SlideShare una empresa de Scribd logo
1 de 192
Introduction to PKI Technology Sylvain Maret Février 2002 Version 2.01
Course Map Day One ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Course Map Day One ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Course Map Day One ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Course Map Day Two ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Course Map Day two ,[object Object],[object Object],[object Object],[object Object],[object Object]
Course Objectives ,[object Object],[object Object],[object Object],[object Object]
PKI, WHY? ,[object Object],[object Object],[object Object],[object Object]
Drawbacks for E- business ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
About needs... ,[object Object],[object Object],[object Object],[object Object]
If PKI is the answer then… What is the question? On the Internet no one knows you're a dog!
Key Terms ,[object Object],[object Object],[object Object],[object Object]
Key Terms ,[object Object],[object Object],[object Object],[object Object]
Cryptosystems ,[object Object]
Security Services ,[object Object],[object Object],[object Object],[object Object]
Security Mechanisms ,[object Object],[object Object],[object Object],[object Object]
Cryptography Algorithms ,[object Object],[object Object],[object Object],[object Object]
Services, Mechanisms, Algorithms A typical security protocol provides one or more services Services Mechanisms Algorithms Services are built from Mechanisms Mechanisms are implemented using Algorithms SSL, IPSEC, TLS, SSH, etc... Signatures Encryption Hashing DSA RSA RSA DES SHA MD5
Security Protocol Layers The further down you go, the more transparent it is The further up you go, the easier it is to deploy Application Presentation Session Transport DataLink Physical Application Presentation Session Transport Network DataLink Physical Network S/MIME, PGP SSL, TLS, SSH IPSEC Hardware link encryption
Cryptography in History ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cryptography in History ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cryptography in History ,[object Object]
Cryptography in History ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Cryptanalysis ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Several Cryptanalytic Attacks  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],Plaintext Ciphertext Secret-Key
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Secret-Key Cryptography ,[object Object],[object Object]
Secret-Key Relative Performance ,[object Object],[object Object],[object Object],[object Object],[object Object],FAST SLOW
AES ,[object Object],[object Object],[object Object],[object Object],[object Object]
AES candidates ,[object Object],[object Object],[object Object],[object Object],[object Object]
AES requirements ,[object Object],[object Object],[object Object]
Public Key  Cryptography
Public-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Public-Key Cryptography ,[object Object],[object Object]
Public-Key Cryptography ,[object Object],Plaintext Plaintext Ciphertext Bob’s public key Bob’s private key
Public-Key Cryptography ,[object Object],[object Object],[object Object]
Public-Key Cryptography ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Public-Key Cryptography ,[object Object],[object Object],[object Object],[object Object]
Types of public-key algorithm ,[object Object],[object Object],[object Object]
RS A ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
RSA ,[object Object],[object Object]
Diffie-Hellman ,[object Object],[object Object],[object Object],[object Object],[object Object]
Diffie-Hellman: How it works ? Alice’s private key Bob’s private key Alice’s public key Bob’s public key = Share Secret Key Share Secret Key
DSA ,[object Object],[object Object],[object Object],[object Object],[object Object]
Comparative Public-Key table
Message-Digest Algorithms
Message-Digest Algorithms ,[object Object],[object Object],[object Object]
Message-Digest Algorithms Input Message Fixed-length Digest Hash Function
Message-Digest Algorithms ,[object Object],[object Object],[object Object],[object Object],[object Object]
Message-Digest Algorithms ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Message-Digest Algorithms ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Random Numbers ,[object Object],[object Object],[object Object],[object Object]
Random Numbers
Random Numbers ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Keys Length ,[object Object],[object Object],[object Object]
Keys Length
What is the right key size ? ,[object Object],[object Object]
RSA’s Challenge on DES (III) ,[object Object],[object Object],[object Object],[object Object]
RSA’s Challenge on RSA-155 ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Keys’ time of life ,[object Object],[object Object],[object Object]
Public-Key vs Secret-key
Message Authentication Code
