Ads Top

CS707 Short Questions - Why CIA is essential for Network Security

Short Questions (5 marks each)
1. Why CIA is essential for Network Security
      Confidentiality
  Confidentiality means that people cannot read sensitive information, either while it is on a computer or while it is traveling across a network.
      Integrity
  Integrity means that attackers cannot change or destroy information, either while it is on a computer or while it is traveling across a network.
  Or, at least, if information is changed or destroyed, then the receiver can detect the change or restore destroyed data.
      Availability
  Availability means that people who are authorized to use information are not prevented from doing so
  All these security goals are very essential for the proper delivery of message and data over a network.
  Because for a secure network, it’s transferred data must  read, changed or destroyed and it must be available to the authorized users at any cost. So All these three goals are so important.
2. Why Symmetric Key Encryption Algorithm is used in an organization. Give its advantages and drawbacks.
Strengths (Advantages)
      Much faster (less computationally intensive) than asymmetric systems
      Hard to break if using a large key size
Weaknesses (Drawbacks)
      Requires a secure mechanism to deliver keys properly
      Each pair of users needs a unique key, so as the number of individuals increases, so does the number of keys, possibly making key management overwhelming
      Provides confidentiality but not authenticity or non-repudiation

3. Enlist 5 modes of DES
      Electronic Code Book (ECB)
      Cipher Block Chaining (CBC)
      Cipher Feedback (CFB)
      Output Feedback (OFB)
      Counter Mode (CTR)

.4. Give Five examples of symmetric Algorithms.
      Data Encryption Standard (DES)
      Triple-DES (3DES)
      Blowfish
      IDEA (International Data Encryption Algorithm)
      RC4, RC5, and RC6
      Advanced Encryption Standard (AES)
5. Write essential ingredients of Symmetric Ciphers.
Plaintext
Encryption algorithm
Secret key
Ciphertext
Long Questions (10 marks each)
1. Discuss the strength of Cryptosystem on basis of different parameters          10
      The strength of an encryption method comes from the algorithm, the secrecy of the key, the length of the key, the initialization vectors, and how they all work together within the cryptosystem.
      When strength is discussed in encryption, it refers to how hard it is to figure out the algorithm or key, whichever is not made public.
      The strength of an encryption method correlates to the amount of necessary processing power, resources, and time required to break the cryptosystem or to figure out the value of the key.
      Breaking a cryptosystem can be accomplished by a brute force attack, which means trying every possible key value until the resulting plaintext is meaningful
      Depending on the algorithm and length of the key, this can be an easy task or one that is close to impossible
      The goal when designing an encryption method is to make compromising it too expensive or too time-consuming
      Another name for cryptography strength is work factor, which is an estimate of the effort and resources it would take an attacker to penetrate a cryptosystem

      Important elements of encryption are to use an algorithm without flaws, use a large key size, use all possible values within the keyspace, and to protect the actual key.

If one element is weak, it could be the link that dooms the whole process. Even if a user employs an algorithm that has all the requirements for strong encryption, including a large keyspace and a large and random key value, if he shares his key with others, the strength of the algorithm becomes almost irrelevant.
2. Explain the working of DES ( Long )     10
How Does DES Work?
      DES is a symmetric block encryption algorithm. When 64-bit blocks of plaintext go in, 64-bit blocks of ciphertext come out.
      It is also a symmetric algorithm, meaning the same key is used for encryption and decryption.
      It uses a 64-bit key: 56 bits make up the true key, and 8 bits are used for parity.
      When the DES algorithm is applied to data, it divides the message into blocks and operates on them one at a time.
      The blocks are put through 16 rounds of transposition and substitution functions.
      The order and type of transposition and substitution functions depend on the value of the key used with the algorithm.
      The result is 64-bit blocks of ciphertext.
  What Does It Mean When an Algorithm Is Broken?
      In most instances, an algorithm is broken if someone is able to uncover a key that was used during an encryption process.
So let’s say Ali encrypted a message and sent it to Bilal. Zaheer captures this encrypted message and carries out a brute force attack on it, which means he tries to decrypt the message with different keys until he uncovers the right one.
Once he identifies this key, the algorithm is considered broken. So does that mean the algorithm is worthless?
If an algorithm is broken through a brute force attack, this just means the attacker identified the one key that was used for one instance of encryption.
But in proper implementations, we should be encrypting data with session keys, which are good only for that one session. So even if the attacker uncovers one session key, it may be useless to the attacker, in which case he now has to work to identify a new session key.
So breaking an algorithm can take place through brute force attacks or by identifying weaknesses in the algorithm itself. Brute force attacks have increased in potency because of the increased processing capacity of computers today.
An algorithm that uses a 40-bit key has around 1 trillion possible key values. If a 56-bit key is used, then there are approximately 72 quadrillion different key values. Relative to today’s computing power, these key sizes do not provide much protection at all.
3. List and briefly describe the parts of digital certificates
·         Serial number
·         Version number
·         Identity information
·         Algorithm information
·         Lifetime dates

