IS 2150 TEL 2810 Information Security Privacy James

  • Slides: 71
Download presentation
IS 2150 / TEL 2810 Information Security & Privacy James Joshi Associate Professor, SIS

IS 2150 / TEL 2810 Information Security & Privacy James Joshi Associate Professor, SIS Lecture 2 Sept 4, 2013 Key Management Network Security 1

Objectives n Understand/explain the issues related to, and utilize the techniques n Key management

Objectives n Understand/explain the issues related to, and utilize the techniques n Key management n Authentication and distribution of keys n n Session key, Key exchange protocols Mechanisms to bind an identity to a key Generation, maintenance and revoking of keys Security at different levels of OSI model n n Privacy Enhanced email IPSec 2

Notation n X Y : { Z || W } k. X, Y n

Notation n X Y : { Z || W } k. X, Y n n A T : { Z } k. A || { W } k. A, T n n X sends Y the message produced by concatenating Z and W enciphered by key k. X, Y, which is shared by users X and Y A sends T a message consisting of the concatenation of Z enciphered using k. A, A’s key, and W enciphered using k. A, T, the key shared by A and T r 1, r 2 nonces (nonrepeating random numbers) 3

Interchange vs Session Keys n Interchange Key n n Session key n n Tied

Interchange vs Session Keys n Interchange Key n n Session key n n Tied to the principal of communication Tied to communication itself Example n n n Alice generates a random cryptographic key ks and uses it to encipher m She enciphers ks with Bob’s public key k. B Alice sends { m } ks { ks } k. B n Which one is session/interchange key? 4

Benefits using session key n n n In terms of Traffic-analysis by an attacker?

Benefits using session key n n n In terms of Traffic-analysis by an attacker? Replay attack possible? Prevents some forward search attack n n n Example: Alice will send Bob message that is either “BUY” or “SELL”. Eve computes possible ciphertexts {“BUY”} k. B and {“SELL”} k. B. Eve intercepts enciphered message, compares, and gets plaintext at once 5

Key Exchange Algorithms n Goal: n n Alice, Bob to establish a shared key

Key Exchange Algorithms n Goal: n n Alice, Bob to establish a shared key Criteria n n n Key cannot be sent in clear Alice, Bob may trust a third party All cryptosystems, protocols assumed to be publicly known 6

Classical Key Exchange n How do Alice, Bob begin? n n Assume trusted third

Classical Key Exchange n How do Alice, Bob begin? n n Assume trusted third party, Cathy n n n Alice can’t send it to Bob in the clear! Alice and Cathy share secret key k. A Bob and Cathy share secret key k. B Use this to exchange shared key ks 7

Simple Key Exchange Protocol Alice { request for session key to Bob } k.

Simple Key Exchange Protocol Alice { request for session key to Bob } k. A { ks }k. A , { ks }k. B { ks } k. B {m}ks What can an attacker, Eve, do to subvert it? Cathy Bob 8

Needham-Schroeder Alice Alice || Bob || r 1 { Alice || Bob || r

Needham-Schroeder Alice Alice || Bob || r 1 { Alice || Bob || r 1 || ks ||{ Alice || ks } k. B } k. A { Alice || ks } k. B { r 2 } k s { r 2 – 1 } k s Cathy Bob Bob 9

Questions n How can Alice and Bob be sure they are talking to each

Questions n How can Alice and Bob be sure they are talking to each other? n Is the previous attack possible? n Key assumption of Needham-Schroeder n n All keys are secret; What if we remove that assumption? 10

Needham-Schroeder with Denning-Sacco Modification Alice Alice || Bob || r 1 Cathy { Alice

Needham-Schroeder with Denning-Sacco Modification Alice Alice || Bob || r 1 Cathy { Alice || Bob || r 1 || ks || { Alice || T || ks } k. B } k. A { Alice || T || ks } k. B { r 2 } k s { r 2 – 1 } k s Use time stamp T to detect replay! Cathy Bob Bob Synchronized Clocks needed! 11

Otway-Rees Protocol Alice n || Alice || Bob || { r 1 || n

Otway-Rees Protocol Alice n || Alice || Bob || { r 1 || n || Alice || Bob } k. A || Cathy { r 2 || n || Alice || Bob } k. B Cathy Alice n || { r 1 || ks } k. A || { r 2 || ks } k. B n || { r 1 || ks } k. A Bob Bob Uses integer n to associate all messages with a particular exchange 12

