Tunnelbau .NET Server

Total Page:16

File Type:pdf, Size:1020Kb

Tunnelbau .NET Server G46392 Netzwerkmagazin - News Technik Technik Oktober 2002 D a s p r a x i s n a h e N e t z w e r k m a g a z i n N 10 12. Jahrgang t h e m a d e s m o n a t s NETWORK S ECURITY Tunnelbau Teil 1: Interoperabilität mit IP-VPN TECHNOLOGIE U PDATE .NET Server Teil 2: DNS und Active Directory AKTUELL • Compu-Shack Training mit eigenem Internet-Portal 3 Herausgeber: COMPU-SHACK Electronic GmbH, NEWS Ringstraße 56-58, 56564 Neuwied • Computer Associates: Lösungen für Mainframes 4 • 4 AVAYA: Media-Server/Media-Gateway S8300/G700 Telefon: 02631/983-0 • 5 Check Point: VPN-1/FireWall-1 Software erweitert Telefax: 02631/983-199 • Cisco: Intelligente Dienste für Speichernetzwerke 6 Electronic Mail: TECHNEWS @ • Cisco: Sicherheit für Catalyst 6500er Serie 7 COMPU-SHACK.COM • Cisco: 1721 Modular Access Router 7 • Compu-Shack Production: WAVEline Antennenserie 8 Redaktion: Heinz Bück • KOBIL Systems: Vielseitige PKI-Lösung für Authentifizierung 9 Hotline und Patches: Jörg Marx • SonicWALL: Tele3 Smart Path und Tele3 TZ 10 • SonicWALL: SSL-RX Offloader für große Transaktionsvolumina 11 Verantwortlich • Novell: ZENworks for Desktops 4 11 für den Inhalt: • AVM: Neuer Bluetooth-Service online 12 Heinz Bück • HP: Procurve Routing Switch 9315m 12 Technische Leitung: • BinTec: Modulare Gerätevariante X8500-S3 13 Ulf Wolfsgruber • Newsticker 14 Erscheinungsweise: monatlich 1 Heft THEMA DES MONATS Bezugsquelle: Bezug über COMPU-SHACK Electronic GmbH 16 Jahres-Abonnement Tunnelbau zuzüglichMWSt.: 16 Inland: 60,84 € Teil 1: Interoperabilität Ausland: 86,41 € mit IP-VPN Layout und Titelbild: Marie-Luise Ringma VPN ist gegenwärtig in aller Munde, wenn es Druck: darum geht, für kostengünstige Kommunikati- Görres-Druckerei, onsverbindungen gesicherte Tunnel aufzu- Koblenz bauen, darüber vertrauliche Informationen Lektorat: Andrea Briel auszutauschen oder über Internet Geschäfte Anja Dorscheid abzuwickeln. Uns geht es dabei nicht allein um Technologien wie IPsec, sondern auch um 29 Abo-Versand: Wolanski GmbH, die herstellerübergreifende Interoperabilität im 20 Bonn IP-VPN. Reproduktionen aller Art (Fotokopien, Mikrofilm, Erfassung durch Schrifterkennungsprogramme) - auch auszugsweise - nur mit schriftlicher Geneh- .NET Server migung des Herausgebers. Wir möchten uns nachträglich bei all denen be- danken, die durch die freundliche Zusammenar- Teil 2: DNS und Active Directory beit das Erscheinen dieser Zeitung ermöglicht ha- ben. Als Informationsquelle dient uns auch das Internet. Wenn Sie speziell über Ihre Erfahrungen HOTLINE referieren möchten, bieten wir Ihnen dies unter der Rubrik “Hotline” an. • Empfohlene Novell und Microsoft Patches 36 • Empfohlene BinTec Patches 37 • Empfohlene ARCserve Patches 38 • Neue Patches in der Übersicht: ARCserve 40 • Neue Patches in der Übersicht: Microsoft, Bintec 41 www.technik-news.de • 42 Neue Patches in der Übersicht: Novell Selbstverständlich kann COMPU-SHACK die ein- • Citrix: Druckertreiber-Mappings bei Metaframe XP 43 wandfreie Funktion der vorgestellten Patches und • BinTec: X-Router Software v6.22, Teil 2: Neue Features und Änderungen 44 Tips nicht garantieren und übernimmt keinerlei Haftung für eventuell entstehende Schäden. • Cisco: Pix Software Version 6.2.2 mit PPPOE 47 • Novell: Netware Consolidation Utility 48 • Novell: Trouble-Shooting Novell NDPS Printing 50 • Novell: Interessante Tips der Deutschen Netware FAQ 52 PRAXIS Novell: 276794.exeInhalt der Service 132 KB CD CDCONONE133SP1.exe 35734 KB • BinTec: Teil 1: Internet Protocol Security 54 299913.exe 936 KB • 58 BM35ADM7.exfJVM131SP1.exe 116 49125 KB KB Do IT Dot NET, Teil 7: Das Business Desk des Commerce Server 2000 NC332SP1.exe 21379 KB DSAUDIT.exe 130 KB TSA5UP10.exe 1680 KB • Nortel Networks: Alteon ACEdirector Web Switch 60 NC483SP1.exe 4654 KB Inhalt der Patch CD EDIR862SP2.exe 12811 KB ZD32SCAN.exe 342 KB NW6SP2.exe 257035 KB B6202P01.x3B 1333 KB EDIR862SP2.tgz 7831 KB ZS3SCH.exeBM35ADM7.exe 91 KB 118 KB GW62AOT.exeW2KSP3.exe 128540 208 KB KB SOLUTIONS W2KSP3E.exe 127909 KB BM37VPN2.exe 4997 KB GWCSRGEN2.exe 279 KB Microsoft:BW621.exe 8761 KB NFAP1SP2.exe 1584 KB IE6SETUPE.exe 480 KB • 13,35 CS1SP4.exe 12634 KB Training, Support und Projekte NMASPT2.exe 181 KB IE6SETUPG.exeDHCP311D.exe 480183 KB KB NW6_ISS.txt 76 KB XPSP1_DE_X86.exeNFAP1SP2.exe 1622 KB NWSC1.exe 10865 KB 135082NW51SP5.exe KB 374429 KB VORSCHAU PWDSCH.exe 94 KB PXY031.exf 758 KB 10 SIMPLE862UP.tgz 1188 KB AusgabeBinTXC533.xcmec: 10/2002 1154 KB TRUSTEE.exe 101 KB • Messen, Roadshows, Termine 2 63 B6202.x8aXCONSS9F.exf 1630 KB156 KB A K T U E L L COMPU-SHACK T RAINING a Frischer Wind im Web Compu-Shack Training mit eigenem Internet-Portal Von Michael Olbermann Wer sich auf den Compu-Shack Portalseiten umschaut, wird überrascht sein, welch vielfältiges Angebot sich ihm dort präsentiert. Auch der Web-Auftritt der Compu-Shack Training hat ein völlig neues Gesicht bekommen. Übersichtli- cher und für Besucher noch informativer wurde der Web-Auftritt den individuellen Schulungsbedürfnissen rund um das Thema Netzwerktrainings angepaßt und erscheint nun im Look and Feel des Compu-Shack Fachhandelsportals. Warenkorb ist übersichtlich gestaltet, intuitiv und ein- fach auszufüllen. Er erlaubt jetzt auch, mehrere Teilneh- mer gleichzeitig oder unabhängig auf verschiedene Trainingstermine anzumelden. Eine getätigte Buchung oder Anmeldung wird direkt an das Beraterteam der Compu-Shack Training geleitet und dort umgehend be- arbeitet. Die Eingangsbestätigung und alle notwendigen Informationen kommen postwendend zurück. Wer unmit- telbar Fragen zu einem Training hat, bekommt über den allgegenwärtigen Button “Call Me” schnelle und unkom- plizierte Hilfe. Und das alles als Service, ohne jegliche zusätzlichen Gebühren. Specials und Highlights Unter der Vielfalt der Kurse und Zertifizierungsangebote Auf dem Trainingsportal von Compu-Shack erhält der Be- gibt es immer wieder Specials und Preisaktionen wie die Asucher einen raschen Überblick über topaktuelle Semina- bekannten Sommer-Trainings-Camps oder die Twins-An- re in den Trainings-Centern Neuwied, München und Pots- gebote, bei denen ein Kollege als begleitender zweiter dam. Hier finden Sie alle Termine und Preise zu den je- Teilnehmer zum halben Preis dabei ist. Auf dem Trainings- weiligen Schulungen in einer direkten Übersicht, sowie portal sind all diese Specials wie auch die preiswerten eine Fülle von zusätzlichen Kurs- und Zertifizierungsin- Komplett- oder Einzelangebote unter “Trainings High- formationen. Im Bereich Medienübersicht stehen Interes- lights” leicht zu erreichen. Der Button “mehr Info” leitet senten kursbegleitende Informationen, der Trainings- Interessierte sofort zu dem nächstmöglichen Kurstermin kalender und die Trainingsbroschüre als PDF zum weiter und zeigt die genauen Inhalte des gewünschten Download bereit. Und auch die Compu-Shack eigenen Trainings in der Übersicht. Zeitschriften und Broschüren zu Technologien und Trends sind online vorhanden. Sie können hier weiterhin kosten- lose CDs abrufen oder per Post bestellen. Frühbucher-Rabatt Wer sich früh genug entscheiden kann und online bucht, spart Zeit und Geld. Denn rechtzeitiges Planen wird bei Online-Buchung fast allen Terminen durch einen Frühbucher-Rabatt be- Auf den ersten Blick wird deutlich, wie viele freie Plätze lohnt. Und