Keamanan Komputer

Total Page:16

File Type:pdf, Size:1020Kb

Keamanan Komputer Nama : Hartono Npm : 13411251 Kelas : 4ib03 Tugas : KEAMANAN KOMPUTER Keamanan komputer atau dalam Bahasa Inggris computer security atau dikenal juga dengan sebutan cybersecurity atau IT security adalah keamanan infromasi yang diaplikasikan kepada komputer dan jaringannya. Computer security atau keamanan komputer bertujuan membantu user agar dapat mencegah penipuan atau mendeteksi adanya usaha penipuan di sebuah sistem yang berbasis informasi. Informasinya sendiri memiliki arti non fisik. Keamanan komputer adalah suatu cabang teknologi yang dikenal dengan nama keamanan informasi yang diterapkan pada komputer. Sasaran keamanan komputer antara lain adalah sebagai perlindungan informasi terhadap pencurian atau korupsi, atau pemeliharaan ketersediaan, seperti dijabarkan dalam kebijakan keamanan. Sistem keamanan komputer merupakan sebuah upaya yang dilakukan untuk mengamankan kinerja dan proses komputer. Penerapan computer security dalam kehidupan sehari-hari berguna sebagai penjaga sumber daya sistem agar tidak digunakan, modifikasi, interupsi, dan diganggu oleh orang yang tidak berwenang. Keamanan bisa diindentifikasikan dalam masalah teknis, manajerial, legalitas, dan politis. computer security akan membahas 2 hal penting yaitu Ancaman/Threats dan Kelemahan sistem/vulnerabillity. Keamanan komputer memberikan persyaratan terhadap komputer yang berbeda dari kebanyakan persyaratan sistem karena sering kali berbentuk pembatasan terhadap apa yang tidak boleh dilakukan komputer. Ini membuat keamanan komputer menjadi lebih menantang karena sudah cukup sulit untuk membuat program komputer melakukan segala apa yang sudah dirancang untuk dilakukan dengan benar. Persyaratan negatif juga sukar untuk dipenuhi dan membutuhkan pengujian mendalam untuk verifikasinya, yang tidak praktis bagi kebanyakan program komputer. Keamanan komputer memberikan strategi teknis untuk mengubah persyaratan negatif menjadi aturan positif yang dapat ditegakkan. Pendekatan yang umum dilakukan untuk meningkatkan keamanan komputer antara lain adalah dengan membatasi akses fisik terhadap komputer, menerapkan mekanisme pada perangkat keras dan sistem operasi untuk keamanan komputer, serta membuat strategi pemrograman untuk menghasilkan program komputer yang dapat diandalkan. -Lingkup Keamanan Komputer Lingkup keamanan adalah sisi-sisi jangkauan kemanan komputer yang bisa dilakukan. Pada prinsipnya pengamanan sistem komputer mencakup empat hal, yaitu: • Pengamanan secara fisik Komputer secara fisik adalah wujud komputer yang bisa dilihat dan diraba, seperti monitor, CPU, keyboard, dan lain-lain. Jika komputer memang perlu untuk diamankan karena fungsi dan data di dalamnya penting, maka pengamanan secra fisik dapat dilakukan dengan menempatkannya pada tempat atau lokasi yang mudah diawasi dan dikendalikan, pada ruangan tertentu yang dapat dikunci, dan sulit dijangkau orang lain, sehingga tidak ada komponen yang hilang. Kebersihan ruangan juga menjadi faktor pengaman fisik, hindari ruangan yang kotor, lembab, dan panas. Usahakan ruangan tetap dingin jika perlu be-AC tetapi tidak lembab. • Pengamanan Akses Ini dilakukan untuk PC yang menggunakan sistem operasi logging(penguncian) dan sistem operasi jaringan. Ini dilakukan untuk mengantisipasi kejadian yan sifatnya disengaja atau tidak disengaja, seperti kelalaian atau keteledoran user yang seringkali meninggalkan komputer dalam keadaan masih menyala, atau jika berada pada jaringan komputer tersebut masih berada dalam logon user. Keteledoran semacam ini dapat mengakibatkan pihak lain dapat mengakses beberapa fasilitas apda sistem komputer yang sebenarnya bukan menjadi haknya, bahkan pihak ini bisa melakukan tindakan erusakan terhadap sitem komputer tersebut. Selain itu pada komputer jaringan pengamanan akses biasanya menjadi tanggung jawab dari