Replay Attack n Eve acquires old ks, message in third step n n n

Replay Attack n Eve acquires old ks, message in third step n n n || { r 1 || ks } k. A || { r 2 || ks } k. B Eve forwards appropriate part to Alice n If Alice has no ongoing key exchange with Bob n n Alice has ongoing key exchange with Bob n n Accept/reject the message ? If replay is for the current key exchange, and Eve sent the relevant part before Bob did, n Does replay attack occur? 13

Kerberos n Authentication system n n n Ticket (credential) n n Based on Needham-Schroeder

Kerberos n Authentication system n n n Ticket (credential) n n Based on Needham-Schroeder with Denning-Sacco modification Central server plays role of trusted third party (“Cathy”) Issuer vouches for identity of requester of service Authenticator n Identifies sender 14

15

15

Ticket n n Credential saying issuer has identified ticket requester Example ticket issued to

Ticket n n Credential saying issuer has identified ticket requester Example ticket issued to user u for service s Tu, s = s || { u || u’s address || valid time || ku, s }ks where: n ku, s is session key for user and service n Valid time is interval for which the ticket is valid n u’s address may be IP address or something else n Note: more fields, but not relevant here 16

Authenticator n Credential containing identity of sender of ticket n n Used to confirm

Authenticator n Credential containing identity of sender of ticket n n Used to confirm sender is entity to which ticket was issued Example: authenticator user u generates for service s Au, s = { u || generation time || kt } ku, s where: n kt is alternate session key n Generation time is when authenticator generated n Note: more fields, not relevant here 17

Protocol user user Authentication server user || TGS { ku, TGS } ku ||

Protocol user user Authentication server user || TGS { ku, TGS } ku || Tu, TGS service || Au, TGS || Tu, TGS user || { ku, s } ku, TGS || Tu, s Au, s || Tu, s { t + 1 } ku, s AS AS TGS service 18

Problems n Relies on synchronized clocks n n If not synchronized and old tickets,

Problems n Relies on synchronized clocks n n If not synchronized and old tickets, authenticators not cached, replay is possible Tickets have some fixed fields n n Dictionary attacks possible Kerberos 4 session keys weak (had much less than 56 bits of randomness); researchers at Purdue found them from tickets in minutes 19

Public Key Exchange n Here interchange keys known n n e. A, e. B

Public Key Exchange n Here interchange keys known n n e. A, e. B Alice and Bob’s public keys known to all d. A, d. B Alice and Bob’s private keys known only to owner n Simple protocol n ks is desired session key 20

Problem and Solution? Alice { ks } e. B Bob Any problem ? Alice

Problem and Solution? Alice { ks } e. B Bob Any problem ? Alice { { ks } d. A } e. B Bob What about this? 21

Public Key Exchange n Assumes Bob has Alice’s public key, and vice versa n

Public Key Exchange n Assumes Bob has Alice’s public key, and vice versa n n If not, each must get it from public server If keys not bound to identity of owner, attacker Eve can launch a man-in-themiddle attack 22

Man-in-the-Middle Attack Alice send me Bob’s public key Alice e. E Eve intercepts request

Man-in-the-Middle Attack Alice send me Bob’s public key Alice e. E Eve intercepts request Peter send me Bob’s public key Peter Eve e. B Peter Eve { ks } e. E Eve intercepts message Eve Peter is public server providing public keys { ks } e. B Bob 23

Cryptographic Key Infrastructure n Goal: n n Classical Crypto: n n bind identity to

Cryptographic Key Infrastructure n Goal: n n Classical Crypto: n n bind identity to key Not possible as all keys are shared Public key Crypto: n n n Bind identity to public key Erroneous binding means no secrecy between principals Assume principal identified by an acceptable name 24

Certificates n Create token (message) containing n n Identity of principal (here, Alice) Corresponding

Certificates n Create token (message) containing n n Identity of principal (here, Alice) Corresponding public key Timestamp (when issued) Other information (identity of signer) signed by trusted authority (here, Cathy) CA = { e. A || Alice || T } d. C CA is A’s certificate 25

Use n Bob gets Alice’s certificate n n n If he knows Cathy’s public

Use n Bob gets Alice’s certificate n n n If he knows Cathy’s public key, he can decipher the certificate Now Bob has Alice’s public key Problem: n Bob needs Cathy’s public key to validate certificate n Two approaches: n Merkle’s tree, Signature chains 26