Message Authentication Code ,[object Object],[object Object],[object Object],[object Object],[object Object]
Message Authentication Code + Input Message HMAC Secret-Key Hash Function
Digital Signature
Digital Signature ,[object Object],[object Object],[object Object],[object Object],[object Object]
Digital Signature ,[object Object],[object Object],[object Object]
Digital Signature: Basics Plaintext Simple signature using PRIVATE-key Plaintext Ciphertext (Signature) Alice’s private key Alice’s public key
Digital Signature: How it works? Alice’s  private key Signature Alice’s  Public key Signature Plaintext MD1 = MD2 ??? Plaintext Digest
Digital Signature ,[object Object],[object Object],[object Object],[object Object]
Common Signature Algorithms ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Hybrid Cryptosystems
Hybrid Cryptosystems ,[object Object],[object Object],[object Object]
Example: Diffie-Hellman and Secret-Key cryptosystem = Share Secret Key Share Secret Key Plaintext Plaintext Ciphertext Asymmetric Symmetric
RSA Key wrapping encryption ,[object Object]
RSA Key wrapping encryption ,[object Object],[object Object],[object Object],[object Object],[object Object]
RSA Key wrapping encryption
RSA Key wrapping decryption ,[object Object],[object Object],[object Object],[object Object]
RSA Key wrapping decryption
RSA Key wrapping question ? How sure can Alice be about Bob’s  presumed public-key ?
Man in the Middle Attack!
SSH: How it works ?
SSH ,[object Object],[object Object],[object Object],[object Object],[object Object]
SSH ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SSH: Why ? Attacker with sniffer Network Original TCP Packet Login: rome Password: abc123 Unix Host Telnet to Unix Host
SSH-1 Protocol (Hybrid Crypto) TCP Auth request SSH Client Server DATA Client performs TCP handshake with the server at port 22 for SSH standard port Start authentication process. Client send authentication request Server decrypt the session key with the two private keys. Begin bulk encrypted data exchange. Client encrypts Server decrypts request, encrypts and sends response S S 22 Session The server responds with two keys. Host key 1024  bit RSA and a Server key 768 bit RSA (Generated hourly) Client verify host key and generate a secret key that is used for bulk encryption then encrypt this secret key twice with Host and Server public keys and send it to the server SSH Symmetric Encrypted data SSH Handshake Public Key
SSH Ciphers ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SSH Authentication ,[object Object],[object Object],[object Object],[object Object],[object Object]
SSH Authentication (RSA/DSA) ,[object Object],[object Object],Server sends encrypted challenge with client’s public key Client decrypts challenge and sends it to the server The challenge is chosen randomly
SSH Tunneling mode SSH Server HTTP 127.0.0.1 1999 Encrypted SSH tunnel  Clear text Web server DMZ Corporate Net SSH Client
PKCS
PKCS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
PKCS list ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Smart Card
Smart Card ,[object Object],[object Object],[object Object]
Smart Card and PKI ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Smart Card Standard (interface) ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Smart Card Reader ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Today’s Smart Card Drawbacks ,[object Object],[object Object],[object Object]
Quiz !
Quiz! ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
PKI Introduction
PKI introduction ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
PKI basis function ,[object Object],[object Object],[object Object],[object Object],[object Object]
Remember Alice, Bob and Charlie... Bob has no proof of the “link” between  Alice’s public-keys and her identities So What   ?
Third Trusted Party No more Charly Implicit Trust Trusted Authority Direct Trust Direct Trust
Digital Certificates ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Digital Certificates ,[object Object],[object Object],[object Object],[object Object]
Digital Certificates ,[object Object]
How to obtain a certificate ,[object Object],[object Object],[object Object],[object Object],[object Object]
Digital Certificates ,[object Object]
Demo: certificate view
X.509 Certificate Standard ,[object Object],[object Object],[object Object],[object Object]
X.509 Basic Certificate Fields  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
X.509 Basic Certificate Fields ,[object Object],[object Object],[object Object],[object Object]
How to build a Certificate X.509 Certificate CA’s Signature X.509 Fields Public key Identity etc. Digital Signature Process CA
How to verify a certificate ? ,[object Object],[object Object],[object Object],[object Object],[object Object]
Verifying a certificate? MD1 = MD2 ??? CA’s public key CA’s Signature X.509 Fields Public key Identity etc.
