SlideShare uma empresa Scribd logo
1 de 50
Perspectives:  Can Host Authentication be Secure AND Cheap? Dan Wendlandt  -  [email_address]   Carnegie Mellon University Joint work with:  David G. Andersen and Adrian Perrig Demo + Software :  http://www.cs.cmu.edu/~perspectives/
Why should you care?  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
“ Man in the Middle” (MitM) Attacks ,[object Object],Bob.com Alice Hello,Bob.com K secure channel
“ Man in the Middle” (MitM) Attacks Bob.com Alice Hello,Bob K “ secure” channel If Alice accepts  K,  Mallory can snoop and modify all traffic! Is  K  really Bob.com’s key? Mallory
Do MitM Attacks Really Matter? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Authenticating Public Keys ,[object Object],[object Object],[object Object]
Prayer (aka SSH-style Authentication) ,[object Object],[object Object],[object Object],[object Object]
Why would anyone use prayer?  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Our Approach: Strengthen the SSH Model ,[object Object],[object Object],[object Object]
Perspectives Overview Bob.com Alice N N N Client  Policy Hello Bob.com Offered Key Secure Notary Observations Consistent Inconsistent Accept Key, Continue Reject Key, Abort Connection K Bob.com’s Key? Bob.com’s Key? Bob.com’s Key? K K K K K, K, K Hello Bob.com Hello Bob.com Hello Bob.com K K K Is  K  really Bob.com’s key?
Perspectives: Attack Resistance Model Spatial Resistance:   Multiple vantage points to circumvent localized attackers  N N N N
Perspectives: Attack Resistance Model Temporal Resistance:   Key history raises alarm even if all paths are compromised. N N N N K   K K   K
Perspectives: Attack Resistance Model Temporal Resistance:   Key history raises alarm even if all paths are compromised. N N N N K ,  K,   K,K K   ,K K, K
Perspectives: Attack Resistance Model Temporal Resistance:   Key history raises alarm even if all paths are compromised. N N N N K ,  K,  K K,   K,   K K ,  K,   K K ,  K,   K Not bullet-proof, but significantly improves attack resistance.
Perspectives Design  ,[object Object],[object Object],[object Object]
Who runs “network notary” servers? ,[object Object],[object Object],[object Object],[object Object],[object Object]
Who runs “network notary” servers? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
How do notaries monitor keys?  HTTPS SSH HTTPS www.shop.com:443 www.cs.cmu.edu:443 … .. www.secure.net:443 SSH shell.foo.com:22 login.bar.net:22 … .. host1.cmu.edu:22 Notary Database Probing Modules ,[object Object],[object Object],Notary Server
Notary Database Records Service-id :   www.shop.com:443, HTTPS Key:  32:AC:21:5D:DE:43:73:E9:3A:EE:90:BC:17:C4:8F:36  Timespan :   Start: Jan 9 th , 2008  - 3:00 pm  End: Apr. 23 rd , 2008 – 8:00 am Key:  F3:76:00:EC:D0:8E:DB:20:BC:2B:E0:06:60:24:C4:9F  Timespan :   Start: Apr, 23 th  2008  - 3:00 pm  End: Jun 27, 2008 – 8:00 am Signature HTTPS www.shop.com:443 www.cs.cmu.edu:443 … .. www.secure.net:443 Created with Notary’s private key
How do clients receive notary data? ,[object Object],[object Object],Firefox Notary Client Code HTTPS: www.shop.com Port 443 Notary Verify using notary’s public key DB key &  timespan  info signature
Client Policies to accept/reject a key. ,[object Object],[object Object],[object Object],[object Object],[object Object]
Manual Key Policies: Power Users ,[object Object],[object Object],[object Object],[object Object],Power user would determine if offered key passes a “consistency threshold”.
Automated Key Policies: Normal Users Automated “Consistency Thresholds” can be tailored to the individual client’s high-level security needs: High Security High Availability 100% of Notaries have seen offered key consistently for the past 3 days.  At least 50% of Notaries currently see offered key.  If  anything  is fishy, be safe and don’t connect. I really want to connect, just make sure I’m protected against simple (e.g., wifi) attacks.  Our paper provides a detailed description and security analysis.