Certificate Signature Chains n Create certificate n n n Validate n n Generate hash

Certificate Signature Chains n Create certificate n n n Validate n n Generate hash of certificate Encipher hash with issuer’s private key Obtain issuer’s public key Decipher enciphered hash Re-compute hash from certificate and compare Problem: n Validating the certificate of the issuer and getting issuer’s public key 27

X. 509 Chains n Key certificate fields in X. 509 v 3: n n

X. 509 Chains n Key certificate fields in X. 509 v 3: n n n n Version Serial number (unique) Signature algorithm identifier Issuer’s name; uniquely identifies issuer Interval of validity Subject’s name; uniquely identifies subject Subject’s public key info … Signature: n Identifies algorithm used to sign the certificate n Signature (enciphered hash) 28

X. 509 Certificate Validation n Obtain issuer’s public key n n Decipher signature n

X. 509 Certificate Validation n Obtain issuer’s public key n n Decipher signature n n Gives hash of certificate Re-compute hash from certificate and compare n n The one for the particular signature algorithm If they differ, there’s a problem Check interval of validity n This confirms that certificate is current 29

Issuers n Certification Authority (CA): entity that issues certificates n n n Multiple issuers

Issuers n Certification Authority (CA): entity that issues certificates n n n Multiple issuers pose validation problem Alice’s CA is Cathy; Bob’s CA is Dan; how can Alice validate Bob’s certificate? Have Cathy and Don cross-certify n Each issues certificate for the other 30

Validation and Cross-Certifying n Certificates: n Cathy<<Alice>> n n n represents the certificate that

Validation and Cross-Certifying n Certificates: n Cathy<<Alice>> n n n represents the certificate that C has generated for A Dan<<Bob> ; Cathy<<Dan>>; Dan<<Cathy>> Alice validates Bob’s certificate n n n Alice obtains Cathy<<Dan>> Can Alice validate Cathy<<Dan>> ? (how? ) Can Alice use Cathy<<Dan>> to validate Dan<<Bob>> ? (how? ) n n Signature chain : ? ? Show Bob can validate Alice’s certificate? 31

PGP Chains n Pretty Good Privacy: n n n Widely used to provide privacy

PGP Chains n Pretty Good Privacy: n n n Widely used to provide privacy for electronic mail and signing files digitally Open. PGP certificates structured into packets n One public key packet n Zero or more signature packets Public key packet: n Version (3 or 4; 3 compatible with all versions of PGP, 4 not compatible with older versions of PGP) n Creation time n Validity period (not present in version 3) n Public key algorithm, associated parameters n Public key 32

Open. PGP Signature Packet n Version 3 signature packet n n n n Version

Open. PGP Signature Packet n Version 3 signature packet n n n n Version (3) Signature type (level of trust) Creation time (when next fields hashed) Signer’s key identifier (identifies key to encipher hash) Public key algorithm (used to encipher hash) Hash algorithm Part of signed hash (used for quick check) Signature (enciphered hash using signer’s private key) 33

Validating Certificates n Alice needs to validate Bob’s Open. PGP cert n n Does

Validating Certificates n Alice needs to validate Bob’s Open. PGP cert n n Does not know Fred, Giselle, or Ellen Jack Alice gets Giselle’s cert Henry n n Arrows show signatures Self signatures not shown Knows Henry slightly, but his signature is at “casual” level of trust Irene Alice gets Ellen’s cert n Knows Jack, so uses his cert to validate Ellen’s, then hers to validate Bob’s Ellen Giselle Fred Bob 34

Digital Signature n n Construct that authenticates origin, contents of message in a manner

Digital Signature n n Construct that authenticates origin, contents of message in a manner provable to a disinterested third party (“judge”) Sender cannot deny having sent message n Limited to technical proofs n n Inability to deny one’s cryptographic key was used to sign One could claim the cryptographic key was stolen or compromised n Legal proofs, etc. , probably required; 35

Signature n Classical: Alice, Bob share key k n n n Alice sends m

Signature n Classical: Alice, Bob share key k n n n Alice sends m || { m }k to Bob Does this satisfy the requirement for message authentication? How? Does this satisfy the requirement for a digital signature? 36

Classical Digital Signatures n Require trusted third party n Alice, Bob share keys with