administrator sistem. Dalam hal ini seorang administrator sistem harus mampu mengendalikan dan mendokumentasi seluruh akses terhadap sistem komputer dengan baik. Hal ini dimaksudkan untuk mempercepat dan mempermudah pencarian pemasalahan dan solusinya bila suatu saat terjdi masalah dalam sistem komputer tersebut. • Pengamanan Data Pengamanan data dilakukan dengan menerapkan sistem tingkatan atau hierarki akses dimana seseorang hanya dapat mengakses data tertentu saja yang menjadi haknya. Sebagai contoh, departemen pemasaran dari suatu perusahaan hanya dapat mengakses data yang berkaitan dengan pemasaran barang dan tidak dapat mengakses data gaji pegawai, karena data gaji pegawai merupaka wewenang dari departemen personalia. Untuk data yang sifatnya sensitif dapat menggunakan password atau kata sandi. • Pengamanan Komunikasi Jaringan Jaringan disini berkaitan erat dengan pemanfaatan jaringan publik seperti internet. Pengamanan jaringan dapat dilakukan dengan menggunakan kriptografi dimana data yang sifatnya sensitif dapat dienkripsi atau disandikan terlebih dulu sebelum ditransmisikan melalui jaringan. Dengan mentransmisikan data yang telah dienkripsi, maka walaupun data tersebut jatuh ke pihak yang tidak berhak, pihak tersebut tidak dapat mengeti isi dari data tersebut. -Ancaman Keamanan Pada Komputer • Probe Probe atau yang biasa disebut probing adalah usaha untuk mengakses sistem dan mendapatkan informasi tentang sistem • Scan Scan adalah probing dalam jumlah besar menggunakan suatu tool • Account compromise Meliputi User compromize dan root compromize • Packet Snifer Adalah sebuah program yang menangkap data dari paket yang lewat di jaringan. (username,password, dan informasi penting lainnya) • Hacking Hacking adalah tindakan memperoleh akses ke komputer atau jaringan komputer untuk mendapatkan atau mengubah informasi tanpa otorisasi yang sah • Denial-of-Service Serangan Denial-of-service (DoS) mencegah pengguna yang sah dari penggunaan layanan ketika pelaku mendapatkan akses tanpa izin ke mesin atau data. Ini terjadi karena pelaku membanjiri jaringan dengan volume data yang besar atau sengaja menghabiskan sumber daya yang langka atau terbatas, seperti process control blocks atau koneksi jaringan yang tertunda. Atau mereka mengganggu komponen fisik jaringan atau memanipulasi data yang sedang dikirimkan, termasuk data terenkripsi. • Malicious code (Kode Berbahaya) Malicious code adalah program yang menyebabkan kerusakan sistem ketika dijalankan. Virus, worm dan Trojan horse merupakan jenis-jenis malicious code. - Virus komputer adalah sebuah program komputer atau kode program yang merusak sistem komputer dan data dengan mereplikasi dirinya sendiri melalui peng-copy-an ke program lain, boot sector komputer atau dokumen. - Worm adalah virus yang mereplikasi dirinya sendiri yang tidak mengubah file, tetapi ada di memory aktif, menggunakan bagian dari sistem operasi yang otomatis dan biasanya tidak terlihat bagi pengguna. Replikasi mereka yang tidak terkontrol memakan sumber daya sistem, melambatkan atau menghentikan proses lain. Biasanya hanya jika ini terjadi keberadaan worm diketahui. - Trojan horse adalah program yang sepertinya bermanfaat dan/atau tidak berbahaya tetapi sesungguhnya memiliki fungsi merusak seperti unloading hidden program atau command scripts yang membuat sistem rentan gangguan. • Social Engineering / Exploitation of Trust Sekumpulan teknik untuk memanipulasi orang sehingga orang tersebut membocorkan informasi rahasia. Meskipun hal ini mirip dengan permainan kepercayaan atau penipuan sederhana, istilah ini mengacu kepada penipuan untuk mendapatkan informasi atau akses sistem komputer. Beberapa jebakan yang dapat dilakukan diantaranya dengan : - Memanfaatkan kepercayaan orang dalam bersosialisasi dengan komputer. - Memanfaatkan kesalahan orang secara manusiawi misal : kesalahan ketik dll - Bisa dengan cara