SlideShare una empresa de Scribd logo
1 de 43
Descargar para leer sin conexión
Analysis of Security and Compliance using Sun UltraSPARC T-Series
Servers
Ramesh Nagappan, Principal Security Engineer
Chad Prucha, Principal Solutions Manager
Agenda


•  Oracle Security and Compliance Portfolio          <Insert Picture Here>

  –  Technologies Overview
•  Security using Oracle T-Series Servers
  –  Enabling On-chip Cryptographic Acceleration
  –  Role of Solaris Crypto Framework
  –  Applied scenarios in Oracle Database and Middleware
  –  Role of Sun Crypto Accelerator 6000
•  Performance Characteristics
•  Achieving Compliance Goals
  –  HIPPA, PCI-DSS….
•  Summary
The Perfect Storm: IT Insecurity
     Security has taken unprecedented importance ….everywhere!

  Security is one of today’s most critical IT business
   challenges.
   o  Cyber threats, attacks and associated data exposures are the fastest
      growing crimes !
   o  Greater business impacts due to increasing threats and exploits.

  Regulatory statutes enforce organizations act
   proactively to secure information lifecycle.
   o  PCI DSS, SOX, HIPAA, FISMA, EU Data Protection and more.
   o  Mandates organizations to enforce data confidentiality, integrity and
      compliance in critical business processes and Web applications.

  Stronger demand for high-performance security in
   applications, data, communications and networks.
     Encryption is becoming crucial to IT Security
     Deliver predictable scalability, end-to-end latencies and response
      times including security, virtualization and QoS characteristics.
IT Security: Pre-judicial Barriers
  Security is often considered as an afterthought or a retrofit
   solution.
   o  Many of them late to realize…..“NO ROLLBACK” for a security breach.
   o  After a breach…all post-mortem reactive measures hardly recover any damage.
   o  Ignorance and blind assumptions often leads to underestimating security risks.

  Security options are commonly ignored as “Performance
   Overheads”.
   o  Performance benchmarks usually do not include real-world application characteristics
   o  Cryptographic operations, access control & authentication schemes, non-deterministic
      payloads, content-encoding schemes burdens CPU & Network.
        •  2X+ slowdowns are widely common after going secure !
        •  Crypto overheads vary by content/usage scenario – tuning don’t make sense!
   o  Lack of understanding to security technologies

  Growing IT costs and complexity to identify and defend
   applications against known risks and vulnerabilities.
   o  Higher costs hindering adoption of security technologies
Security & Compliance
Who is behind the scene
Security & Compliance Infrastructure
Security Components of a Oracle SPARC Enterprise T-Series Server
Exploring Security
Role and Relevance of Cryptography
        Adopting Cryptography for IT Security

  Cryptography plays a vital role in
   IT Security.
   o  Securing the Network, Applications,
      Communications and Data
        •  Confidentiality and Integrity of data and
           communication
        •  Non-repudiation of transactions
        •  Access control and Availability
   o  Data privacy and regulatory compliance

  Cryptographic algorithms and
   operations contributes to all levels
   of application security.
   o    Network-layer Security
   o    Transport-level Security
   o    Message-level security
   o    Application-layer security
Adopting Cryptography: Pain Points
  Common challenges and stumbling issues

  Cryptographic functions tends to be computationally-
   intensive and requires lot of CPU and Network bandwidth.
   o  Applications slowdown while performing cryptographic operations

  How to avoid performance degradation using cryptographic
   accelerators or Hardware Security Modules (HSM).
   o  Eliminate performance overheads associated with cryptographic functions.

  How to enable applications to incorporate cryptographic
   functions for application-level security.
     May use non-invasive mechanisms (ex. using PKCS11) … or go intrusive with tight
      integration of proprietary frameworks.

  Understanding the usage of relevant cryptographic
   algorithms and its application scenarios.
   o  There is no silver bullet – It is critical to know the applied scenario and how the crypto
      mechanism is being used.
Applied Cryptography
  Common security applications using Crypto mechanisms

  SSL
   o  De-facto standard for securing HTTP in Web applications and Browser based VPNs
   o  Based on public-key algorithms

  IPSec
   o  Widely used in enabling Site-to-Site/Host-to-Host VPN
   o  Based on symmetric-key encryption and message digest algorithms

  SSH
     Remote authentication to hosts using a secure channel using public-key encrption.

  WS-Security
     OASIS Standard for securing XML Web Services and SOA applications
     XML Encryption and Signature use Public-key Cryptography

  PKI based Applications.
   o  Identity Management and Assurance, Telco (3G/4G/WiMAX), Digital signature based
      DRM, Smartcards and Biometrics
Security vs. Performance
   Understanding the overheads with Cryptography – SOA Scenario




        SSL using RSA-2048 and WS-SecurityPolicy using Basic128Sha256Rsa15 (Algorithm suite).



Significant performance slowdown occurs after using SSL and WS-Security.
Anatomy of SSL
  Ciphers vs. Execution times




“Significant time” spent on cryptographic functions with specified ciphers.
Effect of Cryptographic Acceleration
      Understanding the performance gains for an SSL scenario




Significant performance GAINS can be achieved only using Hardware SSL accelerator.
Cryptographic Acceleration
Using
Oracle SPARC Enterprise T-Series Servers
On-chip Crypto Accelerators: Evolution
        The UltraSPARC T-Series Processor Family


  UltraSPARC T1 – 8 Crypto Accelerators
   o    8 Cores with One accelerator per core
   o    Introduced industry-first on-chip cryptographic accelerators
   o    Cryptographic accelerators run in parallel with clock-speed
   o    Introduced “Public-key Encryption” algorithms (ex. RSA)

  UltraSPARC T2/T2+ – 8 Crypto Accelerators
   o  8 Cores with One accelerator per core
   o  Introduced support for Bulk-encryption (AES,3DES/DES, RC4)
      and Message digests (MD5, SHA-1, SHA-2)
   o  Introduced support for Elliptic-curve Cryptography (ECC)