Classical Digital Signatures n Require trusted third party n Alice, Bob share keys with trusted party Cathy The judge must trust Cathy { m }k. Alice Bob { m }k. Bob Cathy n Bob Cathy Bob How can the judge resolve any dispute where one claims that the contract was not signed? 37

Public Key Digital Signatures (RSA) n n Alice’s keys are d. Alice, e. Alice

Public Key Digital Signatures (RSA) n n Alice’s keys are d. Alice, e. Alice sends Bob m || { m }d. Alice n In case of dispute, judge computes { { m }d. Alice }e. Alice n and if it is m, Alice signed message n She’s the only one who knows d. Alice! 38

RSA Digital Signatures n Use private key to encipher message n n Protocol for

RSA Digital Signatures n Use private key to encipher message n n Protocol for use is critical Key points: n Never sign random documents, and when signing, always sign hash and never document n n Mathematical properties can be turned against signer Sign message first, then encipher n Changing public keys causes forgery 39

Attack #1 n n Example: Alice, Bob communicating n n. A = 95, e.

Attack #1 n n Example: Alice, Bob communicating n n. A = 95, e. A = 59, d. A = 11 n n. B = 77, e. B = 53, d. B = 17 26 contracts, numbered 00 to 25 n Alice has Bob sign 05 and 17: n n c = md. B mod n. B = 0517 mod 77 = 3 c = md. B mod n. B = 1717 mod 77 = 19 Alice computes 05 17 mod 77 = 08; corresponding signature is 03 19 mod 77 = 57; claims Bob signed 08 Note: [(a mod n) × (b mod n)] mod n = (a × b) mod n Judge computes ce. B mod n. B = 5753 mod 77 = 08 n Signature validated; Bob is toast! 40

Attack #2: Bob’s Revenge n n n Bob, Alice agree to sign contract 06

Attack #2: Bob’s Revenge n n n Bob, Alice agree to sign contract 06 Alice enciphers, then signs: e 53 mod 77 n Enciper: c = m B mod n. B = 06 d 53 mod 77)11 mod 95 = 63 n Sign: c A mod n. A = (06 Bob now changes his public key n Bob wants to claim that Alice singed N (13) r n Computes r such that 13 mod 77 = 6; say, r = 59 n Computes r. e. B mod (n. B) = 59 53 mod 60 = 7 n Replace public key e. B with 7, private key d. B = 43 Bob claims contract was 13. Judge computes: 59 mod 95)43 mod 77 = 13 n (63 n Verified; now Alice is toast Solution: sign first and then encipher!! 41

ISO/OSI Model Peer-to-peer Application Layer Presentation Layer Session Layer Transport Layer Network Layer Data

ISO/OSI Model Peer-to-peer Application Layer Presentation Layer Session Layer Transport Layer Network Layer Data Link Layer Physical Layer Flow of bits 42

Security at the Transport Layer Secure Socket Layer (SSL) n n n Developed by

Security at the Transport Layer Secure Socket Layer (SSL) n n n Developed by Netscape to provide security in WWW browsers and servers SSL is the basis for the Internet standard protocol – Transport Layer Security (TLS) protocol (compatible with SSLv 3) Key idea: Connections and Sessions n n A SSL session is an association between two peers An SSL connection is the set of mechanisms used to transport data in an SSL session

Secure Socket Layer (SSL) n Each party keeps session information n n n Connection

Secure Socket Layer (SSL) n Each party keeps session information n n n Connection information n n n Session identifier (unique) The peer’s X. 503(v 3) certificate Compression method used to reduce volume of data Cipher specification (parameters for cipher and MAC) Master secret of 48 bits Random data for the server & client Server and client keys (used for encryption) Server and client MAC key Initialization vector for the cipher, if needed Server and client sequence numbers Provides a set of supported cryptographic mechanisms that are setup during negotiation (handshake protocol)

SSL Architecture Provides a basis for Secure communication Confidentiality + Message authenticity

SSL Architecture Provides a basis for Secure communication Confidentiality + Message authenticity

SSL Record Protocol Operation e. g. , HTTP messages Message type, version, length of

SSL Record Protocol Operation e. g. , HTTP messages Message type, version, length of block

Handshake Protocol n n The most complex part of SSL Allows the server and

Handshake Protocol n n The most complex part of SSL Allows the server and client to authenticate each other n n Negotiate encryption, MAC algorithm and cryptographic keys n n Based on interchange cryptosystem (e. g. , RSA) Four rounds Used before any application data are transmitted