membuat tampilan Login yang mirip (teknik fake login), • Phishing Tindakan pemalsuan terhadap data atau identitas resmi. -Enkripsi Keamanan Komputer Kategori dari Enkripsi Dalam hal ini terdapat tiga kategori enkripsi, yaitu : Kunci enkripsi rahasia, artinya terdapat sebuah kunci yang digunakan untuk mengenkripsi dan juga sekaligus mendekripsikan informasi. Kunci enkripsi public, artinya dua kunci digunakan satu untuk proses enkripsi dan yang lain untuk proses dekripsi. Fungsi one-way, atau fungsi satu arah adalah suatu fungsi dimana informasi dienkripsi untuk menciptakan “signature” dari informasi asli yang bisa digunakan untuk keperluan autentikasi. Kelebihan dari Enkripsi Kerahasiaan suatu informasi terjamin. Menyediakan autentikasi dan perlindungan integritas pada algoritma checksum/hash. Menanggulangi penyadapan telepon dan email Untuk digital signature Kekurangan dari Enkripsi Penyandian rencana teroris. Penyembunyian record kriminal oleh seorang penjahat. Pesan tidak bisa dibaca bila penerima pesan lupa atau kehilangan kunci. Model – model Enkripsi Symmetric Cryptosystem ( Enkripsi Konvensional) Dalam symmetric cryptosystem,kunci yang digunakan dalam proses enkripsi dan dekripsi adalah sama atau pada prinsipnya identik. Kunci ini pun bisa diturunkan dari kunci lainnya. Oleh karena itu sistem ini sering disebut secret-key ciphersystem. Kunci yang menggunakan teknik enkripsi ini harus betul-betul dirahasiakan. Assymmetric Cryptosystem (Enkripsi public-key) Dalam Assymmetric cryptosystem,kunci yang digunakan terdapat dua buah. Satu kunci yang dapat dipublikasikan deisebut kunci publik (public key), satu lagi kunci yang harus dirahasiakan disebut kunci privat (private key). Secara sedehana proses tersebut diterangkan sebagai berikut : – A mengirimkan pesan kepada B. – A menyandikan pesannya dengan menggunakan kunci publik B. – Bila B ingin membaca pesan
Recommended publications
  • A History of End-To-End Encryption and the Death of PGP
    25/05/2020 A history of end-to-end encryption and the death of PGP Hey! I'm David, a security engineer at the Blockchain team of Facebook (https://facebook.com/), previously a security consultant for the Cryptography Services of NCC Group (https://www.nccgroup.com). I'm also the author of the Real World Cryptography book (https://www.manning.com/books/real-world- cryptography?a_aid=Realworldcrypto&a_bid=ad500e09). This is my blog about cryptography and security and other related topics that I Ûnd interesting. A history of end-to-end encryption and If you don't know where to start, you might want to check these popular the death of PGP articles: posted January 2020 - How did length extension attacks made it 1981 - RFC 788 - Simple Mail Transfer Protocol into SHA-2? (/article/417/how-did-length- extension-attacks-made-it-into-sha-2/) (https://tools.ietf.org/html/rfc788) (SMTP) is published, - Speed and Cryptography the standard for email is born. (/article/468/speed-and-cryptography/) - What is the BLS signature scheme? (/article/472/what-is-the-bls-signature- This is were everything starts, we now have an open peer-to-peer scheme/) protocol that everyone on the internet can use to communicate. - Zero'ing memory, compiler optimizations and memset_s (/article/419/zeroing-memory- compiler-optimizations-and-memset_s/) 1991 - The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations The US government introduces the 1991 Senate Bill 266, (/article/461/the-9-lives-of-bleichenbachers- which attempts to allow "the Government to obtain the cat-new-cache-attacks-on-tls- plain text contents of voice, data, and other implementations/) - How to Backdoor Di¸e-Hellman: quick communications when appropriately authorized by law" explanation (/article/360/how-to-backdoor- from "providers of electronic communications services di¸e-hellman-quick-explanation/) and manufacturers of electronic communications - Tamarin Prover Introduction (/article/404/tamarin-prover-introduction/) service equipment".
