1 / 40

SSL: Secure Sockets Layer

Widely deployed security protocol Supported by almost all browsers and web servers https Tens of billions $ spent per year over SSL Originally designed by Netscape in 1993 Number of variations: TLS: transport layer security, RFC 2246 Provides Confidentiality Integrity Authentication.

romney
Download Presentation

SSL: Secure Sockets Layer

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Widely deployed security protocol Supported by almost all browsers and web servers https Tens of billions $ spent per year over SSL Originally designed by Netscape in 1993 Number of variations: TLS: transport layer security, RFC 2246 Provides Confidentiality Integrity Authentication Original goals: Had Web e-commerce transactions in mind Encryption (especially credit-card numbers) Web-server authentication Optional client authentication Minimum hassle in doing business with new merchant Available to all TCP applications Secure socket interface SSL: Secure Sockets Layer

  2. Application Application SSL TCP TCP IP IP Normal Application Application with SSL SSL and TCP/IP • SSL provides application programming interface (API) • to applications • C and Java SSL libraries/classes readily available

  3. . KS( ) + + - KB(KS ) KA KB + + . - KA( ) . - KA(H(m)) H( ) . + KB( ) Could do something like PGP: KS m m Internet KS • But want to send byte streams & interactive data • Want a set of secret keys for the entire connection • Want certificate exchange part of protocol: handshake phase

  4. Toy SSL: a simple secure channel • Handshake: Alice and Bob use their certificates and private keys to authenticate each other and exchange shared secret • Key Derivation: Alice and Bob use shared secret to derive set of keys • Data Transfer: Data to be transferred is broken up into a series of records • Connection Closure: Special messages to securely close connection

  5. Toy: A simple handshake hello • MS = master secret • EMS = encrypted master secret certificate KB+(MS) = EMS

  6. + + digital signature (decrypt) K K B B K CA RECALL: Certification Authorities • When Alice wants Bob’s public key: • gets Bob’s certificate (Bob or elsewhere). • apply CA’s public key to Bob’s certificate, get Bob’s public key Bob’s public key Bob’s Certificate CA public key +

  7. Toy: Key derivation • Considered bad to use same key for more than one cryptographic operation • Use different keys for message authentication code (MAC) and encryption • Four keys: • Kc = encryption key for data sent from client to server • Mc = MAC key for data sent from client to server • Ks = encryption key for data sent from server to client • Ms = MAC key for data sent from server to client • Keys derived from key derivation function (KDF) • Takes master secret and (possibly) some additional random data and creates the keys

  8. s = shared secret s s message message message H( ) H( ) compare Recall MAC • Recall that HMAC is a standardized MAC algorithm • SSL uses a variation of HMAC • TLS uses HMAC

  9. Toy: Data Records • Why not encrypt data in constant stream as we write it to TCP? • Where would we put the MAC? If at end, no message integrity until all data processed. • For example, with instant messaging, how can we do integrity check over all bytes sent before displaying? • Instead, break stream in series of records • Each record carries a MAC • Receiver can act on each record as it arrives • Issue: in record, receiver needs to distinguish MAC from data • Want to use variable-length records length data MAC

  10. Toy: Sequence Numbers • Attacker can capture and replay record or re-order records • Solution: put sequence number into MAC: • MAC = MAC(Mx, sequence||data) • Note: no sequence number field • Attacker could still replay all of the records • Use random nonce

  11. Toy: Control information • Truncation attack: • attacker forges TCP connection close segment • One or both sides thinks there is less data than there actually is. • Solution: record types, with one type for closure • type 0 for data; type 1 for closure • MAC = MAC(Mx, sequence||type||data) length type data MAC

  12. Short Question: • In the SSL record, there is a field for SSL seq. numbers? • True or False? False. Both sides maintain Seq. no independently.

  13. hello certificate, nonce KB+(MS) = EMS type 0, seq 1, data type 0, seq 2, data type 0, seq 1, data type 0, seq 3, data type 1, seq 4, close type 1, seq 2, close Toy SSL: summary bob.com encrypted

  14. Question • Suppose Seq. number is NOT used. • Question: In an SSL session, Can Trudy (woman-in-the-middle) delete a TCP segment? • Question: What effect will it have?

  15. Question • Suppose Seq. number is USED. • In an SSL session, an attacker inserts abogus TCP segment into a packet stream with correct TCP checksum and seq. no. • Question: Will SSL at the receiving side accept bogus packet and pass the payload to upper-level? • FALSE, Mx is used for MAC calculation.

  16. Question. KDC • KDC (Key Distribution Center): a server that shares a unique secret symmetric key with each registered user. KA-KDC, KB-KDC • Can session key be distributed using KDC? S 1. KA-KDC(A,B) 2. KA-KDC(S, KB-KDC(A,S)) 3. KB-KDC(A,S) A B

  17. Toy SSL isn’t complete • How long are the fields? • What encryption protocols? • No negotiation • Allow client and server to support different encryption algorithms • Allow client and server to choose together specific algorithm before data transfer

  18. Most common symmetric ciphers in SSL • DES – Data Encryption Standard: block • 3DES – Triple strength: block • RC2 – Rivest Cipher 2: block • RC4 – Rivest Cipher 4: stream Public key encryption • RSA