A few words about CAs ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Few words about CAs ,[object Object],[object Object],[object Object],[object Object]
Type of CAs ,[object Object],[object Object],[object Object],[object Object]
Registration Authority (RA) ,[object Object],[object Object],[object Object],[object Object]
LDAP ,[object Object],[object Object],[object Object]
LDAP ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Certificate Revocation ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Certificate Revocation ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
CRL’s publication and retrieval ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
OSCP LDAP OCSP FTP, http others OCSP over http PKI enable Applications Pushing Revocation OCSP Responder CA Backend
Trust ,[object Object],[object Object],[object Object],[object Object]
Trusted Root certificates ,[object Object]
Let’s be practical! User enrolls for certificate http://www... User mailed retrieval PIN User retrieves certificate http://www... Admin Approves request  http://www... User mailed acknowledgement Admin mailed notification RA CA User Security Officer LDAP Certificate installed
PKI Standards ,[object Object],[object Object],[object Object],[object Object],[object Object]
PKI Summary ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
S/MIME
S/MIME ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
S/MIME ,[object Object]
S/MIME Ciphers ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
S/MIME dual Key ? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SSL / TLS
SSL ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SSL History ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SSL Protocol ,[object Object],[object Object]
SSL Ports from IANA ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SSL Ciphers ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SSL Handshake ,[object Object],[object Object],[object Object],[object Object]
SSL Handshake TCP Hello GET URL Client Server DATA Client performs TCP handshake with the server at port 443 for HTTPS which is HTTP in SSL Start Cipher negotiation. Client sends SSL HELLO containing ciphers supported by the client and a random number. Start pass secret. Server sends it’s CERTIFICATE.  Client and Server exchange CHANGE CIPHER SPEC and FINISH messages. Begin bulk encrypted data exchange. Client encrypts and sends HTTP GET. Server decrypts request, encrypts and sends response Server sends FINISH and closes with TCP handshake S A SSL connection consists of an SSL handshake followed by bulk encrypted protocol S 443 Cert The server responds with a HELLO containing the ciphers to use and a random number. Note  the server selects the ciphers to be used. RSA, RC4 and MD5 are most common. Client uses certificate to encrypt the pre-master Secret and sends to Server. Both compute bulk encryption KEYS from secret and random numbers. Bulk Encrypted HTTP Protocol Symmetric SSL Handshake Asymmetric 0.2 - 4 KB
Client authenticate server ,[object Object],[object Object],[object Object],[object Object]
Demo: Wrong URL !
Server authenticate client ,[object Object],[object Object],[object Object],[object Object],[object Object]
SSL Tunneling ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SSL Hardware accelerator ,[object Object],[object Object],[object Object],[object Object]
SGC ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
SGC ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
TLS ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Installing a SSL Web Server ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Demo: unknown certificate
IPSEC
IPSec introduction ,[object Object],[object Object],[object Object],[object Object]
IPSec: two main ”Blocks”  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
IPSec: ESP and AH ,[object Object],[object Object],[object Object]
IPSec Tunnel mode ,[object Object],[object Object],[object Object]
IPSec Tunnel mode IP TCP Application UDP IP TCP Application UDP IP AH/ESP Protected Data IP AH/ESP Protected Data Protected Traffic Hosts IPSec  gateway
IPSec Transport mode ,[object Object],[object Object],[object Object]
Transport mode Protected Traffic IP TCP Application UDP IP TCP Application UDP
Security Associations (SA) ,[object Object],[object Object],[object Object]
SPI and SA (Basics) SPI: 0x1234567 Encryption (ESP): DES Authentication (AH): SHA-1 DES Key: 0x1615613651365365326536 SHA-1: 0x32676362736347672672644 SPI: 0x1234567 SA
IPSec Key management ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Manual IPSec ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Manual IPSec SA SPI SA SPI
IKE Key management ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
IKE Key management using PKI SA SPI SA SPI Negotiation with  Automatic Key Management X509 X509
Questions?
Pour plus d’informations e-Xpert Solutions SA Sylvain Maret Route de Pré-Marais 29 CH-1233 Bernex / Genève +41 22 727 05 55 [email_address]