    [Show full text]
  • Detecting and Preventing Active Attacks Against Autocrypt Release 0.10.0
    Detecting and preventing active attacks against Autocrypt Release 0.10.0 NEXTLEAP researchers Jan 09, 2020 Contents 1 Introduction2 1.1 Attack model and terminology............................2 1.2 Problems of current key-verification techniques...................3 1.3 Integrating key verification with general workflows.................3 1.4 Supplementary key consistency through ClaimChains................4 1.5 Detecting inconsistencies through Gossip and DKIM................5 2 Securing communications against network adversaries6 2.1 Setup Contact protocol................................7 2.2 Verified Group protocol................................ 12 2.3 History-verification protocol............................. 17 2.4 Verifying keys through onion-queries......................... 20 3 Key consistency with ClaimChains 23 3.1 High level overview of the ClaimChain design.................... 23 3.2 Use and architecture................................. 24 3.3 Evaluating ClaimChains to guide verification.................... 26 4 Using Autocrypt key gossip to guide key verification 28 4.1 Attack Scenarios................................... 28 4.2 Probability of detecting an attack through out of band verification......... 29 5 Using DKIM signature checks to guide key verification 32 5.1 DKIM Signatures on Autocrypt Headers....................... 32 5.2 Device loss and MITM attacks............................ 33 5.3 Open Questions.................................... 34 1 1 Introduction This document considers how to secure Autocrypt1-capable mail apps against active network at- tackers. Autocrypt aims to achieve convenient end-to-end encryption of e-mail. The Level 1 Autocrypt specification offers users opt-in e-mail encryption, but only considers passive adver- saries. Active network adversaries, who could, for example, tamper with the Autocrypt header during e-mail message transport, are not considered in the Level 1 specification. Yet, such active attackers might undermine the security of Autocrypt.
    [Show full text]
  • Request for Reconsideration After Final Action
    Under the Paperwork Reduction Act of 1995 no persons are required to respond to a collection of information unless it displays a valid OMB control number. PTO Form 1960 (Rev 10/2011) OMB No. 0651-0050 (Exp 09/20/2020) Request for Reconsideration after Final Action The table below presents the data as entered. Input Field Entered SERIAL NUMBER 87031396 LAW OFFICE ASSIGNED LAW OFFICE 116 MARK SECTION MARK https://tmng-al.uspto.gov/resting2/api/img/87031396/large LITERAL ELEMENT CRYPTTALK STANDARD CHARACTERS YES USPTO-GENERATED IMAGE YES MARK STATEMENT The mark consists of standard characters, without claim to any particular font style, size or color. ARGUMENT(S) In the Official Action, the Examiner has made final the refusal to register the "CRYPTTALK" mark on the Principal Register because of the "likelihood of confusion" of the mark with prior registered marks. Applicant respectfully disagrees and believes that the Examiner has failed to make a prima facie showing of likelihood of confusion. I. NO LIKELIHOOD OF CONFUSION WITH U.S. REGISTRATION NOS. 4,707,027 and 4,859,726 A. The term "CRYPT" is Not a Distinctive Mark. The Examiner does not discuss the possibility of the cited registrations being viewed by the relevant consumer as the term "CRIP" and instead suggests that the terms "CRYPT" and "CRIPT" are the only relevant words to compare. The Examiner goes on to conclude that "CRYPT" and "CRIPT" in the respective marks "appear similar and are phonetic equivalents." This alleged similarity has been made the basis of the Examiners refusal to register Applicant's mark.