  19. SSL Cipher Suite • Cipher Suite • Public-key algorithm • Symmetric encryption algorithm • MAC algorithm • SSL supports a variety of cipher suites • Negotiation: client and server must agree on cipher suite • Client offers choice; server picks one

  20. Real SSL: Handshake (1) Purpose • Server authentication • Negotiation: agree on crypto algorithms • Establish keys • Client authentication (optional)

  21. Real SSL: Handshake (2) • Client sends list of algorithms it supports, along with client nonce • Server chooses algorithms from list; sends back: choice + certificate + server nonce • Client verifies certificate, extracts server’s public key, generates pre_master_secret, encrypts with server’s public key, sends to server • Client and server independently compute encryption and MACkeys from pre_master_secret and nonces • Client sends a MAC of all the handshake messages • Server sends a MAC of all the handshake messages

  22. Real SSL: Handshaking (3) Last 2 steps protect handshake from tampering • Client typically offers range of algorithms, some strong, some weak • Man-in-the middle could delete the stronger algorithms from list • Last 2 steps prevent this • Last two messages are encrypted

  23. Real SSL: Handshaking (4) • Why the two random nonces? • Suppose Trudy sniffs all messages between Alice & Bob. • Next day, Trudy sets up TCP connection with Bob, sends the exact same sequence of records,. • Bob (Amazon) thinks Alice made two separate orders for the same thing. • Solution: Bob sends different random nonce for each connection. This causes encryption keys to be different on the two days. • Trudy’s messages will fail Bob’s integrity check.

  24. Handshake types • All handshake messages (with SSL header) have 1 byte type field: Types • ClientHello • ServerHello • Certificate • ServerKeyExchange • CertificateRequest • ServerHelloDone • CertificateVerify • ClientKeyExchange • Finished

  25. SSL Protocol Stack

  26. data data fragment MAC data fragment MAC record header encrypted data and MAC record header encrypted data and MAC SSL Record Protocol record header: content type; version; length MAC: includes sequence number, MAC key Mx Fragment: each SSL fragment 214 bytes (~16 Kbytes)

  27. 1 byte 2 bytes 3 bytes content type length SSL version data MAC SSL Record Format Data and MAC encrypted (symmetric algo)

  28. Content types in record header • application_data (23) • alert (21) • signaling errors during handshake • handshake (22) • initial handshake messages are carried in records of type “handshake” • Hankshake messages in turn have their own “sub” types • change_cipher_spec (20) • indicates change in encryption and authentication algorithms

  29. handshake: ClientHello handshake: ServerHello handshake: Certificate handshake: ServerHelloDone handshake: ClientKeyExchange ChangeCipherSpec handshake: Finished ChangeCipherSpec handshake: Finished application_data application_data Alert: warning, close_notify Real Connection Everything henceforth is encrypted TCP Fin follow

  30. Short Question • In which step of SSL handshake, can Alice discover that she is not talking with Bob? handshake: ClientHello handshake: ServerHello Bob’s certificate Alice Trudy Bob handshake: ClientKeyExchange ChangeCipherSpec handshake: Finished ChangeCipherSpec handshake: Finished

  31. P19. • Packet 112 sent by client or server? • Server IP and port? • What is the seq. no of the next TCP segment sent by client? Client 216.75.194.220 443(https) 79 (seq) + 204 (len) = 283

  32. P19. d) Does packet 112 contain a Master Secret? e) Assume HandShake type field is 1 byte, each length field is 3 bytes, what are the values of the first / last bytes of Master Secret? Yes First: bc; Last: 29

  33. Key derivation • Client nonce, server nonce, and pre-master secret input into pseudo random-number generator. • Produces master secret • Master secret and new nonces inputed into another random-number generator: “key block” • Because of session resumption: Talk later. • Key block sliced and diced: • client MAC key • server MAC key • client encryption key • server encryption key • client initialization vector (IV) • server initialization vector (IV)

  34. RECALL: Cipher Block Chaining (CBC) • CBC generates its own random numbers • Have encryption of current block depend on result of previous block • c(i) = KS( m(i)  c(i-1) ) • m(i) = KS( c(i))  c(i-1) • How do we encrypt first block? • Initialization vector (IV): random block = c(0) • IV does not have to be secret • Change IV for each message (or session) • Guarantees that even if the same message is sent repeatedly, the ciphertext will be completely different each time

  35. Short Question: • Suppose an SSL session employs a block cipher with CBC (cipher block chaining). • The server sends Initialization Vector (VI) in clear-text? • True or False? False. Each side can derive it.

  36. Short Question: • What is the purpose of random nonces in SSL handshake? Defend against Playback Attack

  37. SSL Performance • Big-number operations in public-key crypto are CPU intensive • Server handshake • Typically over half SSL handshake CPU time goes to RSA decryption of the encrypted pre_master_secret • Client handshake • Public key encryption is less expensive • Server is handshake bottleneck • Data transfer • Symmetric encryption • MAC calculation • Neither as CPU intensive as public-key decryption

  38. Session resumption • Full handshake is expensive: CPU time and number of RTTs • If the client and server have already communicated once, they can skip handshake and proceed directly to data transfer • For a given session, client and server store session_id, master_secret, negotiated ciphers • Client sends session_id in ClientHello • Server then agrees to resume in ServerHello • New key_block computed from master_secret and client and server random numbers

  39. Client authentication • SSL can also authenticate client • Server sends a CertificateRequest message to client

More Related