  UltraSPARC T3 – 16 Crypto Accelerators
   o  16 cores with One accelerator per core
   o  Additional algorithms for Message digests (SHA-512)
   o  Introduced support for Kasumi algorithm.
Cryptographic Capabilities and Algorithms
     T3 Processor




16
On-Chip Crypto Accelerators
   System Characteristics
  Crypto Accelerators operate in parallel with CPU speed
   delivering encryption and decryption
     Accelerators are shared by all the core’s strands

  T1/T2/T2+/T3 provide light-weight accelerator drivers for
   Solaris
   o  /dev/ncp0
        o  Handles Public-key Encryption Algorithms
   o  /dev/n2cp0
        o  Handles Bulk Encryption and Hash algorithms
   o  /dev/n2rng0
        o  Handles Random Number Generation
   o  Communicates via Memory-based Word Queue
        o  Stateless communication, just fire and forget.
        o  Consumer is informed when the operation is complete

  Access to accelerators are controlled using Solaris
   Cryptographic Framework and Kernel Modules
   o  Using PKCS#11 standard interfaces and Solaris Kernel modules
On-chip vs Off-chip Accelerators
Comparison with Commercial Accelerators
SPARC T-Series – Onchip Crypto
Comparison with Commercial Accelerators/HSMs


                                        6 Crypto Unit


                 +               =      Up to Six Virtual
                                       Machines with Full
                                       Crypto Capability
                                       Six card slots filled
                                           (maximum)


     SPARC Enterprise T3-1           16 Crypto Units


                             =        Up to 16 Virtual
                                     Machines with Full
                                          Crypto
                                 All card slots available
          2x Capacity



                                                       19
Accessing On-chip Crypto Accelerators
     Operational Characteristics

  Access to accelerators are
   managed using Solaris
   Cryptographic Framework
   (SCF).
   o  SCF acts as an intermediary gateway
      between applications and cryptographic
      providers.
   o  Applications use Sun PKCS#11
      Provider to access accelerator
       o  Java Sun-PKCS#11
       o  OpenSSL PKCS#11 Engine
       o  NSS/JSS APIs using PKCS11



  Solaris Kernel Modules can
   directly access accelerators.
   o  Kernel SSL (KSSL)
   o  IPSec
Sun Cryptographic Accelerator 6000 – PCIe Card
  A full-fledged Hardware Security
   Module (HSM)
   o    Secure Key Storage (Escrow and Recovery)
   o    High-performance cryptographic accelerator
   o    FIPS-140-3 Compliant
   o    Supports Solaris SPARC/X64 and Linux
  NIST approved cryptographic
   algorithms
     RSA, DSA, DH, ECC
     AES, DES, 3DES
     MD5, SHA-1, SHA-512
  Intended for Financial and
   Government applications where
   Secure Key Storage is critical.
   o  Oracle Advanced Security, Financials, etc.
   o  PIN and Card Verification Functions
SCA 6000 – Usage Scenarios




  Tested and Certified for use in FIPS and NON-FIPS modes
   o  Oracle Database Advanced Security Scenarios
       o  TDE Master Key Management
       o  TDE Network Encryption and Acceleration
   o  Oracle Fusion Middleware (SOA and XML Web Services Security)
       o  Oracle Web Services Manager (SSL and WS-Security scenarios)
       o  Oracle WebLogic (SSL and WS-Security scenarios)
Enabling Cryptographic Acceleration

Applied Techniques and Usage Scenarios
Solaris Cryptographic Framework
  Common framework for
   performing /consuming / integrating
   cryptographic providers.
   o    Hardware or Software.
   o    Kernel or Userland.
   o    Extensible in order to permit custom functions
   o    Facilitates PKCS#11 for consumer and
        providers

  By default, supports major NIST
   approved algorithms
   o  Encryption: AES, Blowfish, RC4, DES, 3DES,
      RSA.
   o  Digests: MD5, SHA-1, SHA-256, SHA-384,
      SHA-512.
   o  MAC: DES MAC, MD5 HMAC, SHA1 HMAC,
      SHA-256 HMAC, SHA-384 HMAC, SHA-512
      HMAC
   o  Optimized for SPARC, Intel and AMD
Solaris KSSL
  Facilitates an SSL Proxy service for applications and performs
   SSL operations right in the Solaris Kernel.
   o  Integrates Solaris Cryptographic Framework and its supporting ciphers.

  Makes use of underlying Hardware based Cryptographic
   accelerators and Hardware Security Modules (HSM).
   o  Automatically makes use of cryptographic accelerators for SSL operations, no additional
      configuration.
   o  Use PKCS#11 for supporting HSMs for private key storage.

  Non-intrusive SSL configuration, independent of relying
  applications.
   o  Managed via Solaris Service Management Facility (SMF)

  Can act as SSL proxy for Non-SSL aware applications that
   does not provide PKCS#11 support.
  Delivers 25% - 35% faster SSL performance.
Using KSSL for Transport-layer Security
     Applied Scenario




26
End-to-End Transaction Security
           Applied Use Cases


           HTTP

                           HTTP        HTTP                  HTTP                     SQLNET
     SSL                                                                   Oracle                Oracle
                                              Web Server                   Fusion               Database
                            SSL        SSL                               Middleware    SSL       Server
                                                             SSL /
                                                           WS-Security                                     Encrypt/
      SOAP
                                                                                                           Decrypt
                    SSL /
                  WS-Security                                                             Oracle    Archive
                                                                                         Database




                          •  SPARC T3 accelerates Oracle WebLogic SSL and Web
                             Services Manager 11g (OWSM).
                                  •  SSL, WS-Security scenarios
                          •  SPARC T3 accelerates Oracle Transparent Data Encryption
                             (TDE) operations


27
Performance Studies
Secure Performance
   With and Without Acceleration
                                   ^134h>96can#A*IC!
                                   Ajladsf0^HLh3f*&lJ
       4704 1234 5678 1594
                                   *NHSD6%lk)+>kjh!1