    [Show full text]
  • Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh
    Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh Submitted in partial fulfillment of the requirements for the degree of Doctor of Philosophy under the Executive Committee of the Graduate School of Arts and Sciences COLUMBIA UNIVERSITY 2021 © 2021 John Seunghyun Koh All Rights Reserved Abstract Easy Encryption for Email, Photo, and Other Cloud Services John Seunghyun Koh Modern users carry mobile devices with them at nearly all times, and this likely has contribut- ed to the rapid growth of private user data—such as emails, photos, and more—stored online in the cloud. Unfortunately, the security of many cloud services for user data is lacking, and the vast amount of user data stored in the cloud is an attractive target for adversaries. Even a single compro- mise of a user’s account yields all its data to attackers. A breach of an unencrypted email account gives the attacker full access to years, even decades, of emails. Ideally, users would encrypt their data to prevent this. However, encrypting data at rest has long been considered too difficult for users, even technical ones, mainly due to the confusing nature of managing cryptographic keys. My thesis is that strong security can be made easy to use through client-side encryption using self-generated per-device cryptographic keys, such that user data in cloud services is well pro- tected, encryption is transparent and largely unnoticeable to users even on multiple devices, and encryption can be used with existing services without any server-side modifications. This dis- sertation introduces a new paradigm for usable cryptographic key management, Per-Device Keys (PDK), and explores how self-generated keys unique to every device can enable new client-side encryption schemes that are compatible with existing online services yet are transparent to users.
    [Show full text]
  • Smarx OS Compendium 2020 for the CRYPTO-BOX
    2020 EDITION Smarx® Compendium d s p . ) r e v o C _ n a M x r a m S ( a s 2 1 v o N 7 2 - www.marx.com 0 2 We highly appreciate and value your comments and suggestions! Suggestions for improvements will be honored with: • Free Business Support for 6 months • Enrollment in our BE !" ester program Software security is a growing challenge and requires constant improving " be part of the process! $lease send sugestions and error report to: • $$%& software/hardware in general and documentation (including this Compendium*: support@mar,.com • WEB and online ordering system related: webmaster+mar,.com Smar, .S )ompendium November 2020 )opyright 1 2002, 2020 2!345 )ryptoTech 6$ 7 Table of Contents 8. What is this Compendium !bout?--------------------------------------------------------------------------------: 8-8. ;ntroduction--------------------------------------------------------------------------------------------------------: 8.2. What is /ew9-------------------------------------------------------------------------------------------------------: 8-7. What to Find Where in this )ompendium--------------------------------------------------------------< 8-=. $rofessional Software $rotection Secures 3evenue----------------------------------------------< 8->. he )3?$ ."BO45@ardware-----------------------------------------------------------------------------88 8->-8. )3?$ ."BOX 2odels--------------------------------------------------------------------------------88 8->.2. echnical Features of the )3?$ ."BO45----------------------------------------------------88