The Story so Far… ,[object Object],[object Object],[object Object]
Three Potential uses of Perspectives
#1: Strengthen existing use of SSH and self-signed SSL ,[object Object],[object Object]
#2: Alternative for “low-end” CA-signed certs.   ,[object Object],High-end certificates granted after manual verification of real-world identity.  (e.g., Extended Validation) ,[object Object],[object Object],Secure but expensive Cheap but less secure
#2: Alternative for “low-end” CA-signed certs.   ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
#3: Provide an additional layer of security for root-signed SSL certificates   ,[object Object],[object Object],[object Object]
Publicly Available Notary Deployment ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Notary Server Benchmarks ,[object Object],[object Object],[object Object],25,000 16.8 million Modern Server: 4-core 2GHz, 8 GB RAM Queries / Sec Probes / day 21,000 2.2 million 3 year-old Workstation:  1-core 2.4GHz, 512MB RAM
Thanks! Source and binaries available at: http://www.cs.cmu.edu/~perspectives/   Interested in helping?  [email_address] Academic Paper:   http://www.cs.cmu.edu/perspectives_usenix08.pdf
Back-up / Question Slides
Notary Bandwidth Requirements: Single Probe:   Probe 1 million hosts / day  Client queries + responses.  2.3 KB 1.5 KB SSH 2.0 KB 0.5 KB SSL Upstream Downstream 213 kbps 138 kbps SSH 185 kbps 46 kbps SSL Upstream Downstream 292 kbps 55 kbps @ 10 million / day 315 bytes 60 bytes Single Upstream Downstream
What about DNSSEC? ,[object Object],[object Object],[object Object],[object Object],[object Object]
But SSL Certificates are Cheap! ,[object Object],[object Object],[object Object],[object Object],[object Object]
Notaries and User Privacy ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Limitation: Clients directly contact Notaries ,[object Object],[object Object],[object Object]
Limitation: Clients directly contact Notaries ,[object Object],[object Object],[object Object],In the long-term:   A destination server could proactively fetch + cache notary results for its own name.     Clients would not contact notaries at all.
Other Related Work ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Automated Key Policies: Normal Users Notary #1 Notary #2 Notary #3 Notary #4 Notary #5 K A K A K B K A Quorum must be a fraction of the total number of queried notaries, not responses received.  K A ,[object Object]
Perspectives and ConfiDNS ,[object Object],[object Object],[object Object],[object Object],[object Object]
Security vs. Availability Trade-off ,[object Object],[object Object]
Security vs. Availability Trade-off ,[object Object],[object Object],[object Object],In the long-term:   A destination server could  detect attacks  and alert administrators by periodically querying notaries for its own name.     Clients would not contact notaries at all.
How to Improve SSH-style Authentication? SSH-style clients warn the user and ask her to make a  security decision   Perspectives provides  additional data  to distinguish between an attack and a spurious warning.  The frequent “content free” warnings are usually ignored.
Automated Key Policies: Normal Users ,[object Object],If offered key is  K A :  80% > 75%    Accept Example: client configured with quorum of 75% Notary #1 Notary #2 Notary #3 Notary #4 Notary #5 K A K A K B K A K A
Automated Key Policies: Normal Users ,[object Object],[object Object]
Automated Key Policies: Normal Users ,[object Object],[object Object],Notary #1 K A Notary #2 Notary #3 Notary #4 Notary #5 Example Threshold:  Quorum = 0.75  Duration = 2 days Duration K A K A K A K A K A 1 day 2 days 3 days K A K A K B K A K A K A Accept Key
Key Policies: Normal Users ,[object Object],[object Object],Notary #1 K A Notary #2 Notary #3 Notary #4 Notary #5 Example Threshold:  Quorum = 0.75  Duration = 3 days Duration K A K A K A K A K A 1 day 2 days 3 days K A K A K B K A K A K A Reject Key!
The Security vs. Availability Trade-off ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]