wer sich bislang durch den Zertifizierungs- ein bestimmtes Seminar noch hat, und welche Schulung Dschungel hat kämpfen müssen, wird im Menü belegt ist. Alle Angaben sowie die Seminarinformationen “Zertifizierung” schnelle Orientierung und verläßliche und Inhalte werden dynamisch in Echtzeit dargestellt. Wer Hilfestellungen finden, wie und was in welcher Reihen- B online buchen möchte, findet neben jeder Seminar- folge zu tun ist, um zur gewünschten Qualifikation zu BKB beschreibung den direkten Link dazu. Entweder als “One gelangen. Mit dem Compu-Shack Trainingsportal ist eine B KB Click Order” zum direkten Buchen oder aber als Mög- umfassende Informationsplattform rund um Trainings im lichkeit, die Seminare, Workshops oder Trainings mit Hilfe Network Channel entstanden. L L E U T K A B KBB des Warenkorbes individuell zusammenzustellen. Der www.training.compu-shack.com. KB 9 KB 10 Ausgabe 10/2002 B 3 N E W S n COMPUTER ASSOCIATES AVAYA Linux-Mana- Telefonie im gement Switch-Format Lösungen für Media-Server/Media-Gateway S8300/G700 Mainframes Im kompakten 19-Zoll-Format des neuen AVAYA Media-Server/Media-Gateway S8300/G700 verbirgt sich ein technologischer Wolf im Schafspelz mit um- CA wird Ende Oktober auf der fangreichen Applikationen. Der S8300/G700 läßt die Verschmelzung von LinuxWorld ihre neuen Manage- Daten und Sprache in kleinen und mittleren Unternehmensnetzwerken Wirk- mentlösungen für die Verwaltung lichkeit werden. von Linux-Anwendungen in de- zentralen und Mainframe-Umge- bungen vorstellen. Mittlerweile Mit einem modularen Media-Server/ Master-Slave-Systemkonzept und hat CA über 50 Linux-Lösungen MMedia-Gateway, dem S8300/G700, dabei die Beibehaltung entsprechen- für Mainframe-Umgebungen im bietet AVAYA ein zukunftsweisendes der Fall-Back-Szenarien erlaubt. Das Portfolio. Telefonie-System für traditionelle In- Systemkonzept des S8300/G700 ver- frastrukturen wie auch für IP-Netzwer- einigt die Funktion eines komplet- Der Bedarf an Linux-Manage- ke. Das Produkt im kompakten For- ten Layer-2-Switches mit einem inte- Dmentlösungen wächst stetig. Für mat stammt aus der innovativen grierten leistungsstarken VoIP-Prozes- Mainframe bietet CA neue Versio- MultiVantage-Produktfamilie. Als sor. Optional kann das System mit nen von Unicenter
Recommended publications
  • A Companion to User's Guide to Cryptography and Standards
    A Companion to User’s Guide to Cryptography and Standards Alexander W. Dent Chris J. Mitchell 17th December 2004 (v1.1) ii Contents 1 Introduction 1 1.1 Scope and purpose . 2 1.2 Structure of book . 2 1.3 Terminology . 2 1.4 Modular Arithmetic . 2 1.5 Notes . 2 2 Standards and the standardisation process 3 2.1 Why bother with standards? . 4 2.2 International standardisation organisations . 4 2.3 National standardisation organisations . 4 2.4 Industrial standardisation organisations . 4 2.5 Cryptographic evaluation bodies . 4 2.6 Notes . 4 3 Security mechanisms and security services 5 3.1 Introduction . 6 3.2 Security standards . 6 3.3 A model for security . 6 3.4 Security services . 6 3.5 Security mechanisms . 6 3.6 Relating services to mechanisms . 6 3.7 Services and protocols layers . 6 3.8 Security management . 6 3.9 Security frameworks . 6 iii iv CONTENTS 3.10 Notes . 6 4 Encryption 9 4.1 Definitions and Basic Properties . 10 4.2 Block Ciphers . 10 4.3 Stream Ciphers . 10 4.4 Asymmetric Ciphers . 11 4.5 Notes . 11 5 Modes of operation for block ciphers 17 5.1 Definitions and basic properties . 18 5.2 Standards for modes of operation . 18 5.3 Padding methods . 18 5.4 Electronic Codebook (ECB) mode . 18 5.5 Cipher Block Chaining (CBC) mode . 18 5.6 Counter (CTR) mode . 18 5.7 Output Feedback (OFB) mode . 18 5.8 Cipher Feedback (CFB) mode . 18 5.9 Choosing a mode of operation . 18 5.10 Other modes .