Más contenido relacionado

La actualidad más candente

6. cryptography
6. cryptography6. cryptography
6. cryptography
7wounders
 

La actualidad más candente (20)

Pgp
PgpPgp
Pgp
 
Digital signature(Cryptography)
Digital signature(Cryptography)Digital signature(Cryptography)
Digital signature(Cryptography)
 
Encryption technology
Encryption technologyEncryption technology
Encryption technology
 
Digital signature
Digital signatureDigital signature
Digital signature
 
Cryptography
CryptographyCryptography
Cryptography
 
Encryption
EncryptionEncryption
Encryption
 
Asymmetric Cryptography
Asymmetric CryptographyAsymmetric Cryptography
Asymmetric Cryptography
 
Digital certificates
Digital certificatesDigital certificates
Digital certificates
 
RSA algorithm
RSA algorithmRSA algorithm
RSA algorithm
 
Cryptography
CryptographyCryptography
Cryptography
 
Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
Cryptography and network security Nit701
Cryptography and network security Nit701Cryptography and network security Nit701
Cryptography and network security Nit701
 
Digital signature
Digital  signatureDigital  signature
Digital signature
 
Key Management and Distribution
Key Management and DistributionKey Management and Distribution
Key Management and Distribution
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
 
One time Pad Encryption
One time Pad EncryptionOne time Pad Encryption
One time Pad Encryption
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
cryptography
cryptographycryptography
cryptography
 

Similar a Introduction To PKI Technology

Cryptography Lecture by Sam Bowne
Cryptography Lecture by Sam BowneCryptography Lecture by Sam Bowne
Cryptography Lecture by Sam Bowne
SecurityTube.Net
 
Cryptography
CryptographyCryptography
Cryptography
Rohan04
 

Similar a Introduction To PKI Technology (20)

Cryptography
CryptographyCryptography
Cryptography
 
Cryptography Lecture by Sam Bowne
Cryptography Lecture by Sam BowneCryptography Lecture by Sam Bowne
Cryptography Lecture by Sam Bowne
 
Ch12 Cryptography it-slideshares.blogspot.com
Ch12 Cryptography it-slideshares.blogspot.comCh12 Cryptography it-slideshares.blogspot.com
Ch12 Cryptography it-slideshares.blogspot.com
 
Encryption Primer por Cathy Nolan
Encryption Primer por Cathy NolanEncryption Primer por Cathy Nolan
Encryption Primer por Cathy Nolan
 
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptxSecret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
 
Overview of cryptography
Overview of cryptographyOverview of cryptography
Overview of cryptography
 
Cryptography - An Overview
Cryptography - An OverviewCryptography - An Overview
Cryptography - An Overview
 
BCS_PKI_part1.ppt
BCS_PKI_part1.pptBCS_PKI_part1.ppt
BCS_PKI_part1.ppt
 
Cryptography and network security
Cryptography and network securityCryptography and network security
Cryptography and network security
 
Ch11 Basic Cryptography
Ch11 Basic CryptographyCh11 Basic Cryptography
Ch11 Basic Cryptography
 