Without T3 Crypto Assist       T3 Crypto Assist Enabled



                                      3.5x Faster

     CPU          MEM                CPU      MEM



      80%          70%               50%      25%

                                                        29
Secure Performance
   With and Without Acceleration
                                   ^134h>96can#A*IC!
       4704 1234 5678 1594         Ajladsf0^HLh3f*&lJ
       4704 1234 5678 1594
                                   *NHSD6%lk)+>kjh!1




Without T3 Crypto Assist       T3 Crypto Assist Enabled



                                      3.5x Faster

     CPU           MEM               CPU      MEM



      80%           70%              40%      25%

                                                        30
SPARC Enterprise T-Series
Only Enterprise Server with Built-in Crypto

                                          6 Crypto Unit


                +                =       Up to Six Virtual
                                        Machines with Full
                                        Crypto Capability
                                        Six card slots filled
                                            (maximum)


    SPARC Enterprise T3-1             16 Crypto Units


                             =         Up to 16 Virtual
                                      Machines with Full
                                           Crypto
                                    All card slots available
         2x Capacity



                                                        31
Effect of Accelerated SSL vs No SSL
Weblogic SSL Performance on T3 : Using KSSL vs. JCE vs. No SSL
Oracle TDE performance using T3
•  T3 crypto speeds up query execution by 3-5x !!
Achieving Compliance
HIPAA-HITECH Compliance Scenario
       Rules of Thumb: Encrypt PHI – in transit, in situ




           HTTP
                                       -50%                       -50%                      -30%
                        HTTP   HTTP                HTTP                       SQLNET
     SSL                                                         Oracle                      Oracle
                                      Web Server                 Fusion                     Database
                        SSL    SSL                 SSL         Middleware       SSL          Server

                                                               WebLogic 11g
      SOAP                                                Web Services Manager 11g
                  SSL
                                                                                      Oracle    Archive
                                                                                     Database




35
HIPAA-HITECH Options
       Rules of Thumb: Mitigation Strategies




                                                                           NLB – SSL Accelerator




                                                                                                                                   NLB – SSL Accelerator
                                    NLB – SSL Accelerator




                                                                                                             Aftermarket Card
           HTTP
                                                             -50%                                          -50%                                            -30%
                        HTTP      HTTP                                   HTTP                                                   SQLNET
     SSL                                                                                                  Oracle                                            Oracle
                                                            Web Server                                    Fusion                                           Database
                        SSL       SSL                                    SSL                            Middleware               SSL                        Server

                                                                                                        WebLogic 11g
      SOAP                                                                                         Web Services Manager 11g
                  SSL
                                                                                                                                               Oracle          Archive
                                 Add 6 RUs                                                              Aftermarket Card                     Database


                                 Add 50% Cooling
                                 Add 30% Power
                                 Add 30% Admin

36
PCI-DSS Compliance Scenario
       Rules of Thumb: Especially in situ, Even Warehoused Data




           HTTP
                                       -50%                       -50%                      -40%
                        HTTP   HTTP                HTTP                       SQLNET
     SSL                                                         Oracle                      Oracle
                                      Web Server                 Fusion                     Database
                        SSL    SSL                 SSL         Middleware       SSL          Server

                                                               WebLogic 11g
      SOAP                                                Web Services Manager 11g
                  SSL
                                                                                      Oracle    Archive
                                                                                     Database




37
PCI-DSS Options
       Rules of Thumb: Mitigation Strategies




                                                                           NLB – SSL Accelerator




                                                                                                                              NLB – SSL Accelerator
                                    NLB – SSL Accelerator
           HTTP
                                                             -50%                                          -50%                                       -30%
                        HTTP      HTTP                                   HTTP                                          SQLNET
     SSL                                                                                                  Oracle                                       Oracle
                                                            Web Server                                    Fusion                                      Database
                        SSL       SSL                                    SSL                            Middleware       SSL                           Server

                                                                                                        WebLogic 11g
      SOAP                                                                                         Web Services Manager 11g
                  SSL
                                                                                                                                          Oracle          Archive
                                 Add 12 RUs                                                              Aftermarket Card
                                                                                                                                         Database


                                 Add 50% Cooling




                                                                                                                                                             Aftermarket Card
                                 Add 50% Power
                                 Add 30% Admin

38
Summary
The cost of security
  Better TCO with T3 crypto




                             }
Twice server capacity = half
       the footprint

Crypto overhead reduced to
      10% from 30%

   CPU Latency reduced
         by 20X

     No add-ons and
introduction of complexity       Lower TCO
  Simple to administrate
     Faster to deploy




                                             40
Program Agenda Example


•  Our understanding of XYZ         <Insert Picture Here>

•  Capabilities and value drivers
•  Benefits and assessments
•  Oracle solutions
•  Oracle credentials
•  Appendix
Q&A

Chad Prucha, albert.prucha@oracle.com
Ramesh Nagappan, ramesh.nagappan@oracle.com
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emphasis on Hardware Assisted Cryptography

Más contenido relacionado

La actualidad más candente

44CON & Ruxcon: SDN security
44CON & Ruxcon: SDN security44CON & Ruxcon: SDN security
44CON & Ruxcon: SDN securityDavid Jorm
 
Bypassing firewalls
Bypassing firewallsBypassing firewalls
Bypassing firewallsKumar
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones HijackingPriyanka Aash
 
IP security Part 1
IP security   Part 1IP security   Part 1
IP security Part 1CAS
 
Check Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course OverviewCheck Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course Overviewdaisuke_tanabe
 
Working Survey of Authentication Header and Encapsulating Security Payload
Working Survey of Authentication Header and Encapsulating Security PayloadWorking Survey of Authentication Header and Encapsulating Security Payload
Working Survey of Authentication Header and Encapsulating Security Payloadijtsrd
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksIOSR Journals
 
IS Unit 8_IP Security and Email Security
IS Unit 8_IP Security and Email SecurityIS Unit 8_IP Security and Email Security
IS Unit 8_IP Security and Email SecuritySarthak Patel
 
The New Landscape of Airborne Cyberattacks
The New Landscape of Airborne CyberattacksThe New Landscape of Airborne Cyberattacks
The New Landscape of Airborne CyberattacksPriyanka Aash
 
SDN Analytics & Security
SDN Analytics & Security  SDN Analytics & Security
SDN Analytics & Security Scott Raynovich
 
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)Pance Cavkovski
 
Solving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecuritySolving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecurityLancope, Inc.
 