    [Show full text]
  • Key Exchange in Ipsec Revisited Formal Analysis of Ikev1 and Ikev2
    Research Collection Report Key Exchange in IPsec revisited Formal Analysis of IKEv1 and IKEv2 Author(s): Cremers, Cas Publication Date: 2011 Permanent Link: https://doi.org/10.3929/ethz-a-006804260 Rights / License: In Copyright - Non-Commercial Use Permitted This page was generated automatically upon download from the ETH Zurich Research Collection. For more information please consult the Terms of use. ETH Library Key Exchange in IPsec revisited: Formal Analysis of IKEv1 and IKEv2 (Preprint?) Cas Cremers Institute of Information Security ETH Zurich, Switzerland [email protected] Abstract. The IPsec standard aims to provide application-transparent end-to-end security for the Internet Protocol. The security properties of IPsec critically depend on the underlying key exchange protocols, known as IKE (Internet Key Exchange). We provide the most extensive formal analysis so far of the current IKE versions, IKEv1 and IKEv2. We combine recently introduced formal anal- ysis methods for security protocols with massive parallelization, allowing the scope of our analysis to go far beyond previous formal analysis. While we do not find any significant weaknesses on the secrecy of the session keys established by IKE, we find several previously unreported weaknesses on the authentication properties of IKE. Keywords: Security protocols, IPsec, IKE, IKEv1, IKEv2, Formal anal- ysis, protocol interaction, multi-protocol attacks 1 Introduction IPsec [19] is an IETF protocol suite that provides Internet Protocol (IP) security. In particular, IPsec provides confidentiality, data integrity, access control, and data source authentication [17]. In contrast to, e. g., SSL/TLS [12], IPsec provides end-to-end security in an application-transparent way, i.
    [Show full text]
  • To Interaction Captures the Technology Shift from Mainframes to Worksta
    InternetRolf Oppliger Security: Firewalls HE PARADIGM SHIFT FROM ALGORITHMS to interaction captures the technology and shift from mainframes to worksta- tionsT and networks, from number-crunching to embedded systems and graphical user interfaces, Bey and from procedure-oriented to object-based and distributed programming. The radical notion that interactive systems are more powerful problem- solving engines than algorithms is the basis for a new paradigm for computing technology built around the unifying concept of interaction. The emerging use of the TCP/IP communications perhaps, best be described as a collegial environ- protocol suite for internetworking has led to a global ment, where the users and hosts were mutually system of interconnected hosts and networks that is trusting and interested in a free and open exchange commonly referred to as the Internet. During the of information. In this environment, the people on last decade, the Internet has experienced a tri- the Internet were the people who actually built the umphant advance. Projections based on its current Internet. As time went on, the Internet became more rate of growth suggest there will be over one million useful and reliable, and these people were joined by computer networks and well over one billion users others. With fewer goals in common and more peo- by the end of the century. Therefore, the Internet is ple, the Internet steadily twisted away from its orig- seen as the first incarnation of a national information inal intent. infrastructure (NII) as promoted by the U.S. govern- Today, the Internet environment is much less col- ment. legial and trustworthy.
