and threats

 Realize why network security is necessary

 What are the elements of a comprehensive


security program
Why Network Security and
Cryptography?

Understanding of basic issues, concepts, principles, and



mechanisms in network security
To determine appropriate mechanisms for protecting networked

systems
To keep the data confidential, verify integrity and keep it

available
Unit I
Introduction to Network Security
 Confidentiality

 Integrity

 Authentication

 Nonrepudiation

 Access Control

 Availability
Symmetric Ciphers and Block Ciphers
Classification of Attacks

•Modification

•Masquerading

•Replay

•Denial of service
UNIT II : Number Theory and Finite Fields
UNIT III : DES AND AES
Public-Key Encryption and Key Management
UNIT IV : Message Authentication and
Hash Functions
What do we need to know?
UNIT V : Digital Signatures and Transport Level
Security
Transport Level Security
UNIT VI : Electronic Mail Security
What do we need to know?
Intruders
Firewalls

Where is firewall situated?

Types of firewall..
Next Class:

Introduction to private-key encryption


Some classical encryption schemes and
their analysis
The End
Network Security Essentials
Chapter 1
The art of war teaches us to rely not on the
likelihood of the enemy's not coming, but on
our own readiness to receive him; not on the
chance of his not attacking, but rather on the
fact that we have made our position
unassailable.
—The Art of War, Sun Tzu
• The combination of space, time, and strength
that must be considered as the basic elements
of this theory of defense makes this a fairly
complicated matter. Consequently, it is not
easy to find a fixed point of departure.
— On War, Carl Von Clausewitz
Computer Security
• The protection afforded to an automated
information system in order to attain the
applicable objectives of preserving the
integrity, availability and confidentiality of
information system resources (includes
hardware, software, firmware,
information/data, and telecommunications)
[NIST 1995]
Key Security Concepts
Three Key Objectives
• Confidentiality
– Data confidentiality
– Privacy
• Integrity
– Data integrity
– System integrity
• Availability
• Additional concepts
– Authenticity
– Accountability
Levels of Impact
• 3 levels of impact from a security breach
– Low
– Moderate
– High
Examples of Security Requirements
• confidentiality – student grades
• integrity – patient information
• availability – authentication service
Computer Security Challenges
1. not simple
2. must consider potential attacks
3. procedures used counter-intuitive
4. involve algorithms and secret info
5. must decide where to deploy mechanisms
6. battle of wits between attacker / admin
7. not perceived on benefit until fails
8. requires regular monitoring
9. too often an after-thought
10. regarded as impediment to using system
OSI Security Architecture
• ITU-T X.800 “Security Architecture for OSI”
• defines a systematic way of defining and
providing security requirements
• for us it provides a useful, if abstract, overview
of concepts we will study
Aspects of Security
• 3 aspects of information security:
– security attack
– security mechanism: detect, prevent, recover
– security service
• terms
– threat – a potential for violation of security
– attack – an assault on system security, a
deliberate attempt to evade security services
Passive Attacks (1)
Release of Message Contents
Passive Attacks (2)
Traffic Analysis
• Passive attacks do not affect system resources
– Eavesdropping, monitoring
• Two types of passive attacks
– Release of message contents
– Traffic analysis
• Passive attacks are very difficult to detect
– Message transmission apparently normal
• No alteration of the data
– Emphasis on prevention rather than detection
• By means of encryption
• Active attacks try to alter system resources or affect
their operation
– Modification of data, or creation of false data
• Four categories
– Masquerade
– Replay
– Modification of messages
– Denial of service: preventing normal use
• A specific target or entire network
• Difficult to prevent
– The goal is to detect and recover
Active Attacks (1)
Masquerade
Active Attacks (2)
Replay
Active Attacks (3)
Modification of Messages
Active Attacks (4)
Denial of Service
Security Service
– enhance security of data processing systems and
information transfers of an organization
– intended to counter security attacks
– using one or more security mechanisms
– often replicates functions normally associated
with physical documents
• which, for example, have signatures, dates; need
protection from disclosure, tampering, or destruction;
be notarized or witnessed; be recorded or licensed
Security Services
• X.800:
“a service provided by a protocol layer of
communicating open systems, which ensures
adequate security of the systems or of data
transfers”