    [Show full text]
  • AUTOCRYPT: Enabling Homomorphic Computation on Servers to Protect Sensitive Web Content
    AUTOCRYPT: Enabling Homomorphic Computation on Servers to Protect Sensitive Web Content Shruti Tople Shweta Shinde Zhaofeng Chen Prateek Saxena School of Computing National University of Singapore {shruti90, shweta24, chenzhao, prateeks} @comp.nus.edu.sg ABSTRACT attacks can be used to compromise web servers and install malware. Web servers are vulnerable to a large class of attacks which can Despite heightened security concerns [10], stronger data protection allow a network attacker to steal sensitive web content. In this laws [4, 8, 9], and availability of commercial detection tools [6, 7], work, we investigate the feasibility of a web server architecture, server-side data breaches have been persistently high for the last 3 wherein the vulnerable server VM runs on a trusted cloud. All sen- years [25]. sitive web content is made available to the vulnerable server VM in Previous work has proposed partitioning monolithic web servers encrypted form, thereby limiting the effectiveness of data-stealing into multiple pieces, as a second line of defense. For instance, attacks through server VM compromise. separating the web application logic into multiple VMs based on In this context, the main challenge is to allow the legitimate func- roles [49], privilege separating users using OS protections [39], or tionality of the untrusted server VM to work. As a step towards using trusted hardware features to attest the integrity of server VMs [44,45,61]. In this work, we advocate a new approach for building this goal, we develop a tool called AUTOCRYPT, which transforms a subset of existing C functionality in the web stack to operate on a second line of defense: we investigate how to protect sensitive encrypted sensitive content.
    [Show full text]
  • Easy Email Encryption with Easy Key Management
    Why Joanie Can Encrypt: Easy Email Encryption with Easy Key Management John S. Koh Steven M. Bellovin Jason Nieh Columbia University Columbia University Columbia University New York, NY New York, NY New York, NY koh@cs:columbia:edu smb@cs:columbia:edu nieh@cs:columbia:edu Abstract subjected to a simple password recovery and reset attack Email privacy is of crucial importance. Existing email encryp- which granted the attacker full access to her personal email tion approaches are comprehensive but seldom used due to account on the Yahoo! Mail website. John Brennan’s AOL their complexity and inconvenience. We take a new approach web email account was compromised via social engineering. to simplify email encryption and improve its usability by im- Adversaries also sometimes seize entire email servers such plementing receiver-controlled encryption: newly received as in the cases of cock.li and TorMail [30, 41], or compromise messages are transparently downloaded and encrypted to a them, such as in the Sony Pictures email leaks [43]. locally-generated key; the original message is then replaced. The common thread is that a compromise exposes the To avoid the problem of moving a single private key between entire history of affected users’ emails after a single breach. devices, we implement per-device key pairs: only public keys With the explosive growth in cloud storage, it is easy to need be synchronized via a simple verification step. Com- keep gigabytes of old emails at no cost. Gmail’s massive promising an email account or server only provides access storage capacity—up to 15 GB for free, or 30 TB for paid to encrypted emails.
