NYCU-LYX

22-Internet Security Protocols and Standards

https://www.youtube.com/watch?v=PetQPBlkk_Y

22.1  Secure E-mail and S/MIME

MIME

S/MIME

Type Subtype S/MIME Parameter Description
Multipart Signed   A clear-signed message in two parts: one is the message and the other is the signature.
Application pkcs7-mime signedData A signed S/MIME entity
pkcs7-mime envelopedData An encrypted S/MIME entity  
pkcs7-mime degenerate signedData An entity containing only public-key certificates  
pkcs7-mime CompressedData A compressed S/MIME entity  
pkcs7-signature signedData The content type of the signature subpart of a multipart/signed message  

MIME and S/MIME Message Examples

Signed and Clear-Signed data

enveloped data

public-Key Certificates

22.2  DomainKeys Identified Mail

Internet Mail Architecture

DKIM Strategy

motivation for DKIM is based on the following reasoning:

  1. S/MIME depends on both the sending and receiving users employing S/MIME.
    1. For almost all users, the bulk of incoming mail does not use S/MIME, and the bulk of the mail the user wants to send is to recipients not using S/MIME.
  2. S/MIME signs only the message content. Thus, RFC 5322 header information concerning origin can be compromised.
  3. DKIM is not implemented in client programs(MUAs)and is therefore transparent to the user; the user need take no action.
  4. DKIM applies to all mail from cooperating domains.
  5. DKIM allows good senders to prove that they did send a particular message
  6. and to prevent forgers from masquerading as good senders.

22.3  Secure Sockets Layer (SSL) and Transport Layer Security (TLS)

TLS Architecture

TLS Protocols

Record Protocol

TLS Record Protocol Operation :

  1. Each upper-layer message is fragmented into blocks of 214 bytes (16,384 bytes) or less.
    1. compression is optionally applied
  2. compute a MAC over the compressed data
  3. symmetric encryption (compressed message + MAC)
  4. SSL Record Protocol processing is to prepend a header
    1. content types that have been defined are change_cipher_spec, alert, handshake, and application_data

對於TLS來說,所有在它之上使用TLS的應用層協議(比如HTTP),都是不透明的。TLS不需要理解應用資料的內容和格式。
TLS的工作是在傳輸層為TCP連接提供安全加密通道。它不依賴也不了解上層應用的協議邏輯。不管是HTTP、SMTP、FTP等任何應用,對TLS來說都是一樣的。
TLS運行在應用層協議之下,應用層協議產生的原始資料內容對TLS是不透明的。TLS只負責進行加密和傳輸,不依賴應用內容。

Change Cipher Spec Protocol

Alert Protocol

Handshake Protocol

ClientHello (RFC)

struct {

ProtocolVersion client_version;

Random random;

SessionID session_id;

CipherSuite cipher_suites <2..2^16-2>;

CompressionMethod compression_methods <1..2^8-1>;} ClientHello;

struct {

ProtocolVersion server_version;

Random random;

SessionID session_id;

CipherSuite cipher_suite;

CompressionMethod compression_method;} ServerHello;

HeartBeat Protocol

SSL/TLS Attacks

Attack Categories

The Heartbleed Exploit

22.4  HTTPS

Connection Initiation

Connection Closure

22.5  IPv4 and IPv6 Security

IP Security Overview

IPsec provides capability to secure communications across a LAN:

Benefits of IPSec

Routing apps

The Scope of IPsec

Security Associations

Two IPSec Operation Modes

Encapsulating Security Payload(ESP)

Transport and Tunnel Modes

transport Mode

Tunnel Mode

IPSec: AH + ESP

Q: Does IP AH + ESP support NAT? Why?

A: No, IPsec AH and ESP do not support NAT (Network Address Translation) well. There are a few key reasons:

IPsec 是一種基於 IP 層的安全協定,它使用兩個協定來提供安全性:AH (Authentication Header) 和 ESP (Encapsulating Security Payload)。

IPsec 還包括兩種模式:隧道模式和傳輸模式。

IPsec 是一種強大的網路安全協定,它可以用於保護各種網路連接。IPsec 的使用可以幫助組織降低網路安全風險,保護敏感資料。

以下是 IPsec 的一些技術特性:

IPsec 是一種成熟的網路安全協定,它已被廣泛部署在各種網路中。IPsec 的使用可以幫助組織降低網路安全風險,保護敏感資料。

Case Study: VoWi-Fi Session Hijacking

A Vulnerability at the Call State Machine

VoWi-Fi SIP Sessions Protected by IPSec

IPSec Implementation Analysis

Example: XFRM IPSec SAs

Example: XFRM IPSec SAs

IPSec SAs Negotiation

IPSec Transport Packet

How to Fabricate a IPSec-protected SIP Message?

22.6  Key Terms, Review Questions, and Problems

Sure, here are the answers to your questions:

22.1 List the default algorithms used for signing S/MIME messages.

The default algorithms used for signing S/MIME messages are:

22.2 What is radix-64 conversion?

Radix-64 conversion is a method of encoding binary data in a text format. This is useful for transmitting data over channels that cannot handle binary data, such as email.

22.3 Why is radix-64 conversion useful for an e-mail application?

Radix-64 conversion is useful for email applications because it allows binary data, such as attachments, to be transmitted over the email network. The radix-64 encoded data can be embedded in the email message itself.

22.4 What is DKIM?

DKIM (DomainKeys Identified Mail) is a method for verifying the identity of the sender of an email message. This helps to prevent email spoofing, which is the act of sending an email message that appears to be from someone else.

22.5 During an HTTPS connection, which elements of the communication are encrypted?

During an HTTPS connection, the following elements of the communication are encrypted:

22.6 What is the difference between an SSL connection and an SSL session?

An SSL connection is a single communication between two parties. An SSL session is a series of SSL connections between two parties. An SSL session can be used to reduce the overhead of establishing new SSL connections.

22.7 List the four categories of SSL/TLS attacks.

The four categories of SSL/TLS attacks are:

22.8 What is the purpose of HTTPS?

The purpose of HTTPS is to secure communications between a web server and a web browser. This helps to protect sensitive information, such as credit card numbers, from being intercepted by third parties.

22.9 State the three levels of awareness of a connection in HTTPS.

The three levels of awareness of a connection in HTTPS are:

22.10 Explain the transport and tunnel modes of ESP.

ESP (Encapsulating Security Payload) is a security protocol that can be used to encrypt and authenticate IP packets. ESP can operate in two modes:

22.11 What are the two ways of providing authentication in IPsec?

There are two ways of providing authentication in IPsec:

I hope this helps!