Mais conteúdo relacionado

Mais procurados

Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeScott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeDigiCert, Inc.
 
An Introduction to Kerberos
An Introduction to KerberosAn Introduction to Kerberos
An Introduction to KerberosShumon Huque
 
Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Frank Lesniak
 
An introduction to X.509 certificates
An introduction to X.509 certificatesAn introduction to X.509 certificates
An introduction to X.509 certificatesStephane Potier
 
MTLS in a Microservices World
MTLS in a Microservices WorldMTLS in a Microservices World
MTLS in a Microservices WorldDiogo Mónica
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ONOWASP EEE
 
How to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawHow to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawConnectSafely
 
Webscarab demo @ OWASP Belgium
Webscarab demo @ OWASP BelgiumWebscarab demo @ OWASP Belgium
Webscarab demo @ OWASP BelgiumPhilippe Bogaerts
 
2018 SDJUG Deconstructing and Evolving REST Security
2018 SDJUG Deconstructing and Evolving REST Security2018 SDJUG Deconstructing and Evolving REST Security
2018 SDJUG Deconstructing and Evolving REST SecurityDavid Blevins
 
Domain Key Infrastructure (From Black Hat USA)
Domain Key Infrastructure (From Black Hat USA)Domain Key Infrastructure (From Black Hat USA)
Domain Key Infrastructure (From Black Hat USA)Dan Kaminsky
 
Microservices Security: dos and don'ts
Microservices Security: dos and don'tsMicroservices Security: dos and don'ts
Microservices Security: dos and don'tsMinded Security
 
Hack Proof: Software Design for a Hostile Internet
Hack Proof: Software Design for a Hostile InternetHack Proof: Software Design for a Hostile Internet
Hack Proof: Software Design for a Hostile InternetRob Bogue
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYKathirvel Ayyaswamy
 
Towards Securing Computer Network Environment By Using Kerberos-based Network...
Towards Securing Computer Network Environment By Using Kerberos-based Network...Towards Securing Computer Network Environment By Using Kerberos-based Network...
Towards Securing Computer Network Environment By Using Kerberos-based Network...FATIN FAZAIN MOHD AFFANDI
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleSecuRing
 

Mais procurados (20)

Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeScott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
 
Email security
Email securityEmail security
Email security
 
An Introduction to Kerberos
An Introduction to KerberosAn Introduction to Kerberos
An Introduction to Kerberos
 
Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2
 
Bletchley
BletchleyBletchley
Bletchley
 
F5 TLS & SSL Practices
F5 TLS & SSL PracticesF5 TLS & SSL Practices
F5 TLS & SSL Practices
 
An introduction to X.509 certificates
An introduction to X.509 certificatesAn introduction to X.509 certificates
An introduction to X.509 certificates
 
MTLS in a Microservices World
MTLS in a Microservices WorldMTLS in a Microservices World
MTLS in a Microservices World
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
 
How to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security FlawHow to Protect Yourself From Heartbleed Security Flaw
How to Protect Yourself From Heartbleed Security Flaw
 
Webscarab demo @ OWASP Belgium
Webscarab demo @ OWASP BelgiumWebscarab demo @ OWASP Belgium
Webscarab demo @ OWASP Belgium
 
2018 SDJUG Deconstructing and Evolving REST Security
2018 SDJUG Deconstructing and Evolving REST Security2018 SDJUG Deconstructing and Evolving REST Security
2018 SDJUG Deconstructing and Evolving REST Security
 
Domain Key Infrastructure (From Black Hat USA)
Domain Key Infrastructure (From Black Hat USA)Domain Key Infrastructure (From Black Hat USA)
Domain Key Infrastructure (From Black Hat USA)
 
Microservices Security: dos and don'ts
Microservices Security: dos and don'tsMicroservices Security: dos and don'ts
Microservices Security: dos and don'ts
 
Hack Proof: Software Design for a Hostile Internet
Hack Proof: Software Design for a Hostile InternetHack Proof: Software Design for a Hostile Internet
Hack Proof: Software Design for a Hostile Internet
 
CRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITYCRYPTOGRAPHY AND NETWORK SECURITY
CRYPTOGRAPHY AND NETWORK SECURITY
 
OpenSSL
OpenSSLOpenSSL
OpenSSL
 
Towards Securing Computer Network Environment By Using Kerberos-based Network...
Towards Securing Computer Network Environment By Using Kerberos-based Network...Towards Securing Computer Network Environment By Using Kerberos-based Network...
Towards Securing Computer Network Environment By Using Kerberos-based Network...
 