• RFC 2828:
“a processing or communication service provided by
a system to give a specific kind of protection to
system resources”
Security Services (X.800)
• Authentication - assurance that communicating
entity is the one claimed
– have both peer-entity & data origin authentication
• Access Control - prevention of the unauthorized use
of a resource
• Data Confidentiality –protection of data from
unauthorized disclosure
• Data Integrity - assurance that data received is as
sent by an authorized entity
• Non-Repudiation - protection against denial by one
of the parties in a communication
• Availability – resource accessible/usable
Security Mechanism
• feature designed to detect, prevent, or
recover from a security attack
• no single mechanism that will support all
services required
• however one particular element underlies
many of the security mechanisms in use:
– cryptographic techniques
• hence our focus on this topic
Security Mechanisms (X.800)
• specific security mechanisms:
– encipherment, digital signatures, access controls,
data integrity, authentication exchange, traffic
padding, routing control, notarization
• pervasive security mechanisms:
– trusted functionality, security labels, event
detection, security audit trails, security recovery
Model for Network Security
Model for Network Security
• using this model requires us to:
1. design a suitable algorithm for the security
transformation
2. generate the secret information (keys) used by
the algorithm
3. develop methods to distribute and share the
secret information
4. specify a protocol enabling the principals to use
the transformation and secret information for a
security service
Model for Network Access Security
Model for Network Access Security
• using this model requires us to:
1. select appropriate gatekeeper functions to
identify users
2. implement security controls to ensure only
authorised users access designated information
or resources
Standards
• NIST: National Institute of Standards and
Technology
– FIPS: Federal Information Processing Standards
– SP: Special Publications
• ISOC: Internet Society
– Home for IETF (Internet Engineering Task Force)
and IAB (Internet Architecture Board)
– RFCs: Requests for Comments
Summary
• topic roadmap & standards organizations
• security concepts:
– confidentiality, integrity, availability
• X.800 security architecture
• security attacks, services, mechanisms
• models for network (access) security
Chapter 1
Introduction

1.55
Chapter 1
Objectives
 To define three security goals
 To define security attacks that threaten security
goals
 To define security services and how they are
related to the three security goals
 To define security mechanisms to provide security
services
 To introduce two techniques, cryptography and
steganography, to implement security mechanisms.
1.56
1-1 SECURITY GOALS

This section defines three security goals.

Topics discussed in this section:


1.1.1 Confidentiality
1.1.2 Integrity
1.1.3 Security
1.57
1.1 Continued

Figure 1.1 Taxonomy of security goals

1.58
1.1.1 Confidentiality

Confidentiality is probably the most common aspect of


information security. We need to protect our confidential
information. An organization needs to guard against those
malicious actions that endanger the confidentiality of its
information.

1.59
1.1.2 Integrity

Information needs to be changed constantly. Integrity means


that changes need to be done only by authorized entities and
through authorized mechanisms.

1.60
1.1.3 Availability

The information created and stored by an organization needs


to be available to authorized entities. Information needs to
be constantly changed, which means it must be accessible to
authorized entities.

1.61
1-2 ATTACKS

The three goals of securityconfidentiality, integrity,


and availabilitycan be threatened by security attacks.

Topics discussed in this section:


1.2.1 Attacks Threatening Confidentiality
1.2.2 Attacks Threatening Integrity
1.2.3 Attacks Threatening Availability
1.2.4 Passive versus Active Attacks
1.62
1.2 Continued

Figure 1.2 Taxonomy of attacks with relation to security goals

1.63
1.2.1 Attacks Threatening Confidentiality

Snooping refers to unauthorized access to or interception of


data.

Traffic analysis refers to obtaining some other type of


information by monitoring online traffic.

1.64
1.2.2 Attacks Threatening Integrity

Modification means that the attacker intercepts the message


and changes it.

Masquerading or spoofing happens when the attacker


impersonates somebody else.

Replaying means the attacker obtains a copy


of a message sent by a user and later tries to replay it.

Repudiation means that sender of the message might later


deny that she has sent the message; the receiver of the
message might later deny that he has received the message.

1.65
1.2.3 Attacks Threatening Availability

Denial of service (DoS) is a very common attack. It may


slow down or totally interrupt the service of a system.

1.66
1.2.4 Passive Versus Active Attacks

Table 1.1 Categorization of passive and active attacks

1.67
1-3 SERVICES AND MECHANISMS

ITU-T provides some security services and some


mechanisms to implement those services. Security
services and mechanisms are closely related because a
mechanism or combination of mechanisms are used to
provide a service..

Topics discussed in this section:


1.3.1 Security Services
1.3.2 Security Mechanism
1.3.3 Relation between Services and Mechanisms
1.68
1.3.1 Security Services

Figure 1.3 Security services

1.69
1.3.2 Security Mechanism

Figure 1.4 Security mechanisms

1.70
1.3.3 Relation between Services and Mechanisms

Table 1.2 Relation between security services and mechanisms

1.71
1-4 TECHNIQUES

Mechanisms discussed in the previous sections are only


theoretical recipes to implement security. The actual
implementation of security goals needs some
techniques. Two techniques are prevalent today:
cryptography and steganography.

Topics discussed in this section:


1.4.1 Cryptography
1.4.2 Steganography

1.72
1.4.1 Cryptography

Cryptography, a word with Greek origins, means “secret


writing.” However, we use the term to refer to the science
and art of transforming messages to make them secure and
immune to attacks.

1.73
1.4.2 Steganography

The word steganography, with origin in Greek, means


“covered writing,” in contrast with cryptography, which
means “secret writing.”

Example: covering data with text

1.74
1.4.2 Continued

Example: using dictionary

Example: covering data under color image

1.75
1-5 THE REST OF THE BOOK

The rest of this book is divided into four parts.


Part One: Symmetric-Key Enciphermen

Part Two: Asymmetric-Key Encipherment

Part Three: Integrity, Authentication, and Key Management

Part Four: Network Security

1.76

Das könnte Ihnen auch gefallen