Other protocols n SSL Change Cipher Spec Protocol n n n A single byte

Other protocols n SSL Change Cipher Spec Protocol n n n A single byte is exchanged After new cipher parameters have been negotiated (renegotiated) SSL Alert Protocol n n n Signals an unusual condition Closure alert : sender will not send anymore Error alert: fatal error results in disconnect

Protocols n End-to-end protocol n n End-to-end encryption n Example: telnet with messages encrypted/decrypted

Protocols n End-to-end protocol n n End-to-end encryption n Example: telnet with messages encrypted/decrypted at the client and server Attackers on the intermediate hosts cannot read the message Link protocol n Protocol between every directly connected systems n n Example: IP – guides messages from a host to one of its immediate host Link encryption n n Encipher messages between intermediate host Each host share a cryptographic key with its neighbor n Attackers at the intermediate host will be able to read the message 49

Electronic Mail n n UA interacts with the sender UA hands it to a

Electronic Mail n n UA interacts with the sender UA hands it to a MTA n n Attacker can read email on any of the computer with MTA Forgery possible UA UA UA MTA MTA User Agent Message Transfer Agents 50

Security at the Application Layer: Privacy-enhanced Electronic Mail n Study by Internet Research Task

Security at the Application Layer: Privacy-enhanced Electronic Mail n Study by Internet Research Task Force on Privacy or Privacy Research Group to develop protocols with following services n n Confidentiality, by making the message unreadable except to the sender and recipients Origin authentication, by identifying the sender precisely Data integrity, by ensuring that any changes In the message are easy to detect Non-repudiation of the origin (if possible) 51

Design Considerations/goals for PEM n n Not to redesign existing mail system protocols To

Design Considerations/goals for PEM n n Not to redesign existing mail system protocols To be compatible with a range of MTAs, UAs and other computers To make privacy enhancements available separately so they are not required To enable parties to use the protocol to communicate without prearrangement 52

PEM Basic Design n Defines two keys n Data Encipherment Key (DEK) to encipher

PEM Basic Design n Defines two keys n Data Encipherment Key (DEK) to encipher the message sent n n Generated randomly Used only once Sent to the recipient Interchange key: to encipher DEK n Must be obtained some other way than through the message 53

Protocols n Confidential message (DEK: ks) Alice n Bob Authenticated, integrity-checked message Alice n

Protocols n Confidential message (DEK: ks) Alice n Bob Authenticated, integrity-checked message Alice n {m}ks || {ks}k. Bob m || {h(m)}k. Alice Bob Enciphered, authenticated, integrity checked message Alice ? ? Bob 54

ISO/OSI Model IPSec: Security at Network Layer Peer-to-peer Application Layer Presentation Layer Session Layer

ISO/OSI Model IPSec: Security at Network Layer Peer-to-peer Application Layer Presentation Layer Session Layer Transport Layer Network Layer Data Link Layer Physical Layer Flow of bits 55

IPSec Protocols n Authentication header (AH) protocol n n Encapsulating security payload (ESP) protocol

IPSec Protocols n Authentication header (AH) protocol n n Encapsulating security payload (ESP) protocol n n n Message integrity Origin authentication Anti-replay services Confidentiality Message integrity Origin authentication Anti-replay services Internet Key Exchange (IKE) n n Exchanging keys between entities that need to communicate over the Internet What authentication methods to use, how long to use the keys, etc. 56

Cases where IPSec can be used Internet/ Intranet End-to-end security between two hosts SG

Cases where IPSec can be used Internet/ Intranet End-to-end security between two hosts SG Internet/ Intranet SG End-to-end security between two security gateways 57

Cases where IPSec can be used (2) SG Internet SG Intranet End-to-end security between

Cases where IPSec can be used (2) SG Internet SG Intranet End-to-end security between two hosts + two gateways Internet SG Intranet End-to-end security between two hosts during dial-up 58

Security Association (SA) n n Unidirectional relationship between peers Specifies the security services provided

Security Association (SA) n n Unidirectional relationship between peers Specifies the security services provided to the traffic carried on the SA n n Security enhancements to a channel along a path Identified by three parameters: n n n IP Destination Address Security Protocol Identifier n Specifies whether AH or ESP is being used Security Parameters Index (SPI) n Specifies the security parameters associated with the SA 59