Kerberos
KerberosKerberos
Kerberos
 
Let's get evil - threat modeling at scale
Let's get evil - threat modeling at scaleLet's get evil - threat modeling at scale
Let's get evil - threat modeling at scale
 

Semelhante a Secure Communication with an Insecure Internet Infrastructure

Improving password-based authentication
Improving password-based authenticationImproving password-based authentication
Improving password-based authenticationFrank Denis
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsLuca Bongiorni
 
Comptia Security+ Exam Notes
Comptia Security+ Exam NotesComptia Security+ Exam Notes
Comptia Security+ Exam NotesVijayanand Yadla
 
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays
 
Implementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresImplementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresOliver Pfaff
 
ZKorum: Building the Next Generation eAgora powered by SSI
ZKorum: Building the Next Generation eAgora powered by SSIZKorum: Building the Next Generation eAgora powered by SSI
ZKorum: Building the Next Generation eAgora powered by SSISSIMeetup
 
Operations: Security Crash Course — Best Practices for Securing your Company
Operations: Security Crash Course — Best Practices for Securing your CompanyOperations: Security Crash Course — Best Practices for Securing your Company
Operations: Security Crash Course — Best Practices for Securing your CompanyAmazon Web Services
 
I would appreciate help with these 4 questions. Thank You.1) Expla.pdf
I would appreciate help with these 4 questions. Thank You.1) Expla.pdfI would appreciate help with these 4 questions. Thank You.1) Expla.pdf
I would appreciate help with these 4 questions. Thank You.1) Expla.pdfJUSTSTYLISH3B2MOHALI
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layerBU
 
Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certsGary Williams
 
Public key authentication is the most secure colution and utilizes a.pdf
Public key authentication is the most secure colution and utilizes a.pdfPublic key authentication is the most secure colution and utilizes a.pdf
Public key authentication is the most secure colution and utilizes a.pdfmohammadirfan136964
 
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génératione-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere générationSylvain Maret
 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitToni de la Fuente
 
Start Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesStart Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesAmazon Web Services
 
Alternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebAlternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebCASCouncil
 
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / DatelecSecure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / DatelecSylvain Maret
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applicationsArash Ramez
 
White paper - Full SSL automation with OneClickSSL
White paper - Full SSL automation with OneClickSSLWhite paper - Full SSL automation with OneClickSSL
White paper - Full SSL automation with OneClickSSLGlobalSign
 

Semelhante a Secure Communication with an Insecure Internet Infrastructure (20)

Improving password-based authentication
Improving password-based authenticationImproving password-based authentication
Improving password-based authentication
 
Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile Applications
 
Comptia Security+ Exam Notes
Comptia Security+ Exam NotesComptia Security+ Exam Notes
Comptia Security+ Exam Notes
 
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
 
Implementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresImplementing Public-Key-Infrastructures
Implementing Public-Key-Infrastructures
 
ZKorum: Building the Next Generation eAgora powered by SSI
ZKorum: Building the Next Generation eAgora powered by SSIZKorum: Building the Next Generation eAgora powered by SSI
ZKorum: Building the Next Generation eAgora powered by SSI
 
Operations: Security Crash Course — Best Practices for Securing your Company
Operations: Security Crash Course — Best Practices for Securing your CompanyOperations: Security Crash Course — Best Practices for Securing your Company
Operations: Security Crash Course — Best Practices for Securing your Company
 
Operations: Security
Operations: SecurityOperations: Security
Operations: Security
 
I would appreciate help with these 4 questions. Thank You.1) Expla.pdf
I would appreciate help with these 4 questions. Thank You.1) Expla.pdfI would appreciate help with these 4 questions. Thank You.1) Expla.pdf
I would appreciate help with these 4 questions. Thank You.1) Expla.pdf
 
Secure socket layer
Secure socket layerSecure socket layer
Secure socket layer
 
Demystfying secure certs
Demystfying secure certsDemystfying secure certs
Demystfying secure certs
 
Public key authentication is the most secure colution and utilizes a.pdf
Public key authentication is the most secure colution and utilizes a.pdfPublic key authentication is the most secure colution and utilizes a.pdf
Public key authentication is the most secure colution and utilizes a.pdf
 
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génératione-Xpert Gate / Reverse Proxy - WAF 1ere génération
e-Xpert Gate / Reverse Proxy - WAF 1ere génération
 
Alfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transitAlfresco DevCon 2019: Encryption at-rest and in-transit
Alfresco DevCon 2019: Encryption at-rest and in-transit
 
Start Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best PraticesStart Up Austin 2017: Security Crash Course and Best Pratices
Start Up Austin 2017: Security Crash Course and Best Pratices
 
Alternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebAlternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure Web
 
HTTPS, Here and Now
HTTPS, Here and NowHTTPS, Here and Now
HTTPS, Here and Now
 
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / DatelecSecure Gate / Reverse Proxy - WAF 1ere génération / Datelec
Secure Gate / Reverse Proxy - WAF 1ere génération / Datelec
 