Chapter 7 security tools i
Chapter 7   security tools iChapter 7   security tools i
Chapter 7 security tools iSyaiful Ahdan
 
TechWiseTV Workshop: Programmable ASICs
TechWiseTV Workshop: Programmable ASICsTechWiseTV Workshop: Programmable ASICs
TechWiseTV Workshop: Programmable ASICsRobb Boyd
 

La actualidad más candente (20)

Ip security
Ip security Ip security
Ip security
 
44CON & Ruxcon: SDN security
44CON & Ruxcon: SDN security44CON & Ruxcon: SDN security
44CON & Ruxcon: SDN security
 
Bypassing firewalls
Bypassing firewallsBypassing firewalls
Bypassing firewalls
 
Ipsec
IpsecIpsec
Ipsec
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 
Cns unit4
Cns unit4Cns unit4
Cns unit4
 
IP security Part 1
IP security   Part 1IP security   Part 1
IP security Part 1
 
Check Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course OverviewCheck Point CCSA NGX R71 Course Overview
Check Point CCSA NGX R71 Course Overview
 
Futex ppt
Futex  pptFutex  ppt
Futex ppt
 
Working Survey of Authentication Header and Encapsulating Security Payload
Working Survey of Authentication Header and Encapsulating Security PayloadWorking Survey of Authentication Header and Encapsulating Security Payload
Working Survey of Authentication Header and Encapsulating Security Payload
 
Security Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration NetworksSecurity Issues in Next Generation IP and Migration Networks
Security Issues in Next Generation IP and Migration Networks
 
IS Unit 8_IP Security and Email Security
IS Unit 8_IP Security and Email SecurityIS Unit 8_IP Security and Email Security
IS Unit 8_IP Security and Email Security
 
The New Landscape of Airborne Cyberattacks
The New Landscape of Airborne CyberattacksThe New Landscape of Airborne Cyberattacks
The New Landscape of Airborne Cyberattacks
 
SDN Analytics & Security
SDN Analytics & Security  SDN Analytics & Security
SDN Analytics & Security
 
IP Security
IP SecurityIP Security
IP Security
 
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
Gluing the IoT world with Java and LoRaWAN (Jfokus 2018)
 
L4 vpn
L4  vpnL4  vpn
L4 vpn
 
Solving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecuritySolving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective Security
 
Chapter 7 security tools i
Chapter 7   security tools iChapter 7   security tools i
Chapter 7 security tools i
 
TechWiseTV Workshop: Programmable ASICs
TechWiseTV Workshop: Programmable ASICsTechWiseTV Workshop: Programmable ASICs
TechWiseTV Workshop: Programmable ASICs
 

Destacado

Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.pptUday Meena
 
Swift Delhi: Practical POP
Swift Delhi: Practical POPSwift Delhi: Practical POP
Swift Delhi: Practical POPNatasha Murashev
 
Types Of Films (Vocabulary)
Types Of Films (Vocabulary)Types Of Films (Vocabulary)
Types Of Films (Vocabulary)AlexandraRamirez
 
10 Revealing Statistics About Compensation & Benefits You should Know
10 Revealing Statistics About Compensation & Benefits You should Know10 Revealing Statistics About Compensation & Benefits You should Know
10 Revealing Statistics About Compensation & Benefits You should KnowElodie A.
 

Destacado (8)

Introduction to SSH & PGP
Introduction to SSH & PGPIntroduction to SSH & PGP
Introduction to SSH & PGP
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography.ppt
Cryptography.pptCryptography.ppt
Cryptography.ppt
 
Swift Delhi: Practical POP
Swift Delhi: Practical POPSwift Delhi: Practical POP
Swift Delhi: Practical POP
 
Types Of Films (Vocabulary)
Types Of Films (Vocabulary)Types Of Films (Vocabulary)
Types Of Films (Vocabulary)
 
10 Revealing Statistics About Compensation & Benefits You should Know
10 Revealing Statistics About Compensation & Benefits You should Know10 Revealing Statistics About Compensation & Benefits You should Know
10 Revealing Statistics About Compensation & Benefits You should Know
 
Build Features, Not Apps
Build Features, Not AppsBuild Features, Not Apps
Build Features, Not Apps
 

Similar a Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emphasis on Hardware Assisted Cryptography

A NETWORK SECURITY APPROACH USING RSA.
A NETWORK SECURITY APPROACH USING RSA.A NETWORK SECURITY APPROACH USING RSA.
A NETWORK SECURITY APPROACH USING RSA.Tuhin_Das
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSJournal For Research
 
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...IRJET Journal
 
IBM Spectrum Scale Secure- Secure Data in Motion and Rest
IBM Spectrum Scale Secure- Secure Data in Motion and RestIBM Spectrum Scale Secure- Secure Data in Motion and Rest
IBM Spectrum Scale Secure- Secure Data in Motion and RestSandeep Patil
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET Journal
 
Crypkit 1
Crypkit 1Crypkit 1
Crypkit 1ncct
 
Data Encryption Standard
Data Encryption StandardData Encryption Standard
Data Encryption StandardAmirul Wiramuda
 
lamacchia-palladium
lamacchia-palladiumlamacchia-palladium
lamacchia-palladiumNed Hayes
 
State of the art parallel approaches for
State of the art parallel approaches forState of the art parallel approaches for
State of the art parallel approaches forijcsa
 
State of the art realistic cryptographic
State of the art realistic cryptographicState of the art realistic cryptographic
State of the art realistic cryptographicijcsa
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesIRJET Journal
 
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc DareesThe Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc DareesNRB
 
TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics Robb Boyd
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...IOSR Journals
 
Securing Millions of Devices
Securing Millions of DevicesSecuring Millions of Devices
Securing Millions of DevicesKai Hudalla
 
High Performance Security With SPARC T4 Hardware Assisted Cryptography
High Performance Security With SPARC T4 Hardware Assisted CryptographyHigh Performance Security With SPARC T4 Hardware Assisted Cryptography
High Performance Security With SPARC T4 Hardware Assisted CryptographyRamesh Nagappan
 

Similar a Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emphasis on Hardware Assisted Cryptography (20)

A NETWORK SECURITY APPROACH USING RSA.
A NETWORK SECURITY APPROACH USING RSA.A NETWORK SECURITY APPROACH USING RSA.
A NETWORK SECURITY APPROACH USING RSA.
 