Cryptography Intro
Cryptography IntroCryptography Intro
Cryptography Intro
 
Seminar on Encryption and Authenticity
Seminar on Encryption and AuthenticitySeminar on Encryption and Authenticity
Seminar on Encryption and Authenticity
 
Cryptography
CryptographyCryptography
Cryptography
 
Data encryption
Data encryptionData encryption
Data encryption
 
Overview Of Cryptography
Overview Of CryptographyOverview Of Cryptography
Overview Of Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptxSecret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
Secret-Key-Cryptography-ppt-by-alljobs.co_.in_.pptx
 
Cryptography - A Brief History
Cryptography - A Brief HistoryCryptography - A Brief History
Cryptography - A Brief History
 
Elementry Cryptography
Elementry CryptographyElementry Cryptography
Elementry Cryptography
 
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...A comparative study of symmetric key algorithm des, aes and blowfish for vide...
A comparative study of symmetric key algorithm des, aes and blowfish for vide...
 

Más de Sylvain Maret

Air Navigation Service Providers - Unsecurity on Voice over IP Radion
Air Navigation Service Providers - Unsecurity on Voice over IP RadionAir Navigation Service Providers - Unsecurity on Voice over IP Radion
Air Navigation Service Providers - Unsecurity on Voice over IP Radion
Sylvain Maret
 
factsheet_4g_critical_comm_en_vl
factsheet_4g_critical_comm_en_vlfactsheet_4g_critical_comm_en_vl
factsheet_4g_critical_comm_en_vl
Sylvain Maret
 
Securite des Web Services (SOAP vs REST) / OWASP Geneva dec. 2012
Securite des Web Services (SOAP vs REST) / OWASP Geneva dec. 2012Securite des Web Services (SOAP vs REST) / OWASP Geneva dec. 2012
Securite des Web Services (SOAP vs REST) / OWASP Geneva dec. 2012
Sylvain Maret
 
Strong Authentication State of the Art 2012 / Sarajevo CSO
Strong Authentication State of the Art 2012 / Sarajevo CSOStrong Authentication State of the Art 2012 / Sarajevo CSO
Strong Authentication State of the Art 2012 / Sarajevo CSO
Sylvain Maret
 
Geneva Application Security Forum: Vers une authentification plus forte dans ...
Geneva Application Security Forum: Vers une authentification plus forte dans ...Geneva Application Security Forum: Vers une authentification plus forte dans ...
Geneva Application Security Forum: Vers une authentification plus forte dans ...
Sylvain Maret
 
Geneva Application Security Forum: Vers une authentification plus forte dans ...
Geneva Application Security Forum: Vers une authentification plus forte dans ...Geneva Application Security Forum: Vers une authentification plus forte dans ...
Geneva Application Security Forum: Vers une authentification plus forte dans ...
Sylvain Maret
 

Más de Sylvain Maret (20)

Air Navigation Service Providers - Unsecurity on Voice over IP Radion
Air Navigation Service Providers - Unsecurity on Voice over IP RadionAir Navigation Service Providers - Unsecurity on Voice over IP Radion
Air Navigation Service Providers - Unsecurity on Voice over IP Radion
 
factsheet_4g_critical_comm_en_vl
factsheet_4g_critical_comm_en_vlfactsheet_4g_critical_comm_en_vl
factsheet_4g_critical_comm_en_vl
 
INA Volume 1/3 Version 1.02 Released / Digital Identity and Authentication
INA Volume 1/3 Version 1.02 Released / Digital Identity and AuthenticationINA Volume 1/3 Version 1.02 Released / Digital Identity and Authentication
INA Volume 1/3 Version 1.02 Released / Digital Identity and Authentication
 
INA Volume 1/3 Version 1.0 Released / Digital Identity and Authentication
INA Volume 1/3 Version 1.0 Released / Digital Identity and AuthenticationINA Volume 1/3 Version 1.0 Released / Digital Identity and Authentication
INA Volume 1/3 Version 1.0 Released / Digital Identity and Authentication
 