Certificate pinning in android applications
Certificate pinning in android applicationsCertificate pinning in android applications
Certificate pinning in android applications
 
White paper - Full SSL automation with OneClickSSL
White paper - Full SSL automation with OneClickSSLWhite paper - Full SSL automation with OneClickSSL
White paper - Full SSL automation with OneClickSSL
 

Mais de webhostingguy

Running and Developing Tests with the Apache::Test Framework
Running and Developing Tests with the Apache::Test FrameworkRunning and Developing Tests with the Apache::Test Framework
Running and Developing Tests with the Apache::Test Frameworkwebhostingguy
 
MySQL and memcached Guide
MySQL and memcached GuideMySQL and memcached Guide
MySQL and memcached Guidewebhostingguy
 
Novell® iChain® 2.3
Novell® iChain® 2.3Novell® iChain® 2.3
Novell® iChain® 2.3webhostingguy
 
Load-balancing web servers Load-balancing web servers
Load-balancing web servers Load-balancing web serversLoad-balancing web servers Load-balancing web servers
Load-balancing web servers Load-balancing web serverswebhostingguy
 
SQL Server 2008 Consolidation
SQL Server 2008 ConsolidationSQL Server 2008 Consolidation
SQL Server 2008 Consolidationwebhostingguy
 
Master Service Agreement
Master Service AgreementMaster Service Agreement
Master Service Agreementwebhostingguy
 
PHP and MySQL PHP Written as a set of CGI binaries in C in ...
PHP and MySQL PHP Written as a set of CGI binaries in C in ...PHP and MySQL PHP Written as a set of CGI binaries in C in ...
PHP and MySQL PHP Written as a set of CGI binaries in C in ...webhostingguy
 
Dell Reference Architecture Guide Deploying Microsoft® SQL ...
Dell Reference Architecture Guide Deploying Microsoft® SQL ...Dell Reference Architecture Guide Deploying Microsoft® SQL ...
Dell Reference Architecture Guide Deploying Microsoft® SQL ...webhostingguy
 
Managing Diverse IT Infrastructure
Managing Diverse IT InfrastructureManaging Diverse IT Infrastructure
Managing Diverse IT Infrastructurewebhostingguy
 
Web design for business.ppt
Web design for business.pptWeb design for business.ppt
Web design for business.pptwebhostingguy
 
IT Power Management Strategy
IT Power Management Strategy IT Power Management Strategy
IT Power Management Strategy webhostingguy
 
Excel and SQL Quick Tricks for Merchandisers
Excel and SQL Quick Tricks for MerchandisersExcel and SQL Quick Tricks for Merchandisers
Excel and SQL Quick Tricks for Merchandiserswebhostingguy
 
Parallels Hosting Products
Parallels Hosting ProductsParallels Hosting Products
Parallels Hosting Productswebhostingguy
 
Microsoft PowerPoint presentation 2.175 Mb
Microsoft PowerPoint presentation 2.175 MbMicrosoft PowerPoint presentation 2.175 Mb
Microsoft PowerPoint presentation 2.175 Mbwebhostingguy
 

Mais de webhostingguy (20)

File Upload
File UploadFile Upload
File Upload
 
Running and Developing Tests with the Apache::Test Framework
Running and Developing Tests with the Apache::Test FrameworkRunning and Developing Tests with the Apache::Test Framework
Running and Developing Tests with the Apache::Test Framework
 
MySQL and memcached Guide
MySQL and memcached GuideMySQL and memcached Guide
MySQL and memcached Guide
 
Novell® iChain® 2.3
Novell® iChain® 2.3Novell® iChain® 2.3
Novell® iChain® 2.3
 
Load-balancing web servers Load-balancing web servers
Load-balancing web servers Load-balancing web serversLoad-balancing web servers Load-balancing web servers
Load-balancing web servers Load-balancing web servers
 
SQL Server 2008 Consolidation
SQL Server 2008 ConsolidationSQL Server 2008 Consolidation
SQL Server 2008 Consolidation
 
What is mod_perl?
What is mod_perl?What is mod_perl?
What is mod_perl?
 
What is mod_perl?
What is mod_perl?What is mod_perl?
What is mod_perl?
 