    [Show full text]
  • Pentest-Report Thunderbird & RNP (MOSS)
    Dr.-Ing. Mario Heiderich, Cure53 Bielefelder Str. 14 D 10709 Berlin cure53.de · [email protected] Audit-Report RNP & Thunderbird Integration 08.2020 Cure53, Dr.-Ing. M. Heiderich, M. Wege, BSc. J. Hector, MSc. D. Weißer, MSc. R. Peraglie, Dr. N. Kobeissi Index Introduction Scope Identified Vulnerabilities RNP-01-001 WP1: Integer overflow due to expiration time of PGP v3 keys (Low) RNP-01-004 WP1: Potential Integer underflow in partial_dst_write() (Low) RNP-01-005 WP1: Literal packet parsing allows for Integer underflow (Low) RNP-01-006 WP2: Evaluation of password strength insufficient (Low) RNP-01-007 WP1: encrypt_secret_key() does not wipe keybuf from memory (Low) RNP-01-012 WP1: Logic issue potentially leaves key material unlocked (Medium) RNP-01-014 WP1: Key manipulation via uncertified Auto-Import (Medium) Miscellaneous Issues RNP-01-002 WP3: Automatic handling of autocrypt-gossip header (Info) RNP-01-003 WP3: Possible race condition when reading from disk (Info) RNP-01-008 WP3: Partially unencrypted email insufficiently detected (Low) RNP-01-009 WP1: mem_dest_own_memory() callers do not check for NULL (Info) RNP-01-010 WP1: Outdated and vulnerable Botan library version (Info) RNP-01-011 WP1: Potential overflow in librepgp due to invalid size check (Low) RNP-01-013 WP2: Forbidden cipher-suites/algorithms recommendations (Info) Conclusions Cure53, Berlin · 06/07/21 1/26 Dr.-Ing. Mario Heiderich, Cure53 Bielefelder Str. 14 D 10709 Berlin cure53.de · [email protected] Introduction “RNP is a set of OpenPGP (RFC4880) tools that works on Linux, *BSD and macOS as a replacement of GnuPG. It is maintained by Ribose after being forked from NetPGP, itself originally written for NetBSD.” From https://www.rnpgp.com/software/rnp/ This report documents the results of a large-scale assessment of the RNP C++ OpenPGP implementation and its integration with the Thunderbird email client.
    [Show full text]
  • Standardising by Running Code'': the Signal Protocol and De Facto
    “Standardising by running code”: the Signal protocol and de facto standardisation in end-to-end encrypted messaging Ksenia Ermoshina, Francesca Musiani To cite this version: Ksenia Ermoshina, Francesca Musiani. “Standardising by running code”: the Signal protocol and de facto standardisation in end-to-end encrypted messaging. Internet histories, Taylor & Francis, 2019, pp.1-21. 10.1080/24701475.2019.1654697. halshs-02319701 HAL Id: halshs-02319701 https://halshs.archives-ouvertes.fr/halshs-02319701 Submitted on 18 Oct 2019 HAL is a multi-disciplinary open access L’archive ouverte pluridisciplinaire HAL, est archive for the deposit and dissemination of sci- destinée au dépôt et à la diffusion de documents entific research documents, whether they are pub- scientifiques de niveau recherche, publiés ou non, lished or not. The documents may come from émanant des établissements d’enseignement et de teaching and research institutions in France or recherche français ou étrangers, des laboratoires abroad, or from public or private research centers. publics ou privés. “Standardizing by running code”: The Signal protocol and de facto standardization in end-to-end encrypted messaging Ksenia Ermoshina Francesca Musiani Center for Internet and Society, CNRS, Paris, France Centre Internet et Société (CIS-CNRS), 59-61 rue Pouchet, 75849 Paris cedex 17 Corresponding author email: [email protected] Ksenia Ermoshina (PhD, MINES ParisTech) is a postdoctoral researcher at the Center for Internet and Society (CIS) of the French National Centre for Scientific Research (CNRS), and is an Associate Researcher at the Citizen Lab, Munk School of Global Affairs, University of Toronto. Her research focuses on information operations within the Russian-Ukrainian armed conflict, including digital threats to journalists and civil society organizations, Internet censorship, and surveillance.
    [Show full text]
  • Autocrypt Documentation Release 0.5
    Autocrypt Documentation Release 0.5 hpk, dkg etc.al Apr 11, 2017 Contents 1 Introducing Autocrypt: E-Mail Encryption for Everyone3 1.1 The social Autocrypt approach......................................3 1.2 The technical Autocrypt approach....................................3 2 Autocrypt features 5 3 Channels 7 4 Upcoming events 9 5 Example Data Flows and State Transitions 11 5.1 Basic network protocol flow....................................... 12 5.2 “Happy path” example: 1:1 communication............................... 12 5.3 Group mail communication (1:N).................................... 12 5.4 Losing access to decryption key..................................... 13 5.5 Downgrading / switch to a MUA without Autocrypt support...................... 13 6 Guidance for Implementers of Autocrypt Level 0 15 6.1 Requirements on MUA/E-mail Provider interactions.......................... 16 6.2 Secret key generation and storage.................................... 16 6.3 Claiming the Account.......................................... 16 6.4 Header injection in outbound mail.................................... 17 6.5 Deriving a Parsed Autocrypt Header from a Message.......................... 17 6.6 Internal state storage........................................... 18 6.7 Updating internal state upon message receipt.............................. 19 6.8 Provide a recommendation for message encryption........................... 20 6.9 Encrypt outbound mail as requested................................... 22 6.10 Specific User Interface Elements....................................