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMSANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
ANALYSIS OF SIDE CHANNEL ATTACKS ON VARIOUS CRYPTOGRAPHIC ALGORITHMS
 
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
IRJET- Public Key Infrastructure (PKI) Understanding for Vxworks RTOS using A...
 
IBM Spectrum Scale Secure- Secure Data in Motion and Rest
IBM Spectrum Scale Secure- Secure Data in Motion and RestIBM Spectrum Scale Secure- Secure Data in Motion and Rest
IBM Spectrum Scale Secure- Secure Data in Motion and Rest
 
Go3611771182
Go3611771182Go3611771182
Go3611771182
 
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...IRJET-  	  Survey of Cryptographic Techniques to Certify Sharing of Informati...
IRJET- Survey of Cryptographic Techniques to Certify Sharing of Informati...
 
Crypkit 1
Crypkit 1Crypkit 1
Crypkit 1
 
Data Encryption Standard
Data Encryption StandardData Encryption Standard
Data Encryption Standard
 
lamacchia-palladium
lamacchia-palladiumlamacchia-palladium
lamacchia-palladium
 
State of the art parallel approaches for
State of the art parallel approaches forState of the art parallel approaches for
State of the art parallel approaches for
 
State of the art realistic cryptographic
State of the art realistic cryptographicState of the art realistic cryptographic
State of the art realistic cryptographic
 
A Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic TechniquesA Survey on Generation and Evolution of Various Cryptographic Techniques
A Survey on Generation and Evolution of Various Cryptographic Techniques
 
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc DareesThe Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
The Mainframe's Role in Enterprise Security Management - Jean-Marc Darees
 
TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics TechWiseTV Workshop: Encrypted Traffic Analytics
TechWiseTV Workshop: Encrypted Traffic Analytics
 
Tdp.a029a10
Tdp.a029a10Tdp.a029a10
Tdp.a029a10
 
Cyber security
Cyber securityCyber security
Cyber security
 
Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...Comparison of Various Encryption Algorithms and Techniques for improving secu...
Comparison of Various Encryption Algorithms and Techniques for improving secu...
 
L017136269
L017136269L017136269
L017136269
 
Securing Millions of Devices
Securing Millions of DevicesSecuring Millions of Devices
Securing Millions of Devices
 
High Performance Security With SPARC T4 Hardware Assisted Cryptography
High Performance Security With SPARC T4 Hardware Assisted CryptographyHigh Performance Security With SPARC T4 Hardware Assisted Cryptography
High Performance Security With SPARC T4 Hardware Assisted Cryptography
 

Más de Ramesh Nagappan

Post Quantum Cryptography: Technical Overview
Post Quantum Cryptography: Technical OverviewPost Quantum Cryptography: Technical Overview
Post Quantum Cryptography: Technical OverviewRamesh Nagappan
 
Biometric Authentication for J2EE applications - JavaONE 2005
Biometric Authentication for J2EE applications - JavaONE 2005Biometric Authentication for J2EE applications - JavaONE 2005
Biometric Authentication for J2EE applications - JavaONE 2005Ramesh Nagappan
 
Interoperable Provisioning in a distributed world
Interoperable Provisioning in a distributed worldInteroperable Provisioning in a distributed world
Interoperable Provisioning in a distributed worldRamesh Nagappan
 
Secure Multitenancy on Oracle SuperCluster
Secure Multitenancy on Oracle SuperClusterSecure Multitenancy on Oracle SuperCluster
Secure Multitenancy on Oracle SuperClusterRamesh Nagappan
 
Secure Multi-tenancy on Private Cloud Environment (Oracle SuperCluster)
Secure Multi-tenancy on Private Cloud Environment (Oracle SuperCluster)Secure Multi-tenancy on Private Cloud Environment (Oracle SuperCluster)
Secure Multi-tenancy on Private Cloud Environment (Oracle SuperCluster)Ramesh Nagappan
 
High Performance Security and Virtualization for Oracle Database and Cloud-En...
High Performance Security and Virtualization for Oracle Database and Cloud-En...High Performance Security and Virtualization for Oracle Database and Cloud-En...
High Performance Security and Virtualization for Oracle Database and Cloud-En...Ramesh Nagappan
 
ICAM - Demo Architecture review
ICAM - Demo Architecture reviewICAM - Demo Architecture review
ICAM - Demo Architecture reviewRamesh Nagappan
 
Government Citizen ID using Java Card Platform
Government Citizen ID using Java Card PlatformGovernment Citizen ID using Java Card Platform
Government Citizen ID using Java Card PlatformRamesh Nagappan
 
PIV Card based Identity Assurance in Sun Ray and IDM environment
PIV Card based Identity Assurance in Sun Ray and IDM environmentPIV Card based Identity Assurance in Sun Ray and IDM environment
PIV Card based Identity Assurance in Sun Ray and IDM environmentRamesh Nagappan
 
Java Platform Security Architecture
Java Platform Security ArchitectureJava Platform Security Architecture
Java Platform Security ArchitectureRamesh Nagappan
 
Managing PIV Card Lifecycle and Converging Physical & Logical Access Control
Managing PIV Card Lifecycle and Converging Physical & Logical Access ControlManaging PIV Card Lifecycle and Converging Physical & Logical Access Control
Managing PIV Card Lifecycle and Converging Physical & Logical Access ControlRamesh Nagappan
 