INA Volume 1/3 Version 1.0 RC / Digital Identity and Authentication
INA Volume 1/3 Version 1.0 RC / Digital Identity and AuthenticationINA Volume 1/3 Version 1.0 RC / Digital Identity and Authentication
INA Volume 1/3 Version 1.0 RC / Digital Identity and Authentication
 
Securite des Web Services (SOAP vs REST) / OWASP Geneva dec. 2012
Securite des Web Services (SOAP vs REST) / OWASP Geneva dec. 2012Securite des Web Services (SOAP vs REST) / OWASP Geneva dec. 2012
Securite des Web Services (SOAP vs REST) / OWASP Geneva dec. 2012
 
Strong Authentication State of the Art 2012 / Sarajevo CSO
Strong Authentication State of the Art 2012 / Sarajevo CSOStrong Authentication State of the Art 2012 / Sarajevo CSO
Strong Authentication State of the Art 2012 / Sarajevo CSO
 
ASFWS 2012 / Initiation à la sécurité des Web Services par Sylvain Maret
ASFWS 2012 / Initiation à la sécurité des Web Services par Sylvain MaretASFWS 2012 / Initiation à la sécurité des Web Services par Sylvain Maret
ASFWS 2012 / Initiation à la sécurité des Web Services par Sylvain Maret
 
Threat Modeling / iPad
Threat Modeling / iPadThreat Modeling / iPad
Threat Modeling / iPad
 
Strong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS IIIStrong Authentication in Web Application #SCS III
Strong Authentication in Web Application #SCS III
 
Strong Authentication in Web Applications: State of the Art 2011
Strong Authentication in Web Applications: State of the Art 2011Strong Authentication in Web Applications: State of the Art 2011
Strong Authentication in Web Applications: State of the Art 2011
 
Strong Authentication in Web Application / ConFoo.ca 2011
Strong Authentication in Web Application / ConFoo.ca 2011Strong Authentication in Web Application / ConFoo.ca 2011
Strong Authentication in Web Application / ConFoo.ca 2011
 
Authentication and strong authentication for Web Application
Authentication and strong authentication for Web ApplicationAuthentication and strong authentication for Web Application
Authentication and strong authentication for Web Application
 
Geneva Application Security Forum 2010
Geneva Application Security Forum 2010Geneva Application Security Forum 2010
Geneva Application Security Forum 2010
 
Final conclusions of Working Group 3 at Workshop Münchenwiler 20-21 of May 20...
Final conclusions of Working Group 3 at Workshop Münchenwiler 20-21 of May 20...Final conclusions of Working Group 3 at Workshop Münchenwiler 20-21 of May 20...
Final conclusions of Working Group 3 at Workshop Münchenwiler 20-21 of May 20...
 
Comment protéger de façon efficace son/ses identité(s) numérique(s) sur le We...
Comment protéger de façon efficace son/ses identité(s) numérique(s) sur le We...Comment protéger de façon efficace son/ses identité(s) numérique(s) sur le We...
Comment protéger de façon efficace son/ses identité(s) numérique(s) sur le We...
 
Digital identity trust & confidence
Digital identity trust & confidenceDigital identity trust & confidence
Digital identity trust & confidence
 
Implementation of a Biometric Solution Providing Strong Authentication To Gai...
Implementation of a Biometric Solution Providing Strong Authentication To Gai...Implementation of a Biometric Solution Providing Strong Authentication To Gai...
Implementation of a Biometric Solution Providing Strong Authentication To Gai...
 
Geneva Application Security Forum: Vers une authentification plus forte dans ...
Geneva Application Security Forum: Vers une authentification plus forte dans ...Geneva Application Security Forum: Vers une authentification plus forte dans ...
Geneva Application Security Forum: Vers une authentification plus forte dans ...
 