Signature of the issuing authority etc as shown in the Figure. 
Signature of the issuing authority

    1.      What are payloads? How they can be harmful? Explain with the help of an example.
a.       Pieces of code that do damage
b.      Implemented by viruses and worms after propagation
c.       Malicious payloads are designed to do heavy damage
   1.      Benign payloads merely pop up a message on the user’s screen or do some other annoying but nonlethal damage
   2.      Malicious payloads can do extreme damage, for example, by randomly deleting files from the victim’s hard disk drive or by installing some other types of malware
   3.      Virus and worm payloads also frequently soften up the computer by disabling its antivirus software and by taking other actions that leave it highly vulnerable to subsequent virus and worm attacks
Example:
In 2004, the Aberdeen group surveyed 162 companies. They found that each firm lost an average of USD 2 million per virus or worm incident and spent an additional USD 100,000 to clean up computers after an attack. Both numbers increased with company size. Most companies reported enduring on average one incident per year, although many firms reported multiple incidents.  (http://www.aberdeen.com)
     2.      If you are supposed to implement one-time pad encryption scheme, which requirements do you think, each pad fulfill so that it is unbreakable?
For a one-time pad encryption scheme to be considered unbreakable, each pad in the scheme must be:
      Made up of truly random values
      Used only one time
      Securely distributed to its destination
      Secured at sender’s and receiver’s sites
      At least as long as the message

A number generator is used to create a stream of random values and must be seeded by an initial value. This piece of software obtains its seeding value from some component within the computer system (time, CPU cycles, and so on).
Although a computer system is complex, it is a predictable environment, so if the seeding value is predictable in any way, the resulting values created are not truly random—but pseudorandom.

     3.      Why is the middle portion of 3DES a decryption rather than an encryption?
3DES Modes
DES-EEE3 Uses three different keys for encryption, and the data are encrypted, encrypted, encrypted
DES-EDE3 Uses three different keys for encryption, and the data are encrypted, decrypted, and encrypted
DES-EEE2 The same as DES-EEE3 but uses only two keys, and the first and third encryption processes use the same key
DES-EDE2 The same as DES-EDE3 but uses only two keys, and the first and third encryption processes use the same key
EDE ( Middle Portion)?
EDE may seem a little odd at first. How much protection could be provided by encrypting something, decrypting it, and encrypting it again? The decrypting portion here is decrypted with a different key. When data are encrypted with one symmetric key and decrypted with a different symmetric key, it is jumbled(misordered) even more. So the data are not actually decrypted in the middle function, they are just run through a decryption process with a different key.
     4.      Enlist three approaches to message authentication.
     1.      Message Authentication Using Conventional Encryption
Only the sender and receiver should share a key
2.      Message Authentication without Message Encryption
An authentication tag is generated and appended to each message
     3.      Message Authentication Code
Calculate the MAC as a function of the message and the key. MAC = F(K, M)
     5.      How is an X.509 certificate revoked?
Unsolved…
     6.      PKI Security Services
PKI supplies the following security services:
• Confidentiality
• Access control
• Integrity
• Authentication
• Nonrepudiation
    7.      What are the two basic types of symmetric encryption? Elaborate each with the help of example.
Symmetric encryption ciphers come in two basic types:
     Substitution
     Transposition
Substitution cipher
      The substitution cipher replaces bits, characters, or blocks of characters with different bits, characters, or blocks
substitution cipher
      A substitution cipher uses a key to dictate how the substitution should be carried out
      In the Caesar cipher, each letter is replaced with the letter three places beyond it in the alphabet. The algorithm is the alphabet, and the key is the instruction “shift up three.”
      Substitution is used in today’s symmetric algorithms, but it is extremely complex compared to this example

Transposition Ciphers
      In a transposition cipher, the values are scrambled, or put into a different order
The key determines the positions the values are moved to, as illustrated in the Figure 
Transposition Ciphers
      This is a simplistic example of a transposition cipher and only shows one way of performing transposition
      When implemented with complex mathematical functions, transpositions can become quite sophisticated and difficult to break
     1.      What are the attributes that make the symmetric cryptography so powerful? Also give the limitations while using the symmetric key cryptography.                    10

Symmetric Cryptography

      In a cryptosystem that uses symmetric cryptography, the sender and receiver use two instances of the same key for encryption and decryption, as shown in the Figure
      So the key has dual functionality, in that it can carry out both encryption and decryption processes

 

Attributes that make it so Powerful

      Much faster (less computationally intensive) than asymmetric systems
      Hard to break if using a large key size
      It is relatively inexpensive to produce a strong key for these ciphers.
      The keys tend to be much smaller for the level of protection they afford.
      The algorithms are relatively inexpensive to process

Therefore, implementing symmetric cryptography (particularly with hardware) can be highly effective because you do not experience any significant time delay as a result of the encryption and decryption. Symmetric cryptography also provides a degree of authentication because data encrypted with one symmetric key cannot be decrypted with any other symmetric key. Therefore, as long as the symmetric key is kept secret by the two parties using it to encrypt communications, each party can be sure that it is communicating with the other as long as the decrypted messages continue to make sense.

 Limitations
       •      Secure key distribution
       •      Scalability
       •      Security services

      Symmetric cryptosystems have a problem of key transportation. The secret key is to be transmitted to the receiving system before the actual message is to be transmitted. Every means of electronic communication is insecure as it is impossible to guarantee that no one will be able to tap communication channels. So the only secure way of exchanging keys would be exchanging them personally.
      Each pair of users needs a unique key, so as the number of individuals increases, so does the number of keys, possibly making key management overwhelming.
      Provides confidentiality but not authenticity or non-repudiation
      Cannot provide digital signatures that cannot be repudiated.

     2.      In the context of Kerberos, Explain the concept of realm?
·         Kerberos realm is a set of managed nodes that share the same Kerberos database. The Kerberos database resides on the Kerberos master computer system, which should be kept in a physically secure room. A read-only copy of the Kerberos database might also reside on other Kerberos computer systems. However, all changes to the database must be made on the master computer system. Changing or accessing the contents of a Kerberos database requires the Kerberos master password.
·         Kerberos principal is a service or user that is known to the Kerberos system. Each Kerberos principal is identified by its principal name. Principal names consist of three parts: a service or username, an instance name, and a realm name in the following form:
·         For example, a principal name could describe the authorization role the user has in a particular realm, such as joe.user@realm1 for a user principal. A principal name can also describe the location of a service on a computer system, for example, ftp.host1@realm2 for a service principal. The instance part of the principal name is optional but is useful for identifying the computer system on which a service resides. Kerberos considers identical services on different computer systems to be different service principals.
·         Each principal has a principal password, which Kerberos uses during its authentication process to authenticate services and users to each other. With Kerberos, a principal on one computer system in a network can talk to a principal on another computer system in the network with confidence, knowing that the service or user is what or who it says it is.
·         For each computer system that is part of the Kerberos realm, the ext_srvtab command creates the srv tab file in the /etc directory. This file contains information that relates to service or user principals that have an instance on the computer system. If no service or user principals are on a computer system, the srvtab file is empty.
·         When a user logs in as a Kerberos principal, Kerberos assigns the user a ticket. Each ticket has a lifetime, which determines the length of time for which the ticket is valid. When a ticket expires, the principal is no longer trusted and is unable to perform additional work until a new ticket has been acquired.

Creating a Kerberos Realm

  • Select a computer system to serve as the master of the realm
  • Ensure that Kerberos commands are in your search path
  • Create a Kerberos configuration file
  • Initialize and populate the distribution center key database on the master
  • Create one or more Tivoli administrators as Kerberos principals
  • Set up any other computer systems in the realm
  • Ensure that the Tivoli daemon is configured to use Kerberos authentication
What is CMAC? Define its functionality.
CMAC is a block cipher-based message authentication code algorithm. This means that it can provide the authentication of the data origin (as in the computer it was sent from) but not the person who sent it.
CMAC Functionality
So here is how CMAC works: the symmetric algorithm (AES or 3DES) creates the symmetric key. This key is used to create subkeys. The subkeys are used individually to encrypt the individual blocks of a message as shown in the Figure. 

CMAC Functionality



This is the exactly how CBC-MAC works, but with some better magic that works underneath the hood.

No comments:

Powered by Blogger.