Stronger Authentication with Biometric SSO
Stronger Authentication with Biometric SSOStronger Authentication with Biometric SSO
Stronger Authentication with Biometric SSORamesh Nagappan
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsRamesh Nagappan
 
Wire-speed Cryptographic Acceleration for SOA and Java EE Security
Wire-speed Cryptographic Acceleration for SOA and Java EE SecurityWire-speed Cryptographic Acceleration for SOA and Java EE Security
Wire-speed Cryptographic Acceleration for SOA and Java EE SecurityRamesh Nagappan
 

Más de Ramesh Nagappan (14)

Post Quantum Cryptography: Technical Overview
Post Quantum Cryptography: Technical OverviewPost Quantum Cryptography: Technical Overview
Post Quantum Cryptography: Technical Overview
 
Biometric Authentication for J2EE applications - JavaONE 2005
Biometric Authentication for J2EE applications - JavaONE 2005Biometric Authentication for J2EE applications - JavaONE 2005
Biometric Authentication for J2EE applications - JavaONE 2005
 
Interoperable Provisioning in a distributed world
Interoperable Provisioning in a distributed worldInteroperable Provisioning in a distributed world
Interoperable Provisioning in a distributed world
 
Secure Multitenancy on Oracle SuperCluster
Secure Multitenancy on Oracle SuperClusterSecure Multitenancy on Oracle SuperCluster
Secure Multitenancy on Oracle SuperCluster
 
Secure Multi-tenancy on Private Cloud Environment (Oracle SuperCluster)
Secure Multi-tenancy on Private Cloud Environment (Oracle SuperCluster)Secure Multi-tenancy on Private Cloud Environment (Oracle SuperCluster)
Secure Multi-tenancy on Private Cloud Environment (Oracle SuperCluster)
 
High Performance Security and Virtualization for Oracle Database and Cloud-En...
High Performance Security and Virtualization for Oracle Database and Cloud-En...High Performance Security and Virtualization for Oracle Database and Cloud-En...
High Performance Security and Virtualization for Oracle Database and Cloud-En...
 
ICAM - Demo Architecture review
ICAM - Demo Architecture reviewICAM - Demo Architecture review
ICAM - Demo Architecture review
 
Government Citizen ID using Java Card Platform
Government Citizen ID using Java Card PlatformGovernment Citizen ID using Java Card Platform
Government Citizen ID using Java Card Platform
 
PIV Card based Identity Assurance in Sun Ray and IDM environment
PIV Card based Identity Assurance in Sun Ray and IDM environmentPIV Card based Identity Assurance in Sun Ray and IDM environment
PIV Card based Identity Assurance in Sun Ray and IDM environment
 
Java Platform Security Architecture
Java Platform Security ArchitectureJava Platform Security Architecture
Java Platform Security Architecture
 
Managing PIV Card Lifecycle and Converging Physical & Logical Access Control
Managing PIV Card Lifecycle and Converging Physical & Logical Access ControlManaging PIV Card Lifecycle and Converging Physical & Logical Access Control
Managing PIV Card Lifecycle and Converging Physical & Logical Access Control
 
Stronger Authentication with Biometric SSO
Stronger Authentication with Biometric SSOStronger Authentication with Biometric SSO
Stronger Authentication with Biometric SSO
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise Applications
 
Wire-speed Cryptographic Acceleration for SOA and Java EE Security
Wire-speed Cryptographic Acceleration for SOA and Java EE SecurityWire-speed Cryptographic Acceleration for SOA and Java EE Security
Wire-speed Cryptographic Acceleration for SOA and Java EE Security
 

Último

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 

Último (20)

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 

Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emphasis on Hardware Assisted Cryptography