Master Service Agreement
Master Service AgreementMaster Service Agreement
Master Service Agreement
 
Notes8
Notes8Notes8
Notes8
 
PHP and MySQL PHP Written as a set of CGI binaries in C in ...
PHP and MySQL PHP Written as a set of CGI binaries in C in ...PHP and MySQL PHP Written as a set of CGI binaries in C in ...
PHP and MySQL PHP Written as a set of CGI binaries in C in ...
 
Dell Reference Architecture Guide Deploying Microsoft® SQL ...
Dell Reference Architecture Guide Deploying Microsoft® SQL ...Dell Reference Architecture Guide Deploying Microsoft® SQL ...
Dell Reference Architecture Guide Deploying Microsoft® SQL ...
 
Managing Diverse IT Infrastructure
Managing Diverse IT InfrastructureManaging Diverse IT Infrastructure
Managing Diverse IT Infrastructure
 
Web design for business.ppt
Web design for business.pptWeb design for business.ppt
Web design for business.ppt
 
IT Power Management Strategy
IT Power Management Strategy IT Power Management Strategy
IT Power Management Strategy
 
Excel and SQL Quick Tricks for Merchandisers
Excel and SQL Quick Tricks for MerchandisersExcel and SQL Quick Tricks for Merchandisers
Excel and SQL Quick Tricks for Merchandisers
 
OLUG_xen.ppt
OLUG_xen.pptOLUG_xen.ppt
OLUG_xen.ppt
 
Parallels Hosting Products
Parallels Hosting ProductsParallels Hosting Products
Parallels Hosting Products
 
Microsoft PowerPoint presentation 2.175 Mb
Microsoft PowerPoint presentation 2.175 MbMicrosoft PowerPoint presentation 2.175 Mb
Microsoft PowerPoint presentation 2.175 Mb
 
Reseller's Guide
Reseller's GuideReseller's Guide
Reseller's Guide
 

Secure Communication with an Insecure Internet Infrastructure

  • 1. Perspectives: Can Host Authentication be Secure AND Cheap? Dan Wendlandt - [email_address] Carnegie Mellon University Joint work with: David G. Andersen and Adrian Perrig Demo + Software : http://www.cs.cmu.edu/~perspectives/
  • 2.
  • 3.
  • 4. “ Man in the Middle” (MitM) Attacks Bob.com Alice Hello,Bob K “ secure” channel If Alice accepts K, Mallory can snoop and modify all traffic! Is K really Bob.com’s key? Mallory
  • 5.
  • 6.
  • 7.
  • 8.
  • 9.
  • 10. Perspectives Overview Bob.com Alice N N N Client Policy Hello Bob.com Offered Key Secure Notary Observations Consistent Inconsistent Accept Key, Continue Reject Key, Abort Connection K Bob.com’s Key? Bob.com’s Key? Bob.com’s Key? K K K K K, K, K Hello Bob.com Hello Bob.com Hello Bob.com K K K Is K really Bob.com’s key?
  • 11. Perspectives: Attack Resistance Model Spatial Resistance: Multiple vantage points to circumvent localized attackers N N N N
  • 12. Perspectives: Attack Resistance Model Temporal Resistance: Key history raises alarm even if all paths are compromised. N N N N K K K K
  • 13. Perspectives: Attack Resistance Model Temporal Resistance: Key history raises alarm even if all paths are compromised. N N N N K , K, K,K K ,K K, K
  • 14. Perspectives: Attack Resistance Model Temporal Resistance: Key history raises alarm even if all paths are compromised. N N N N K , K, K K, K, K K , K, K K , K, K Not bullet-proof, but significantly improves attack resistance.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19. Notary Database Records Service-id : www.shop.com:443, HTTPS Key: 32:AC:21:5D:DE:43:73:E9:3A:EE:90:BC:17:C4:8F:36 Timespan : Start: Jan 9 th , 2008 - 3:00 pm End: Apr. 23 rd , 2008 – 8:00 am Key: F3:76:00:EC:D0:8E:DB:20:BC:2B:E0:06:60:24:C4:9F Timespan : Start: Apr, 23 th 2008 - 3:00 pm End: Jun 27, 2008 – 8:00 am Signature HTTPS www.shop.com:443 www.cs.cmu.edu:443 … .. www.secure.net:443 Created with Notary’s private key
  • 20.
  • 21.
  • 22.
  • 23. Automated Key Policies: Normal Users Automated “Consistency Thresholds” can be tailored to the individual client’s high-level security needs: High Security High Availability 100% of Notaries have seen offered key consistently for the past 3 days. At least 50% of Notaries currently see offered key. If anything is fishy, be safe and don’t connect. I really want to connect, just make sure I’m protected against simple (e.g., wifi) attacks. Our paper provides a detailed description and security analysis.
  • 24.
  • 25. Three Potential uses of Perspectives
  • 26.
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32. Thanks! Source and binaries available at: http://www.cs.cmu.edu/~perspectives/ Interested in helping? [email_address] Academic Paper: http://www.cs.cmu.edu/perspectives_usenix08.pdf
  • 34. Notary Bandwidth Requirements: Single Probe: Probe 1 million hosts / day Client queries + responses. 2.3 KB 1.5 KB SSH 2.0 KB 0.5 KB SSL Upstream Downstream 213 kbps 138 kbps SSH 185 kbps 46 kbps SSL Upstream Downstream 292 kbps 55 kbps @ 10 million / day 315 bytes 60 bytes Single Upstream Downstream
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.
  • 44.
  • 45. How to Improve SSH-style Authentication? SSH-style clients warn the user and ask her to make a security decision Perspectives provides additional data to distinguish between an attack and a spurious warning. The frequent “content free” warnings are usually ignored.
  • 46.
  • 47.
  • 48.
  • 49.
  • 50.