Geneva Application Security Forum: Vers une authentification plus forte dans ...
Geneva Application Security Forum: Vers une authentification plus forte dans ...Geneva Application Security Forum: Vers une authentification plus forte dans ...
Geneva Application Security Forum: Vers une authentification plus forte dans ...
 

Último

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

Introduction To PKI Technology

  • 1. Introduction to PKI Technology Sylvain Maret Février 2002 Version 2.01
  • 2.
  • 3.
  • 4.
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10.
  • 11. If PKI is the answer then… What is the question? On the Internet no one knows you're a dog!
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18. Services, Mechanisms, Algorithms A typical security protocol provides one or more services Services Mechanisms Algorithms Services are built from Mechanisms Mechanisms are implemented using Algorithms SSL, IPSEC, TLS, SSH, etc... Signatures Encryption Hashing DSA RSA RSA DES SHA MD5
  • 19. Security Protocol Layers The further down you go, the more transparent it is The further up you go, the easier it is to deploy Application Presentation Session Transport DataLink Physical Application Presentation Session Transport Network DataLink Physical Network S/MIME, PGP SSL, TLS, SSH IPSEC Hardware link encryption
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33.
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45.
  • 46.
  • 47.
  • 48.
  • 49.
  • 50.
  • 51. Public Key Cryptography
  • 52.
  • 53.
  • 54.
  • 55.
  • 56.
  • 57.
  • 58.
  • 59.
  • 60.
  • 61.
  • 62. Diffie-Hellman: How it works ? Alice’s private key Bob’s private key Alice’s public key Bob’s public key = Share Secret Key Share Secret Key
  • 63.
  • 66.
  • 67. Message-Digest Algorithms Input Message Fixed-length Digest Hash Function
  • 68.
  • 69.
  • 70.
  • 71.
  • 73.
  • 74.
  • 76.
  • 77.
  • 78.
  • 79.
  • 82.
  • 83. Message Authentication Code + Input Message HMAC Secret-Key Hash Function
  • 85.
  • 86.
  • 87. Digital Signature: Basics Plaintext Simple signature using PRIVATE-key Plaintext Ciphertext (Signature) Alice’s private key Alice’s public key
  • 88. Digital Signature: How it works? Alice’s private key Signature Alice’s Public key Signature Plaintext MD1 = MD2 ??? Plaintext Digest
  • 89.
  • 90.
  • 92.
  • 93. Example: Diffie-Hellman and Secret-Key cryptosystem = Share Secret Key Share Secret Key Plaintext Plaintext Ciphertext Asymmetric Symmetric
  • 94.
  • 95.
  • 96. RSA Key wrapping encryption
  • 97.
  • 98. RSA Key wrapping decryption
  • 99. RSA Key wrapping question ? How sure can Alice be about Bob’s presumed public-key ?
  • 100. Man in the Middle Attack!
  • 101. SSH: How it works ?
  • 102.
  • 103.
  • 104. SSH: Why ? Attacker with sniffer Network Original TCP Packet Login: rome Password: abc123 Unix Host Telnet to Unix Host
  • 105. SSH-1 Protocol (Hybrid Crypto) TCP Auth request SSH Client Server DATA Client performs TCP handshake with the server at port 22 for SSH standard port Start authentication process. Client send authentication request Server decrypt the session key with the two private keys. Begin bulk encrypted data exchange. Client encrypts Server decrypts request, encrypts and sends response S S 22 Session The server responds with two keys. Host key 1024 bit RSA and a Server key 768 bit RSA (Generated hourly) Client verify host key and generate a secret key that is used for bulk encryption then encrypt this secret key twice with Host and Server public keys and send it to the server SSH Symmetric Encrypted data SSH Handshake Public Key