    [Show full text]
  • Information Security and Cryptography
    Information Security and Cryptography Series Editors David Basin Kenny Paterson Advisory Board Michael Backes Gilles Barthe Ronald Cramer Ivan Damgård Andrew D. Gordon Joshua D. Guttman Christopher Kruegel Ueli Maurer Tatsuaki Okamoto Adrian Perrig Bart Preneel More information about this series at http://www.springer.com/series/4752 Colin Boyd • Anish Mathuria • Douglas Stebila Protocols for Authentication and Key Establishment Second Edition Colin Boyd Anish Mathuria Department of Information Security Dhirubhai Ambani Institute and Communication Technology of Information and Communication Norwegian University of Science Technology (DA-IICT) and Technology Gandhinagar, Gujarat, India Trondheim, Norway Douglas Stebila Department of Combinatorics and Optimization University of Waterloo Waterloo, ON, Canada Originally published under: Boyd C. and Mathuria A. ISSN 1619-7100 ISSN 2197-845X (electronic) Information Security and Cryptography ISBN 978-3-662-58145-2 ISBN 978-3-662-58146-9 (eBook) https://doi.org/10.1007/978-3-662-58146-9 © Springer-Verlag GmbH Germany, part of Springer Nature 2003, 2020 This work is subject to copyright. All rights are reserved by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed. The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use.
    [Show full text]
  • CS 6004-CYBER-FORENSICS.Pdf
    VELTECH HIGHTECH Dr.RANGARAJAN Dr.SAKUNTHALA ENGINEERING COLLEGE DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING CS6004- CYBER FORENSICS UNIT I NETWORK LAYER SECURITY &TRANSPORT LAYER SECURITY IPSec Protocol - IP Authentication Header - IP ESP - Key Management Protocol for IPSec. Transport layer Security: SSL protocol, Cryptographic Computations – TLS Protocol. 1.IPSec Protocol ➢ IPSec is designed to protect communication in a secure manner by using TCP/IP. ➢ The IPSec protocol is a set of security extensions developed by the IETF and it provides privacy and authentication services at the IP layer by using modern cryptography. ➢ There are two main transformation types that form the basics of IPSec: ✓ The Authentication Header (AH) and ✓ The Encapsulating Security Payload (ESP). ➢ Both AH and ESP are two protocols that provide connectionless integrity, data origin authentication, confidentiality and an anti-replay service. ➢ These protocols may be applied alone or in combination to provide a desired set of security services for the IP layer. They are configured in a data structure called a Security Association (SA). ➢ The basic components of the IPSec security architecture are explained in terms of the following functionalities: ✓ Security Protocols for AH and ESP ✓ Security Associations for policy management and traffic processing ✓ Manual and automatic key management for the Internet Key Exchange (IKE), the Oakley key determination protocol and ISAKMP. ✓ Algorithms for authentication and encryption ➢ The seven-group documents describing the set of IPSec protocols are explained in the following: ✓ Architecture: The main architecture document covers the general concepts, security requirements, definitions and mechanisms defining IPSec technology. ✓ ESP: This document covers the packet format and general issues related to the use of the ESP for packet encryption and optional authentication.
    [Show full text]
  • Authenticated Diffie-Hellman Key Agreement Scheme That Protects Client Anonymity and Achieves Half-Forward Secrecy
    Hindawi Publishing Corporation Mobile Information Systems Volume 2015, Article ID 354586, 7 pages http://dx.doi.org/10.1155/2015/354586 Research Article Authenticated Diffie-Hellman Key Agreement Scheme that Protects Client Anonymity and Achieves Half-Forward Secrecy Hung-Yu Chien Department of Information Management, National Chi-Nan University, 470 University Road, Puli, Nantou, Taiwan Correspondence should be addressed to Hung-Yu Chien; [email protected] Received 3 January 2015; Revised 30 March 2015; Accepted 12 April 2015 Academic Editor: Francesco Gringoli Copyright © 2015 Hung-Yu Chien. This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Authenticated Diffie-Hellman key agreement (D-H key) is the de facto building block for establishing secure session keys inmany security systems. Regarding the computations of authenticated D-H key agreement, the operation of modular exponentiation is the most expensive computation, which incurs a heavy loading on those clients where either their computational capacities or their batteries are limited and precious. As client’s privacy is a big concern in several e-commerce applications, it is desirable to extend authenticated D-H key agreement to protect client’s identity privacy. This paper proposes a new problem: the modified elliptic curves computational Diffie-Hellman problem (MECDHP) and proves that the MECDHP is as hard as the conventional elliptic curves computational Diffie-Hellman problem (ECDHP). Based on the MECDHP, we propose an authenticated D-H key agreement scheme which greatly improves client computational efficiency and protects client’s anonymity from outsiders.