    [Show full text]
  • Verifying Constant-Time Implementations
    Verifying Constant-Time Implementations José Bacelar Almeida, HASLab/INESC TEC and University of Minho; Manuel Barbosa, HASLab/INESC TEC and DCC FCUP; Gilles Barthe and François Dupressoir, IMDEA Software Institute; Michael Emmi, Bell Labs and Nokia https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/almeida This paper is included in the Proceedings of the 25th USENIX Security Symposium August 10–12, 2016 • Austin, TX ISBN 978-1-931971-32-4 Open access to the Proceedings of the 25th USENIX Security Symposium is sponsored by USENIX Verifying Constant-Time Implementations José Bacelar Almeida Manuel Barbosa HASLab - INESC TEC & Univ. Minho HASLab - INESC TEC & DCC FCUP Gilles Barthe François Dupressoir Michael Emmi IMDEA Software Institute IMDEA Software Institute Bell Labs, Nokia Abstract in the execution platform [23] or by interacting remotely The constant-time programming discipline is an effective with the implementation through a network. Notable ex- countermeasure against timing attacks, which can lead to amples of the latter include Brumley and Boneh’s key complete breaks of otherwise secure systems. However, recovery attacks against OpenSSL’s implementation of adhering to constant-time programming is hard on its the RSA decryption operation [15]; and the Canvel et own, and extremely hard under additional efficiency and al. [16] and Lucky 13 [4] timing-based padding-oracle legacy constraints. This makes automated verification of attacks, that recover application data from SSL/TLS con- constant-time code an essential component for building nections [38]. A different class of timing attacks exploit secure software. side-effects of cache-collisions; here the attacker infers We propose a novel approach for verifying constant- memory-access patterns of the target program — which time security of real-world code.
    [Show full text]
  • Sok: Securing Email—A Stakeholder-Based Analysis
    SoK: Securing Email—A Stakeholder-Based Analysis Jeremy Clark1, Paul C. van Oorschot2, Scott Ruoti3, Kent Seamons4, and Daniel Zappala4 1 Concordia University, Canada [email protected] 2 Carleton University, Canada [email protected] 3 University of Tennessee [email protected] 4 Brigham Young University [email protected] [email protected] Abstract. While email is the most ubiquitous and interoperable form of online communication today, it was not conceived with strong security guarantees, and the ensuing security enhancements are, by contrast, lacking in both ubiquity and interoperability. This situation motivates our research. We begin by identifying a variety of stakeholders who have an interest in the current email system and in efforts to provide secure solutions. We then use the tussle among stakeholders to explain the evolution of fragmented secure email solutions undertaken by industry, academia, and independent developers, and to draw the conclusion that a one-size- fits-all solution is unlikely. We highlight that vulnerable users are not well served by current solutions. We also account for the failure of PGP, and argue secure messaging, well complimentary, is not a fully substitutable technology. 1 Introduction Email has been called “probably the most valuable service on the Internet” [14]. It has evolved over its 50-year history to become a pillar of seamless interoperability—if you know someone’s email address, you can send email to them [111] across a diverse range of desktop, mobile, and web client software. As an indication of its near-universal acceptance, an email address is often required to create online accounts and to make online purchases.
    [Show full text]