lecture 14 transport layer security secure socket layer
play

Lecture 14 Transport Layer Security/ Secure Socket Layer (TLS/SSL) - PowerPoint PPT Presentation

Lecture 14 Transport Layer Security/ Secure Socket Layer (TLS/SSL) (Chapter 9 in KPS) SSL: Secure Sockets Layer v widely deployed security v original goals: protocol Web e-commerce transactions supported by almost all browsers,


  1. Lecture 14 Transport Layer Security/ Secure Socket Layer (TLS/SSL) (Chapter 9 in KPS)

  2. SSL: Secure Sockets Layer v widely deployed security v original goals: protocol § Web e-commerce transactions § supported by almost all browsers, § encryption (especially credit- web servers card numbers) § the “s” in https § Web-server authentication § billions $/year over SSL § optional client authentication v mechanisms: [Woo 1994], § minimum hassle in doing implementation: Netscape business with new merchant v Variation: TLS=Transport Layer v available to all TCP applications Security, RFC 2246 § secure socket interface v provides § confidentiality § integrity § authentication

  3. SSL and TCP/IP Application Application SSL TCP TCP IP IP normal application application with SSL v SSL provides application programming interface (API) to applications v C and Java SSL libraries/classes readily available

  4. Could do something like PGP: K A - Pretty Good Privacy (PGP) used to secure email . . - K A is Alice’s private key used K A (H(m)) K S m H( ) K A ( ) to sign - K B is Bob’s public key used . to encrypt to Bob a session + K S ( ) key K S + m Internet . K S K B ( ) K B (K S ) K B v but want to send byte streams & interactive data v want set of secret keys for entire connection v want certificate exchange as part of protocol: handshake phase

  5. Toy SSL: a Simple Secure Channel v handshake: Alice and Bob use their certificates, private keys to authenticate each other and exchange a shared secret v key derivation: Alice and Bob use shared secret to derive set of keys v data transfer: data to be transferred is broken up into series of records v connection closure: special messages to securely close connection

  6. Toy: a Simple Handshake h e l l o public key certificate K B (MS) = EMS MS: master secret EMS: encrypted master secret

  7. Toy: Key Derivation v considered bad to use same key for more than one cryptographic operation § use different keys for message authentication code (MAC) and encryption v four keys: § K c = encryption key for data sent from client to server § M c = MAC key for data sent from client to server § K s = encryption key for data sent from server to client § M s = MAC key for data sent from server to client v keys derived from key derivation function (KDF) § takes master secret and (possibly) some additional random data and creates the keys

  8. Toy: Data Records v why not encrypt data in constant stream as we write it to TCP? § where would we put the MAC? If at end, no message integrity until all data processed. § e.g., with instant messaging, how can we do integrity check over all bytes sent before displaying? v instead, break stream in series of records § each record carries a MAC § receiver can act on each record as it arrives v issue: in record, receiver needs to distinguish MAC from data § want to use variable-length records length data MAC

  9. Toy: Sequence Numbers v problem: attacker can capture and replay record or re-order records v solution: put sequence number into MAC: § MAC = MAC(M x , sequence||data) § note: no sequence number field, M x = MAC key v problem: attacker could replay all records v solution: use nonce

  10. Toy: Control Information v problem: truncation attack: § attacker forges TCP connection close segment § one or both sides thinks there is less data than there actually is v solution: record types, with one type for closure § type 0 for data; type 1 for closure v MAC = MAC(M x , sequence||type||data) data length type MAC

  11. Toy SSL: Summary hello certificate, nonce K B ( M S ) = E M S type 0, seq 1, data bob.com type 0, seq 2, data a a t d , 1 q encrypted e s , 0 e p y t type 0, seq 3, data type 1, seq 4, close type 1, seq 2, close

  12. Toy SSL isn ’ t complete v how long are fields? v which encryption algorithms to use? v want negotiation? § allow client and server to support different encryption algorithms § allow client and server to choose together specific algorithm before data transfer

  13. SSL Cipher Suite v cipher suite Common SSL symmetric § public-key algorithm ciphers § symmetric encryption algorithm § DES – Data Encryption § MAC algorithm Standard: block v SSL supports several cipher § 3DES – Triple strength: block § RC2 – Rivest Cipher 2: block suites § RC4 – Rivest Cipher 4: stream v negotiation: client, server SSL Public key encryption agree on cipher suite § RSA § client offers choice § server picks one

  14. Real SSL: Handshake (1) Purpose server authentication 1. negotiation: agree on crypto algorithms 2. establish keys 3. client authentication (optional) 4.

  15. Real SSL: Handshake (2) 1. client sends list of algorithms it supports, along with client nonce 2. server chooses algorithms from list; sends back: choice + certificate + server nonce 3. client verifies certificate, extracts server ’ s public key, generates pre_master_secret, encrypts with server ’ s public key, sends to server 4. client and server independently compute encryption and MAC keys from pre_master_secret and nonces 5. client sends a MAC of all the handshake messages 6. server sends a MAC of all the handshake messages

  16. Real SSL: Handshake (3) last 2 steps protect handshake from tampering v client typically offers range of algorithms, some strong, some weak v man-in-the middle could delete stronger algorithms from list v last 2 steps prevent this § last two messages are encrypted

  17. Real SSL: Handshake (4) v why two random nonces? v suppose Eve sniffs all messages between Alice & Bob v next day, Eve sets up TCP connection with Bob, sends exact same sequence of records § Bob (Amazon) thinks Alice made two separate orders for the same thing § solution: Bob sends different random nonce for each connection. This causes encryption keys to be different on the two days § Eve’s messages will fail Bob ’ s integrity check

  18. SSL Record Protocol data data data MAC MAC fragment fragment encrypted encrypted record record header data and MAC header data and MAC record header: content type; version; length MAC: includes sequence number, MAC key M x fragment: each SSL fragment 2 14 bytes (~16 Kbytes)

  19. SSL Record Format 1 byte 2 bytes 3 bytes content length SSL version type data MAC data and MAC encrypted (symmetric algorithm)

  20. handshake: ClientHello Real SSL o l l e H e r v e r S Connection e : k h a s d n a h e a t c i f i r t e C e : k a h s n d a h e o n D o l e l H e r v e r S e : k a s h d n a h handshake: ClientKeyExchange ChangeCipherSpec everything handshake: Finished henceforth is encrypted ChangeCipherSpec handshake: Finished application_data application_data Alert: warning, close_notify TCP FIN message follows

  21. Key Derivation v client nonce, server nonce, and pre-master secret input into pseudo random-number generator (PRG). § produces master secret v master secret and new nonces input into another random-number generator: “ key block ” v key block sliced and diced: § client MAC key § server MAC key § client encryption key § server encryption key § client initialization vector (IV) § server initialization vector (IV)

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend