Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers

Total Page:16

File Type:pdf, Size:1020Kb

Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers Scrutinizing WPA2 Password Generating Algorithms in Wireless Routers Eduardo Novella Lorente, Carlo Meijer The Kerckhoffs Institute The Kerckhoffs Institute Radboud University,The Netherlands. Radboud University, The Netherlands. [email protected], [email protected] Roel Verdult Institute for Computing and Information Sciences Radboud University, The Netherlands. [email protected] Abstract work interface and connect to a wireless base station A wireless router is a networking device that enables a (router) that gives access to the Internet. Such a router user to set up a wireless connection to the Internet. A often serves as a firewall and is the first line of defence router can offer a secure channel by cryptographic means against malicious intruders that are active on the Internet. which provides authenticity and confidentiality. Nowa- The user’s devices operate in a internal network environ- days, almost all routers use a secure channel by default ment, the Local Area Network (LAN), which is separated that is based on Wi-Fi Protected Access II (WPA2). This by the router to protect against outside traffic, the Wide is a security protocol which is believed not to be sus- Area Network (WAN). ceptible to practical key recovery attacks. However, the To gain access to a protected wireless LAN interface, passwords should have sufficient entropy to avert brute- the user needs to provide a WPA2 password (the wireless force attacks. key). Such a password is often printed on a sticker which In this paper, we compose a strategy on how to is attached on the bottomof a router. An exampleof such reverse-engineer embedded routers. Furthermore, we de- sticker is shown in Figure 1. scribe a procedure that can instantly gather a complete wireless authentication trace which enables an offline password recovery attack. Finally, we present a number of use cases where we identify extremely weak password generating algorithms in various routers which are mas- sively deployed in The Netherlands. The algorithms are used to generate the default WPA2 Figure 1: Sticker on the bottom of a wireless router. password. Such a password is loaded during device ini- The WPA2 password is used to perform mutual au- tialization and hardware reset. Users that did not explic- thentication between the user’s device and the router. To itly change their wireless password are most likely vul- sufficiently protect a wireless network, the router needs nerable to practical attacks which can recover their pass- to be configured with a strong (randomly) chosen pass- word within minutes. A stolen password allows an ad- word that consists of a large number of characters to versary to abuse someone else’s internet connection, for provide sufficient entropy [1]. Without a strong pass- instance compromising the firewall, making a fraudulent word the router is susceptible to brute-force attacks. Al- transaction or performing other criminal activities. though it is often possible to change the password in the Together with the Dutch National Cyber Security Cen- web-interface of the router, it is a bit of a hassle, espe- tre we have initiated a responsible disclosure procedure. cially when the router is regularly (remotely) reset where However, since these routers are also used by many other its settings return to the factory defaults. Subsequently, companies in various countries, our findings seem to re- since the password that is printed on the sticker often late an international industry wide security issue. looks very complicated (a lot of seemingly random char- acters), the user may be under the impression that is se- 1 Introduction cure to leave the default password in place. We discov- Most people use various devices at home to connect to ered that for Dutch routers this is not the case. the Internet. Examples of such devices include comput- This paper contains a security analysis of WPA2 pass- ers, phones, tablets, e-readers and smart-TV’s. Nowa- word generating algorithms that are used in many Dutch days, the majority of these devices use a wireless net- wireless routers. The major Telecom Companies (Tel- 1 cos) and Internet Service Providers (ISPs) in The Nether- ment [2]. These guidelines propose that the correspond- lands directly supply their customers with an (ASDL or ing vendors be informed six months prior to full disclo- Cable) Internet modem. Nowadays, almost all modems sure, giving them ample time to resolve the issues, in- have the wireless router functionality embedded into the form their customers and hence preventing widespread device. Therefore, these routers are currently massively abuse. We informed the Dutch government as well as deployed and used in The Netherlands. all major Telcos and ISPs in the Netherlands in an early We discovered that the tested routers generate wireless stage about the finding in our research. Consequently we passwords by applying insecure proprietary obfuscation are currently coordinating a national notification to the algorithms. The algorithms utilized in Dutch routers gen- general public together with the Dutch National Cyber erate easy to predict network names and weak wireless Security Centre (NCSC), formerly known as GovCERT, passwords. The output is derived from public or pre- which is part of the Dutch Ministry of Security and Jus- dictable information such as broadcast messages and (in- tice. cremental) serial numbers. Moreover, we verified with practical experiments that the WPA2 password of routers Overview The remainder of this paper is organized as that utilize such password generating functions can be follows: The related work is outlined in Section 2. Sec- recovered within minutes. tion 3 presents the technical background which intro- duces the techniques used later in this paper. Next, we Impact We have carried out invasive attacks to reverse present a general router security analysis methodologyin engineer several wireless routers and concluded that the Section 4. Five concrete use cases of router security anal- default wireless keys are trivial to recover, taken into ac- ysis are presented in Section 5. Then, we evaluate several count that an adversary has access to the algorithm. In mitigating measures and possible solutions in Section 6. the research, we have successfully recovered the propri- Finally, the conclusion of our study is given in Section 7. etary algorithms from several major Dutch Telcos and ISPs. An adversary can mount practical attacks against 2 Related work those wireless networks to recover the password within This section contains the related work to our research. minutes and use the compromisedinternet connectionfor We have not limited ourselves to refer only to the aca- fraudulent activity. Possible abuses include: stealing sen- demic literature. The reason for this is purely practi- sitive information, manipulating online electronic bank cal. Most of the related research is published in blog activity, infect client’s computers with malware or sim- posts which are scattered over the Internet. This section ply commit digital crimes through the Internet connec- starts with a general overview of wireless security issues. tion of the customer such as downloading child pornog- Then, it addresses related research about password gen- raphy. erating algorithms. Finally, it gives a quick overview of Although we have limited our research to analyzing related reverse-engineering projects which also analyzed the security of Dutch wireless routers, we have strong in- the security of wireless routers. dications that many more routers are affected worldwide. Especially, since the same routers are being used by a 2.1 Wireless security number of other Telcos and ISPs in various countries. There are several protection mechanisms introduced in the last few decades, including the well-known and Contribution The contribution of this paper is mani- widely deployed techniques Wired Equivalent Privacy fold. First, we show how a malicious adversary can in- (WEP), Wi-Fi Protected Access (WPA) and Wi-Fi Pro- stantly force a client to (re-)authenticate with the router. tected Access II (WPA2). The first two techniques are This allows the interception of a complete successful au- known to be vulnerable to several attacks [3, 4, 5, 6, 7, 8, thentication trace. Such a trace can be used to offline ver- 9, 10, 11, 12, 13, 14, 15]. Recently, there are also some ify a router password candidate and quickly eliminates issues identified regarding WPA2 [16, 17, 18]. However, false positives. Then, we present a general methodol- as far as the authors know, there is currently no practical ogy how we recovered custom and proprietary hash al- password recovery attack proposed in the literature that gorithms from several Dutch routers. We expect that our can be mounted against the WPA2 protocol. method enables fellow researches and computer security Some wireless routers support the Wi-Fi Protected experts to perform a similar risk analysis of the wireless Setup (WPS) authentication protocol. It enables a com- router infrastructure in their country. Finally, we present puter to connect with the wireless network by entering a use cases which practically demonstrate the insecurity of single 8-digits PIN code instead of a long wireless pass- a number routers which are currently deployed by mil- word. The WPS protocol itself is vulnerable to a on- lions of users. line practical brute-force attack. Suck attack can retrieve Responsible Disclosure We have strictly followed the the PIN code from a WPS enabled router within a few responsible disclosure guidelines of the Dutch govern- hours [19] or in a few seconds when weak Pseudo Ran- 2 dom Number Generators (PRNG) are used to initialize Such methods include the JTAG debugger [48] and serial the credentials [20]. However, modern routers have ef- communication peripherals [49]. Most of these firmware fective countermeasures against such attacks. Examples recovery techniques can be carried out by using the Bus include a physical button that enables WPS for only one Pirate [50], shown in Figure 2, which is an off-the-shelf minute and a limited number of sequential failed authen- open hardware device that costs only USD $30.
Recommended publications
  • Topic 3: One-Time Pad and Perfect Secrecy
    Cryptography CS 555 Topic 3: One-time Pad and Perfect Secrecy CS555 Spring 2012/Topic 3 1 Outline and Readings • Outline • One-time pad • Perfect secrecy • Limitation of perfect secrecy • Usages of one-time pad • Readings: • Katz and Lindell: Chapter 2 CS555 Spring 2012/Topic 3 2 One-Time Pad • Fix the vulnerability of the Vigenere cipher by using very long keys • Key is a random string that is at least as long as the plaintext • Encryption is similar to shift cipher • Invented by Vernam in the 1920s CS555 Spring 2012/Topic 3 3 One-Time Pad Let Zm ={0,1,…,m-1} be the alphabet. Plaintext space = Ciphtertext space = Key space = n (Zm) The key is chosen uniformly randomly Plaintext X = (x1 x2 … xn) Key K = (k1 k2 … kn) Ciphertext Y = (y1 y2 … yn) ek(X) = (x1+k1 x2+k2 … xn+kn) mod m dk(Y) = (y1-k1 y2-k2 … yn-kn) mod m CS555 Spring 2012/Topic 3 4 The Binary Version of One-Time Pad Plaintext space = Ciphtertext space = Keyspace = {0,1}n Key is chosen randomly For example: • Plaintext is 11011011 • Key is 01101001 • Then ciphertext is 10110010 CS555 Spring 2012/Topic 3 5 Bit Operators • Bit AND 0 0 = 0 0 1 = 0 1 0 = 0 1 1 = 1 • Bit OR 0 0 = 0 0 1 = 1 1 0 = 1 1 1 = 1 • Addition mod 2 (also known as Bit XOR) 0 0 = 0 0 1 = 1 1 0 = 1 1 1 = 0 • Can we use operators other than Bit XOR for binary version of One-Time Pad? CS555 Spring 2012/Topic 3 6 How Good is One-Time Pad? • Intuitively, it is secure … – The key is random, so the ciphertext is completely random • How to formalize the confidentiality requirement? – Want to say “certain thing” is not learnable by the adversary (who sees the ciphertext).
    [Show full text]
  • Applications of SKREM-Like Symmetric Key Ciphers
    Applications of SKREM-like symmetric key ciphers Mircea-Adrian Digulescu1;2 February 2021 1Individual Researcher, Worldwide 2Formerly: Department of Computer Science, Faculty of Mathematics and Computer Science, University of Bucharest, Romania [email protected], [email protected], [email protected] Abstract In a prior paper we introduced a new symmetric key encryption scheme called Short Key Random Encryption Machine (SKREM), for which we claimed excellent security guarantees. In this paper we present and briey discuss some of its applications outside conventional data encryption. These are Secure Coin Flipping, Cryptographic Hashing, Zero-Leaked-Knowledge Authentication and Autho- rization and a Digital Signature scheme which can be employed on a block-chain. We also briey recap SKREM-like ciphers and the assumptions on which their security are based. The above appli- cations are novel because they do not involve public key cryptography. Furthermore, the security of SKREM-like ciphers is not based on hardness of some algebraic operations, thus not opening them up to specic quantum computing attacks. Keywords: Symmetric Key Encryption, Provable Security, One Time Pad, Zero Knowledge, Cryptographic Commit Protocol, Secure Coin Flipping, Authentication, Authorization, Cryptographic Hash, Digital Signature, Chaos Machine 1 Introduction So far, most encryption schemes able to serve Secure Coin Flipping, Zero-Knowledge Authentication and Digital Signatures, have relied on public key cryptography, which in turn relies on the hardness of prime factorization or some algebraic operation in general. Prime Factorization, in turn, has been shown to be vulnerable to attacks by a quantum computer (see [1]). In [2] we introduced a novel symmetric key encryption scheme, which does not rely on hardness of algebraic operations for its security guarantees.
    [Show full text]
  • NIST SP 800-56: Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography (Superseded)
    ARCHIVED PUBLICATION The attached publication, NIST Special Publication 800-56 (dated July 2005), has been superseded and is provided here only for historical purposes. For the most current revision of this publication, see: http://csrc.nist.gov/publications/PubsSPs.html#800-56A. NIST Special Publication 800-56 Recommendation for Pair-Wise July 2005 Key Establishment Schemes Using Discrete Logarithm Cryptography Elaine Barker, Don Johnson, and Miles Smid C O M P U T E R S E C U R I T Y NIST SP 800-56: Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography DRAFT July 2005 DRAFT Abstract This Recommendation specifies key establishment schemes using discrete logarithm cryptography, based on standards developed by the Accredited Standards Committee (ASC) X9, Inc.: ANS X9.42 (Agreement of Symmetric Keys Using Discrete Logarithm Cryptography) and ANS X9.63 (Key Agreement and Key Transport Using Elliptic Curve Cryptography). Worked examples are provided in Appendix D. KEY WORDS: assurances; Diffie-Hellman; elliptic curve cryptography; finite field cryptography; key agreement; key confirmation; key derivation; key establishment; key management; MQV. 2 NIST SP 800-56: Recommendation for Pair-Wise Key Establishment Schemes Using Discrete Logarithm Cryptography DRAFT July 2005 DRAFT Acknowledgements The National Institute of Standards and Technology (NIST) gratefully acknowledges and appreciates contributions by Rich Davis, Mike Hopper and Laurie Law from the National Security Agency concerning the many security
    [Show full text]
  • Public Key Infrastructure (PKI)
    Public Key Infrastructure Public Key Infrastructure (PKI) Neil F. Johnson [email protected] http://ise.gmu.edu/~csis Assumptions • Understanding of – Fundamentals of Public Key Cryptosystems – Hash codes for message digests and integrity check – Digital Signatures Copyright 1999, Neil F. Johnson 1 Public Key Infrastructure Overview • Public Key Cryptosystems – Quick review – Cryptography – Digital Signatures – Key Management Issues • Certificates – Certificates Information – Certificate Authority – Track Issuing a Certificate • Putting it all together – PKI applications – Pretty Good Privacy (PGP) – Privacy Enhanced Mail (PEM) Public Key Cryptosystems – Quick Review • Key distribution problem of secret key systems – You must share the secret key with another party before you can initiate communication – If you want to communicate with n parties, you require n different keys • Public Key cryptosystems solve the key distribution problem in secret key systems (provided a reliable channel for communication of public keys can be implemented) • Security is based on the unfeasibility of computing B’s private key given the knowledge of – B’s public key, – chosen plaintext, and – maybe chosen ciphertext Copyright 1999, Neil F. Johnson 2 Public Key Infrastructure Key Distribution (n)(n-1) 2 Bob Bob Alice 1 Alice 2 Chris Chris 7 5 8 9 Ellie 3 Ellie 6 David 4 David Secret Key Distribution Directory of Public Keys (certificates) Public Key Cryptosystem INSECURE CHANNEL Plaintext Ciphertext Plaintext Encryption Decryption Algorithm Algorithm Bob’s PUBLIC
    [Show full text]
  • Introduction, Overview, One Time Pad
    University of Illinois, Urbana Champaign LECTURE CS 598DK Special Topics in Cryptography Instructor: Dakshita Khurana Scribe: Joshua Reynolds, Amit Agarwal Date: August 28, 2019 1 Introduction, Overview, One Time Pad 1.1 Introduction This introductory lecture introduces some fundamental goals of cryptography and defines the basic requirement for a useful private key (symmetric) encryption scheme. A basic problem in Cryptography is that of encryption. The encryption problem is that two parties wish to communicate a message without an eavesdropper being able to learn their secret, or even any information about that secret. This problem can be solved with private key (symmetric) encryption under the assumption that both parties already have a shared secret key. This problem can also be solved with public key (asymmetric) key encryption under various other assumptions. These primitives are among the building blocks of more complicated cryptography sys- tems and a useful medium to explore the assumptions made in cryptographic systems. Encryption, in particular, is important because it allows us to communicate secrets safely through an untrusted medium like the Internet. Focusing first on private key encryption, we define the property of correctness. The second necessary property of encryption is security and is covered in part 2 of these lecture notes. 1.2 Notation This set of scribe notes will use the following notation and definitions: • A set will be denoted by a capital letter { M is the set of all possible messages { K is the set of all possible keys { C is the set of all possible ciphertexts • Set subtraction will use the /operator and jSj means the cardinality of set S • An item from a set will be denoted by a lower case letter { m is a message in plaintext (not encrypted) { ct is a ciphertext (encrypted message) { sk is a secret key used as an input in symmetric encryption and decryption • A statistical method of sampling from a set will be denoted with an arrow combined with a description of how the selection is done.
    [Show full text]
  • Solutions Problem 1. the Ipsec Architecture Documents States That
    Homework 5 - Solutions Problem 1. The IPSec architecture documents states that when two transport mode SA are bundled to allow both AH and ESP protocols on the same end-to-end flow, only one ordering of security protocols seems appropriate: performing the ESP protocol before performing the AH protocol. Why is this approach recommended rather than authentication before encryption? Solution This order of processing facilitates rapid detection and rejection of replayed or bogus packets by the receiver, prior to decrypting the packet, hence potentially reducing the impact of denial of service attacks. It also allows for the possibility of parallel processing of packets at the receiver, i.e., decryption can take place in parallel with authentication. Problem 2. Consider the following threats to web security and describe how each is countered by a particular feature of IPSec. a. Brute force cryptoanalitic attack. An exhaustive search of the key space for a conventional encryption algorithm. b. Known plaintext dictionary. Many messages will have predictable plaintext such as HTTP DET command. An attacker can construct a dictionary containing every possible encryption of the known plaintext message. When an encrypted message is intercepted, the attacker takes the portion containing the encrypted known plaintext and looks up the ciphertext in the dictionary. The ciphertext should match against an entry that was encrypted with the same secret key. This attack is especially effective against small key sizes (e.g. 40-bit keys). c. Replay attack. Earlier SSL handshake messages are replayed. d. Man in the middle. An attacker interposes during key exchange, acting as the client to the server and a server to the client.
    [Show full text]
  • Analysing and Patching SPEKE in ISO/IEC
    1 Analysing and Patching SPEKE in ISO/IEC Feng Hao, Roberto Metere, Siamak F. Shahandashti and Changyu Dong Abstract—Simple Password Exponential Key Exchange reported. Over the years, SPEKE has been used in several (SPEKE) is a well-known Password Authenticated Key Ex- commercial applications: for example, the secure messaging change (PAKE) protocol that has been used in Blackberry on Blackberry phones [11] and Entrust’s TruePass end-to- phones for secure messaging and Entrust’s TruePass end-to- end web products. It has also been included into international end web products [16]. SPEKE has also been included into standards such as ISO/IEC 11770-4 and IEEE P1363.2. In the international standards such as IEEE P1363.2 [22] and this paper, we analyse the SPEKE protocol as specified in the ISO/IEC 11770-4 [24]. ISO/IEC and IEEE standards. We identify that the protocol is Given the wide usage of SPEKE in practical applications vulnerable to two new attacks: an impersonation attack that and its inclusion in standards, we believe a thorough allows an attacker to impersonate a user without knowing the password by launching two parallel sessions with the victim, analysis of SPEKE is both necessary and important. In and a key-malleability attack that allows a man-in-the-middle this paper, we revisit SPEKE and its variants specified in (MITM) to manipulate the session key without being detected the original paper [25], the IEEE 1363.2 [22] and ISO/IEC by the end users. Both attacks have been acknowledged by 11770-4 [23] standards.
    [Show full text]
  • Why Passwords Stink White Paper | Why Passwords Stink
    WHITE PAPER WHY PASSWORDS STINK WHITE PAPER | WHY PASSWORDS STINK 01 INTRODUCTION 02 PASSWORDS ARE FUNDAMENTALLY INSECURE 03 THE PROBLEM WITH PASSWORDS IS THAT THEY CONTENTS ARE “SHARED SECRETS” 04 CURRENT ALTERNATIVES AREN’T THE ANSWER 05 A SOLUTION TO THE PASSWORD ISSUE 06 INTRODUCING BEYOND IDENTITY 07 CONCLUSION 02 WHITE PAPER | WHY PASSWORDS STINK There are hundreds of billions of passwords in the world today, with more being created every day. In fact, the average business user maintains an astounding average of 191 passwords.1 Unfortunately, these passwords represent a fundamentally weak link in most organizations because INTRODUCTION they will always be insecure. This white paper examines why that is, investigates some alternative solutions, and introduces a new method of authentication using asymmetric keys and certificates to eliminate passwords altogether. 01 1 https://www.securitymagazine.com/articles/88475-average-business-user-has-191-passwords 03 WHITE PAPER | WHY PASSWORDS STINK Let’s face it: Passwords stink! For employees and customers, they cause friction and frustration when logging in – Who can remember the 16-character combination of letters, symbols, and digits that are indicative of strong passwords, much less come up with them in the first place? When PASSWORDS ARE a password gets lost or stolen (and they invariably do), it places a burden on the help desk. In fact, 20-50% of help FUNDAMENTALLY desk calls are for password resets, with the average call costing the organization $70.2 INSECURE For CISOs, passwords represent corporate assets that can be targeted by bad actors. And that’s a problem because they often transit networks in the clear, are stored in databases that can be and often are hacked, are shared 02 among colleagues, and are reused across multiple apps – making them easy targets for malware, phishing attacks, and other credential-stealing schemes.
    [Show full text]
  • TCP/IP Network Security
    An Intro to Network Crypto Jim Binkley- [email protected] 1 Crypto outline ◆ overview ◆ symmetric crypto (DES ... encryption) ◆ hash/MAC/message digest algorithms ◆ asymmetric crypto (public key technology) ◆ DH - how to start a secure connection ◆ KDC - a little bit on shared secret servers ◆ signatures - authentication with asymmetric keys ◆ certificates - signed public keys ◆ a little bit on authentication 2 overview ◆ there are MANY crypto algorithms and MANY academic network secure protocols ◆ how they are used in network protocols is another matter ◆ traditional IETF RFC said under security considerations (at end of doc) – “not considered here” (another F. Flub) ◆ new IETF POV: must consider here 3 symmetric encryption ◆ both sides know OUT OF BAND shared secret (password, bit string) ◆ encrypt(key, plaintext) -> cybercrud(encrypted) ◆ decrypt(key, cybercrud) -> plaintext ◆ encode/decode use same key (symmetric) – shared secret on both sides ◆ algorithms include: DES, 3DES, IDEA(128), BLOWFISH, SKIPJACK, new AES ◆ ssh uses 128 bit keyed IDEA ◆ DES key 56 bits - 0xdeadbeefdeadbeef 4 DES-CBC ◆ Cipher Block Chaining Mode ◆ DES processes one 64 bit block of data at a time (key is 64 bits (8 bits not important)) ◆ CBC is used so that e.g., two 64 bit blocks in a row that are the same, do NOT produce two 64 encrypted blocks that are the same ◆ C(n) = Ek [C(n-1) xor Plaintext(n)] ◆ requires known IV or initialization vector 5 pros/cons ◆ pros – faster than asymmetric ◆ cons – shared secrets do not scale in general to many users » more people
    [Show full text]
  • Walking the Bifrost: an Operator's Guide to Heimdal & Kerberos on Macos
    Walking the Bifrost: An Operator's Guide to Heimdal & Kerberos on macOS Cody Thomas Objective By The Sea 3.0 March 2020 WHO AM I? Cody Thomas - @its_a_feature_ ● Operator / Instructor at SpecterOps ● Open Source Developer ○ Apfell – Red Team C2 Framework ○ Bifrost – Kerberos Manipulation ○ Orchard – Open Directory Access ○ GitHub: https://github.com/its-a-feature OVERVIEW ● Brief intro to Kerberos ○ What is it / How does it work / Why do we care? ● Attacking Active Directory Kerberos from macOS ○ Credential Storage / Theft ○ Common Attacks ● Other Kerberos details on macOS ○ LKDC KERBEROS INTRODUCTION A brief overview KERBEROS 101 ● What is Kerberos? ○ Authentication mechanism invented by MIT in 1980s ○ Designed for use on insecure networks ○ Uses math and cryptography to provide strong guarantees ○ Based on a client/server model - stateless ○ Uses ASN.1/DER encoding of data ○ Scoped to ‘realms’ of authentication ● Many implementations ○ Traditional MIT (with plugins) ○ Windows ○ macOS KERBEROS 101 – AUTH STEPS 1. Client and Key Distribution Center (KDC) have shared secret ○ Think of the KDC like an all-knowing PKI management server 2. Client makes a request to the Authentication Server (AS) to be authenticated with the shared secret – i.e. an AS-REQ ○ AS forwards request to the KDC, typically these are the same machine 3. AS responds with a ticket to the krbtgt SPN and encrypts a portion with the krbtgt hash. This ticket is called a Ticket Granting Ticket (TGT). This is an AS-REP. ○ The TGT proves you are who you say you are to the KDC because of the encrypted portion ○ Think of this like a new username/password combination KERBEROS 101 – AUTH STEPS 4.
    [Show full text]
  • On the (Non)Universality of the One-Time Pad
    On the (non)Universality of the One-Time Pad Yevgeniy Dodis Joel Spencer Department of Computer Science Department of Computer Science New York University New York University Email: [email protected] Email: [email protected] Abstract 1 Imperfect Random Sources Randomization is vital in cryptography: secret keys Randomization has proved to be extremely useful and should be randomly generated and most cryptographic fundamental in many areas of computer science, such as primitives (e.g., encryption) must be probabilistic. As a approximation algorithms, counting problems, distributed common abstraction, it is assumed that there is a source of computing, primality testing, as well as cryptographic pro- truly random bits available to all the participants of the sys- tocols (which is the topic of this paper). The common ab- tem. While convenient, this assumption is often highly un- straction used to introduce randomness into computation realistic, and cryptographic systems have to be built based is that the underlying algorithm has access to a stream of on imperfect sources of randomness. Remarkably, this fun- completely unbiased and independent random bits. This ab- damental problem has received little or no attention so far, straction allows one to use randomness in a clean way, sep- despite the fact that a related question of simulating prob- arating out the issue of actually generating such “strong” abilistic (BPP) algorithms with imperfect random sources random bits. Unfortunately, in reality we do not have has a long and rich history. sources that emit perfectly uniform and independent ran- In this work we initiate the quantitative study concerning dom bits.
    [Show full text]
  • Security Policy Trapeze Networks
    MX-200R-GS/MX-216R-GS Mobility Exchange WLAN Controllers Security Policy Trapeze Networks August 14, 2009 Copyright Trapeze Networks 2007. May be reproduced only in its original entirety [without revision]. Security Policy TABLE OF CONTENTS 1. MODULE OVERVIEW .........................................................................................................................................3 2. SECURITY LEVEL................................................................................................................................................4 3. MODES OF OPERATION.....................................................................................................................................5 4. PORTS AND INTERFACES .................................................................................................................................5 5. IDENTIFICATION AND AUTHENTICATION POLICY................................................................................6 6. ACCESS CONTROL POLICY..............................................................................................................................7 ROLES AND SERVICES................................................................................................................................................7 DEFINITION OF CRITICAL SECURITY PARAMETERS (CSPS)........................................................................................7 DEFINITION OF CSPS MODES OF ACCESS ..................................................................................................................8
    [Show full text]