  • 106.
  • 107.
  • 108.
  • 109. SSH Tunneling mode SSH Server HTTP 127.0.0.1 1999 Encrypted SSH tunnel Clear text Web server DMZ Corporate Net SSH Client
  • 110. PKCS
  • 111.
  • 112.
  • 114.
  • 115.
  • 116.
  • 117.
  • 118.
  • 119. Quiz !
  • 120.
  • 122.
  • 123.
  • 124. Remember Alice, Bob and Charlie... Bob has no proof of the “link” between Alice’s public-keys and her identities So What ?
  • 125. Third Trusted Party No more Charly Implicit Trust Trusted Authority Direct Trust Direct Trust
  • 126.
  • 127.
  • 128.
  • 129.
  • 130.
  • 132.
  • 133.
  • 134.
  • 135. How to build a Certificate X.509 Certificate CA’s Signature X.509 Fields Public key Identity etc. Digital Signature Process CA
  • 136.
  • 137. Verifying a certificate? MD1 = MD2 ??? CA’s public key CA’s Signature X.509 Fields Public key Identity etc.
  • 138.
  • 139.
  • 140.
  • 141.
  • 142.
  • 143.
  • 144.
  • 145.
  • 146.
  • 147. OSCP LDAP OCSP FTP, http others OCSP over http PKI enable Applications Pushing Revocation OCSP Responder CA Backend
  • 148.
  • 149.
  • 150. Let’s be practical! User enrolls for certificate http://www... User mailed retrieval PIN User retrieves certificate http://www... Admin Approves request http://www... User mailed acknowledgement Admin mailed notification RA CA User Security Officer LDAP Certificate installed
  • 151.
  • 152.
  • 153. S/MIME
  • 154.
  • 155.
  • 156.
  • 157.
  • 159.
  • 160.
  • 161.
  • 162.
  • 163.
  • 164.
  • 165. SSL Handshake TCP Hello GET URL Client Server DATA Client performs TCP handshake with the server at port 443 for HTTPS which is HTTP in SSL Start Cipher negotiation. Client sends SSL HELLO containing ciphers supported by the client and a random number. Start pass secret. Server sends it’s CERTIFICATE. Client and Server exchange CHANGE CIPHER SPEC and FINISH messages. Begin bulk encrypted data exchange. Client encrypts and sends HTTP GET. Server decrypts request, encrypts and sends response Server sends FINISH and closes with TCP handshake S A SSL connection consists of an SSL handshake followed by bulk encrypted protocol S 443 Cert The server responds with a HELLO containing the ciphers to use and a random number. Note the server selects the ciphers to be used. RSA, RC4 and MD5 are most common. Client uses certificate to encrypt the pre-master Secret and sends to Server. Both compute bulk encryption KEYS from secret and random numbers. Bulk Encrypted HTTP Protocol Symmetric SSL Handshake Asymmetric 0.2 - 4 KB
  • 166.
  • 168.
  • 169.
  • 170.
  • 171.
  • 172.
  • 173.
  • 174.
  • 176. IPSEC
  • 177.
  • 178.
  • 179.
  • 180.
  • 181. IPSec Tunnel mode IP TCP Application UDP IP TCP Application UDP IP AH/ESP Protected Data IP AH/ESP Protected Data Protected Traffic Hosts IPSec gateway
  • 182.
  • 183. Transport mode Protected Traffic IP TCP Application UDP IP TCP Application UDP
  • 184.
  • 185. SPI and SA (Basics) SPI: 0x1234567 Encryption (ESP): DES Authentication (AH): SHA-1 DES Key: 0x1615613651365365326536 SHA-1: 0x32676362736347672672644 SPI: 0x1234567 SA
  • 186.
  • 187.
  • 188. Manual IPSec SA SPI SA SPI
  • 189.
  • 190. IKE Key management using PKI SA SPI SA SPI Negotiation with Automatic Key Management X509 X509
  • 192. Pour plus d’informations e-Xpert Solutions SA Sylvain Maret Route de Pré-Marais 29 CH-1233 Bernex / Genève +41 22 727 05 55 [email_address]