Notas do Editor

  1. Most troubling of all, the ARPIFrame and pharming examples above are recent examples indicating a rise in MitM attacks that are both automated and profit driven. The most likely attacker is not a mallory tapping at a keyboard in a dark room, it is an automated worm written to hijack connections and still vast numbers of login credentials.
  2. Its not exaggerating by much to say anyone who has typed “yes” or clicked OK on a menu like this has been entrusting the security of their data to a higher power. It is possible to use SSH or self-signed certs securely, but that requires each user to essentially fulfill the role of a certificate authority themselves. Our experience suggests that even people with a healthy understanding of Internet security tend to cross their fingers and continue in the face of such warnings.
  3. Anyone who has typed “yes” or clicked OK on a menu like this has been doing something resembling prayer. Adding a server running SSH or self-signed SSL is simple. Just plug it in. Note: blinding accepting changed keys offers zero security in the face of an active adversary, since an adversary can always cause a key change.
  4. SSH Host Authentication is vulnerable to attack….
  5. Want to emphasize: this talk is not saying that traditional PKIs and certificate authorities are useless. Far from it. For high-security and high-traffic websites, the additional cost and complexity is certainly warranted. But we think there is a significant portion of Internet communication that is not well-served by the traditional PKI model.
  6. * Notary response with key(s) they have seen bob using over the last month…
  7. Show different picture on each one. Adversary on one location adversary on all links, but for a short time.
  8. Show different picture on each one. Adversary on one location adversary on all links, but for a short time.
  9. Show different picture on each one. Adversary on one location adversary on all links, but for a short time.
  10. Show different picture on each one. Adversary on one location adversary on all links, but for a short time.
  11. So now that you understand why we created Perspectives, let’s take a high-level look at the design of the system.
  12. Notary operators are well meaning, though not perfect.
  13. Which is securely disseminated to clients.
  14. Public key operation is on monitoring, rate controlled by
  15. Signature is computed each time the service entry is updated. This entire chunk of data, including the signature, will be returned to the client that asks for information about SSH on shell.foo.com port 22.
  16. Note: unlike a PKI, the client does not simply verify a decision made by the notaries. Notaries reply with data, which the application can interpret with the users help, in the case of manual policies, or in the automatic case, with input based on the level of security desired by the client.
  17. SSH was a pragmatic approach, validated by widespread deployment
  18. If you’ve been only half paying attention during this talk, this the slide I’d like you to perk up for. Despite a somewhat naive implementation.
  19. Currently no windows.
  20. Earlier in talk, just give confidns a shout out as having a similar intuition. Backup slide: other approaches to securing SSH and SSL . Many opinions on deployment of secure DNS.
  21. No information => useless warnings that are ignored by users.
  22. Make time discrete. As if they monitor once a day.
  23. Make time discrete. As if they monitor once a day.
  24. Show example where 2/3 notary links see bad key, client rejects bad key. Compromise or disable. This should be rare, since an attack is in progress. Still it’s a fundamental trade-off.