Security Association (2) n Each SA uses AH or ESP (not both) n n

Security Association (2) n Each SA uses AH or ESP (not both) n n If both required two SAs are created Multiple security associations may be used to provide required security services n A sequence of security associations is called SA bundle n Example: We can have an AH protocol followed by ESP or vice versa 60

Security Association Databases n n IP needs to know the SAs that exist in

Security Association Databases n n IP needs to know the SAs that exist in order to provide security services Security Policy Database (SPD) n IPSec uses SPD to handle messages n n For each IP packet, it decides whether an IPSec service is provided, bypassed, or if the packet is to be discarded Security Association Database (SAD) n n n Keeps track of the sequence number AH information (keys, algorithms, lifetimes) ESP information (keys, algorithms, lifetimes, etc. ) Lifetime of the SA Protocol mode MTU et. c. 61

IPSec Modes n Two modes n Transport mode n n Encapsulates IP packet data

IPSec Modes n Two modes n Transport mode n n Encapsulates IP packet data area IP Header is not protected n n n Protection is provided for the upper layers Usually used in host-to-host communications Tunnel mode n Encapsulates entire IP packet in an IPSec envelope n n Helps against traffic analysis The original IP packet is untouched in the Internet 62

Authentication Header (AH) n Next header n n n Specifies to the receiver the

Authentication Header (AH) n Next header n n n Specifies to the receiver the algorithms, type of keys, and lifetime of the keys used Sequence number n n Indicates the number of 32 -bit words in the authentication header Security Parameters Index n n Identifies what protocol header follows Payload length n parameters Counter that increases with each IP packet sent from the same host to the same destination and SA Authentication Data Next Header Payload length Security Parameters Index Sequence Number Authentication Data 63

Preventing replay n n Using 32 bit sequence numbers helps detect replay of IP

Preventing replay n n Using 32 bit sequence numbers helps detect replay of IP packets The sender initializes a sequence number for every SA Receiver implements a window size of W to keep track of authenticated packets Receiver checks the MAC to see if the packet is authentic 64

Transport Mode AH Internet/ Intranet Original IP Header TCP Header Auth Header Payload Data

Transport Mode AH Internet/ Intranet Original IP Header TCP Header Auth Header Payload Data TCP Header Without IPSec Payload Data Authenticate Entire packet except for Mutable fields 65

Tunnel Mode AH Internet SG Intranet Original IP Header New IP IP Header TCP

Tunnel Mode AH Internet SG Intranet Original IP Header New IP IP Header TCP Header Auth Header Payload Data Original IP Header TCP Header Without IPSec Payload Data Authenticate Entire IP Packet 66

ESP – Encapsulating Security Payload n n n Creates a new header in addition

ESP – Encapsulating Security Payload n n n Creates a new header in addition to the IP header Creates a new trailer Encrypts the payload data Authenticates Prevents replay 67

ESP – Encapsulating Security Payload n Security Parameters Index (SPI) n n Sequence number

ESP – Encapsulating Security Payload n Security Parameters Index (SPI) n n Sequence number n n TCP segment (transport mode) or IP packet (tunnel mode) - encryption Padding (+ Pad length, next Header) n n Counter that increases with each IP packet sent from the same host to the same destination and SA Payload (variable) n n Specifies to the receiver the algorithms, type of keys, and lifetime of the keys used 0 to 255 bytes of data to enable encryption algorithms to operate properly Authentication Data n MAC created over the packet Security Parameters Index (SPI) – 32 bits Sequence Number 32 bits Payload Data Padding/ Next Header Authentication Data 68

Transport mode ESP Original IP Header TCP Header ESP Header Payload Data TCP Header

Transport mode ESP Original IP Header TCP Header ESP Header Payload Data TCP Header Payload Data Without IPSec ESP Trailer ESP Auth Encrypted Authenticated 69

Tunnel mode ESP Original IP Header New IP Header TCP Header Payload Data ESP

Tunnel mode ESP Original IP Header New IP Header TCP Header Payload Data ESP Original IP Header TCP Header Without IPSec Payload Data ESP Trailer ESP Auth Encrypted Authenticated 70

Summary n n Session key is better for secret message exchange Public key good

Summary n n Session key is better for secret message exchange Public key good for interchange key, digital signatures – needs certification system Various replay/MITM attacks are possible in key exchange protocols and care is needed Security services available at different levels 71