  • 1. Analysis of Security and Compliance using Sun UltraSPARC T-Series Servers Ramesh Nagappan, Principal Security Engineer Chad Prucha, Principal Solutions Manager
  • 2. Agenda •  Oracle Security and Compliance Portfolio <Insert Picture Here> –  Technologies Overview •  Security using Oracle T-Series Servers –  Enabling On-chip Cryptographic Acceleration –  Role of Solaris Crypto Framework –  Applied scenarios in Oracle Database and Middleware –  Role of Sun Crypto Accelerator 6000 •  Performance Characteristics •  Achieving Compliance Goals –  HIPPA, PCI-DSS…. •  Summary
  • 3. The Perfect Storm: IT Insecurity Security has taken unprecedented importance ….everywhere!   Security is one of today’s most critical IT business challenges. o  Cyber threats, attacks and associated data exposures are the fastest growing crimes ! o  Greater business impacts due to increasing threats and exploits.   Regulatory statutes enforce organizations act proactively to secure information lifecycle. o  PCI DSS, SOX, HIPAA, FISMA, EU Data Protection and more. o  Mandates organizations to enforce data confidentiality, integrity and compliance in critical business processes and Web applications.   Stronger demand for high-performance security in applications, data, communications and networks.   Encryption is becoming crucial to IT Security   Deliver predictable scalability, end-to-end latencies and response times including security, virtualization and QoS characteristics.
  • 4. IT Security: Pre-judicial Barriers   Security is often considered as an afterthought or a retrofit solution. o  Many of them late to realize…..“NO ROLLBACK” for a security breach. o  After a breach…all post-mortem reactive measures hardly recover any damage. o  Ignorance and blind assumptions often leads to underestimating security risks.   Security options are commonly ignored as “Performance Overheads”. o  Performance benchmarks usually do not include real-world application characteristics o  Cryptographic operations, access control & authentication schemes, non-deterministic payloads, content-encoding schemes burdens CPU & Network. •  2X+ slowdowns are widely common after going secure ! •  Crypto overheads vary by content/usage scenario – tuning don’t make sense! o  Lack of understanding to security technologies   Growing IT costs and complexity to identify and defend applications against known risks and vulnerabilities. o  Higher costs hindering adoption of security technologies
  • 5. Security & Compliance Who is behind the scene
  • 6. Security & Compliance Infrastructure Security Components of a Oracle SPARC Enterprise T-Series Server
  • 8. Role and Relevance of Cryptography Adopting Cryptography for IT Security   Cryptography plays a vital role in IT Security. o  Securing the Network, Applications, Communications and Data •  Confidentiality and Integrity of data and communication •  Non-repudiation of transactions •  Access control and Availability o  Data privacy and regulatory compliance   Cryptographic algorithms and operations contributes to all levels of application security. o  Network-layer Security o  Transport-level Security o  Message-level security o  Application-layer security
  • 9. Adopting Cryptography: Pain Points Common challenges and stumbling issues   Cryptographic functions tends to be computationally- intensive and requires lot of CPU and Network bandwidth. o  Applications slowdown while performing cryptographic operations   How to avoid performance degradation using cryptographic accelerators or Hardware Security Modules (HSM). o  Eliminate performance overheads associated with cryptographic functions.   How to enable applications to incorporate cryptographic functions for application-level security.   May use non-invasive mechanisms (ex. using PKCS11) … or go intrusive with tight integration of proprietary frameworks.   Understanding the usage of relevant cryptographic algorithms and its application scenarios. o  There is no silver bullet – It is critical to know the applied scenario and how the crypto mechanism is being used.
  • 10. Applied Cryptography Common security applications using Crypto mechanisms   SSL o  De-facto standard for securing HTTP in Web applications and Browser based VPNs o  Based on public-key algorithms   IPSec o  Widely used in enabling Site-to-Site/Host-to-Host VPN o  Based on symmetric-key encryption and message digest algorithms   SSH   Remote authentication to hosts using a secure channel using public-key encrption.   WS-Security   OASIS Standard for securing XML Web Services and SOA applications   XML Encryption and Signature use Public-key Cryptography   PKI based Applications. o  Identity Management and Assurance, Telco (3G/4G/WiMAX), Digital signature based DRM, Smartcards and Biometrics
  • 11. Security vs. Performance Understanding the overheads with Cryptography – SOA Scenario SSL using RSA-2048 and WS-SecurityPolicy using Basic128Sha256Rsa15 (Algorithm suite). Significant performance slowdown occurs after using SSL and WS-Security.
  • 12. Anatomy of SSL Ciphers vs. Execution times “Significant time” spent on cryptographic functions with specified ciphers.
  • 13. Effect of Cryptographic Acceleration Understanding the performance gains for an SSL scenario Significant performance GAINS can be achieved only using Hardware SSL accelerator.
  • 14. Cryptographic Acceleration Using Oracle SPARC Enterprise T-Series Servers
  • 15. On-chip Crypto Accelerators: Evolution The UltraSPARC T-Series Processor Family   UltraSPARC T1 – 8 Crypto Accelerators o  8 Cores with One accelerator per core o  Introduced industry-first on-chip cryptographic accelerators o  Cryptographic accelerators run in parallel with clock-speed o  Introduced “Public-key Encryption” algorithms (ex. RSA)   UltraSPARC T2/T2+ – 8 Crypto Accelerators o  8 Cores with One accelerator per core o  Introduced support for Bulk-encryption (AES,3DES/DES, RC4) and Message digests (MD5, SHA-1, SHA-2) o  Introduced support for Elliptic-curve Cryptography (ECC)   UltraSPARC T3 – 16 Crypto Accelerators o  16 cores with One accelerator per core o  Additional algorithms for Message digests (SHA-512) o  Introduced support for Kasumi algorithm.
  • 16. Cryptographic Capabilities and Algorithms T3 Processor 16
  • 17. On-Chip Crypto Accelerators System Characteristics   Crypto Accelerators operate in parallel with CPU speed delivering encryption and decryption   Accelerators are shared by all the core’s strands   T1/T2/T2+/T3 provide light-weight accelerator drivers for Solaris o  /dev/ncp0 o  Handles Public-key Encryption Algorithms o  /dev/n2cp0 o  Handles Bulk Encryption and Hash algorithms o  /dev/n2rng0 o  Handles Random Number Generation o  Communicates via Memory-based Word Queue o  Stateless communication, just fire and forget. o  Consumer is informed when the operation is complete   Access to accelerators are controlled using Solaris Cryptographic Framework and Kernel Modules o  Using PKCS#11 standard interfaces and Solaris Kernel modules
  • 18. On-chip vs Off-chip Accelerators Comparison with Commercial Accelerators
  • 19. SPARC T-Series – Onchip Crypto Comparison with Commercial Accelerators/HSMs 6 Crypto Unit + = Up to Six Virtual Machines with Full Crypto Capability Six card slots filled (maximum) SPARC Enterprise T3-1 16 Crypto Units = Up to 16 Virtual Machines with Full Crypto All card slots available 2x Capacity 19
  • 20. Accessing On-chip Crypto Accelerators Operational Characteristics   Access to accelerators are managed using Solaris Cryptographic Framework (SCF). o  SCF acts as an intermediary gateway between applications and cryptographic providers. o  Applications use Sun PKCS#11 Provider to access accelerator o  Java Sun-PKCS#11 o  OpenSSL PKCS#11 Engine o  NSS/JSS APIs using PKCS11   Solaris Kernel Modules can directly access accelerators. o  Kernel SSL (KSSL) o  IPSec
  • 21. Sun Cryptographic Accelerator 6000 – PCIe Card   A full-fledged Hardware Security Module (HSM) o  Secure Key Storage (Escrow and Recovery) o  High-performance cryptographic accelerator o  FIPS-140-3 Compliant o  Supports Solaris SPARC/X64 and Linux   NIST approved cryptographic algorithms   RSA, DSA, DH, ECC   AES, DES, 3DES   MD5, SHA-1, SHA-512   Intended for Financial and Government applications where Secure Key Storage is critical. o  Oracle Advanced Security, Financials, etc. o  PIN and Card Verification Functions
  • 22. SCA 6000 – Usage Scenarios   Tested and Certified for use in FIPS and NON-FIPS modes o  Oracle Database Advanced Security Scenarios o  TDE Master Key Management o  TDE Network Encryption and Acceleration o  Oracle Fusion Middleware (SOA and XML Web Services Security) o  Oracle Web Services Manager (SSL and WS-Security scenarios) o  Oracle WebLogic (SSL and WS-Security scenarios)
  • 23. Enabling Cryptographic Acceleration Applied Techniques and Usage Scenarios
  • 24. Solaris Cryptographic Framework   Common framework for performing /consuming / integrating cryptographic providers. o  Hardware or Software. o  Kernel or Userland. o  Extensible in order to permit custom functions o  Facilitates PKCS#11 for consumer and providers   By default, supports major NIST approved algorithms o  Encryption: AES, Blowfish, RC4, DES, 3DES, RSA. o  Digests: MD5, SHA-1, SHA-256, SHA-384, SHA-512. o  MAC: DES MAC, MD5 HMAC, SHA1 HMAC, SHA-256 HMAC, SHA-384 HMAC, SHA-512 HMAC o  Optimized for SPARC, Intel and AMD
  • 25. Solaris KSSL   Facilitates an SSL Proxy service for applications and performs SSL operations right in the Solaris Kernel. o  Integrates Solaris Cryptographic Framework and its supporting ciphers.   Makes use of underlying Hardware based Cryptographic accelerators and Hardware Security Modules (HSM). o  Automatically makes use of cryptographic accelerators for SSL operations, no additional configuration. o  Use PKCS#11 for supporting HSMs for private key storage.   Non-intrusive SSL configuration, independent of relying applications. o  Managed via Solaris Service Management Facility (SMF)   Can act as SSL proxy for Non-SSL aware applications that does not provide PKCS#11 support.   Delivers 25% - 35% faster SSL performance.
  • 26. Using KSSL for Transport-layer Security Applied Scenario 26
  • 27. End-to-End Transaction Security Applied Use Cases HTTP HTTP HTTP HTTP SQLNET SSL Oracle Oracle Web Server Fusion Database SSL SSL Middleware SSL Server SSL / WS-Security Encrypt/ SOAP Decrypt SSL / WS-Security Oracle Archive Database •  SPARC T3 accelerates Oracle WebLogic SSL and Web Services Manager 11g (OWSM). •  SSL, WS-Security scenarios •  SPARC T3 accelerates Oracle Transparent Data Encryption (TDE) operations 27
  • 29. Secure Performance With and Without Acceleration ^134h>96can#A*IC! Ajladsf0^HLh3f*&lJ 4704 1234 5678 1594 *NHSD6%lk)+>kjh!1 Without T3 Crypto Assist T3 Crypto Assist Enabled 3.5x Faster CPU MEM CPU MEM 80% 70% 50% 25% 29
  • 30. Secure Performance With and Without Acceleration ^134h>96can#A*IC! 4704 1234 5678 1594 Ajladsf0^HLh3f*&lJ 4704 1234 5678 1594 *NHSD6%lk)+>kjh!1 Without T3 Crypto Assist T3 Crypto Assist Enabled 3.5x Faster CPU MEM CPU MEM 80% 70% 40% 25% 30
  • 31. SPARC Enterprise T-Series Only Enterprise Server with Built-in Crypto 6 Crypto Unit + = Up to Six Virtual Machines with Full Crypto Capability Six card slots filled (maximum) SPARC Enterprise T3-1 16 Crypto Units = Up to 16 Virtual Machines with Full Crypto All card slots available 2x Capacity 31
  • 32. Effect of Accelerated SSL vs No SSL Weblogic SSL Performance on T3 : Using KSSL vs. JCE vs. No SSL
  • 33. Oracle TDE performance using T3 •  T3 crypto speeds up query execution by 3-5x !!
  • 35. HIPAA-HITECH Compliance Scenario Rules of Thumb: Encrypt PHI – in transit, in situ HTTP -50% -50% -30% HTTP HTTP HTTP SQLNET SSL Oracle Oracle Web Server Fusion Database SSL SSL SSL Middleware SSL Server WebLogic 11g SOAP Web Services Manager 11g SSL Oracle Archive Database 35
  • 36. HIPAA-HITECH Options Rules of Thumb: Mitigation Strategies NLB – SSL Accelerator NLB – SSL Accelerator NLB – SSL Accelerator Aftermarket Card HTTP -50% -50% -30% HTTP HTTP HTTP SQLNET SSL Oracle Oracle Web Server Fusion Database SSL SSL SSL Middleware SSL Server WebLogic 11g SOAP Web Services Manager 11g SSL Oracle Archive   Add 6 RUs Aftermarket Card Database   Add 50% Cooling   Add 30% Power   Add 30% Admin 36
  • 37. PCI-DSS Compliance Scenario Rules of Thumb: Especially in situ, Even Warehoused Data HTTP -50% -50% -40% HTTP HTTP HTTP SQLNET SSL Oracle Oracle Web Server Fusion Database SSL SSL SSL Middleware SSL Server WebLogic 11g SOAP Web Services Manager 11g SSL Oracle Archive Database 37
  • 38. PCI-DSS Options Rules of Thumb: Mitigation Strategies NLB – SSL Accelerator NLB – SSL Accelerator NLB – SSL Accelerator HTTP -50% -50% -30% HTTP HTTP HTTP SQLNET SSL Oracle Oracle Web Server Fusion Database SSL SSL SSL Middleware SSL Server WebLogic 11g SOAP Web Services Manager 11g SSL Oracle Archive   Add 12 RUs Aftermarket Card Database   Add 50% Cooling Aftermarket Card   Add 50% Power   Add 30% Admin 38
  • 40. The cost of security Better TCO with T3 crypto } Twice server capacity = half the footprint Crypto overhead reduced to 10% from 30% CPU Latency reduced by 20X No add-ons and introduction of complexity Lower TCO Simple to administrate Faster to deploy 40
  • 41. Program Agenda Example •  Our understanding of XYZ <Insert Picture Here> •  Capabilities and value drivers •  Benefits and assessments •  Oracle solutions •  Oracle credentials •  Appendix
  • 42. Q&A Chad Prucha, albert.prucha@oracle.com Ramesh Nagappan, ramesh.nagappan@oracle.com