    [Show full text]
  • Measuring and Securing Cryptographic Deployments
    University of Pennsylvania ScholarlyCommons Publicly Accessible Penn Dissertations 2019 Measuring And Securing Cryptographic Deployments Luke Taylor Valenta University of Pennsylvania, [email protected] Follow this and additional works at: https://repository.upenn.edu/edissertations Part of the Computer Sciences Commons Recommended Citation Valenta, Luke Taylor, "Measuring And Securing Cryptographic Deployments" (2019). Publicly Accessible Penn Dissertations. 3507. https://repository.upenn.edu/edissertations/3507 This paper is posted at ScholarlyCommons. https://repository.upenn.edu/edissertations/3507 For more information, please contact [email protected]. Measuring And Securing Cryptographic Deployments Abstract This dissertation examines security vulnerabilities that arise due to communication failures and incentive mismatches along the path from cryptographic algorithm design to eventual deployment. I present six case studies demonstrating vulnerabilities in real-world cryptographic deployments. I also provide a framework with which to analyze the root cause of cryptographic vulnerabilities by characterizing them as failures in four key stages of the deployment process: algorithm design and cryptanalysis, standardization, implementation, and endpoint deployment. Each stage of this process is error-prone and influenced by various external factors, the incentives of which are not always aligned with security. I validate the framework by applying it to the six presented case studies, tracing each vulnerability back to communication
    [Show full text]
  • Applied Cryptography for Cyber Security and Defense: Information Encryption and Cyphering
    Applied Cryptography for Cyber Security and Defense: Information Encryption and Cyphering Hamid R. Nemati University of North Carolina at Greensboro, USA Li Yang University of Tennessee, USA InformatIon scIence reference Hershey • New York Director of Editorial Content: Kristin Klinger Director of Book Publications: Julia Mosemann Acquisitions Editor: Lindsay Johnston Development Editor: Christine Bufton Publishing Assistant: Milan Vracarich Jr. Typesetter: Casey Conapitski Production Editor: Jamie Snavely Cover Design: Lisa Tosheff Published in the United States of America by Information Science Reference (an imprint of IGI Global) 701 E. Chocolate Avenue Hershey PA 17033 Tel: 717-533-8845 Fax: 717-533-8661 E-mail: [email protected] Web site: http://www.igi-global.com Copyright © 2011 by IGI Global. All rights reserved. No part of this publication may be reproduced, stored or distributed in any form or by any means, electronic or mechanical, including photocopying, without written permission from the publisher. Product or company names used in this set are for identification purposes only. Inclusion of the names of the products or com- panies does not indicate a claim of ownership by IGI Global of the trademark or registered trademark. Library of Congress Cataloging-in-Publication Data Applied cryptography for cyber security and defense : information encryption and cyphering / Hamid R. Nemati and Li Yang, editors. p. cm. Includes bibliographical references and index. Summary: "This book is written for professionals who want to improve their understanding about how to bridge the gap between cryptographic theory and real-world cryptographic applications and how to adapt cryptography solutions to emerging areas that have special requirements"--Provided by publisher.
    [Show full text]
  • The Inter-Domain Key Exchange Protocol
    The Inter-Domain Key Exchange Protocol A Cryptographic Protocol for Fast, Secure Session-Key Establishment and Re-Authentication of Mobile Nodes after Inter-Domain Handovers Dissertation zur Erlangung des Doktorgrades der Mathematisch - Naturwissenschaftlichen Fakultäten der Georg-August-Universität zu Göttingen vorgelegt von Rene Alexander Soltwisch aus Lübeck Göttingen 2006 D7 Referent: Prof. Dr. Dieter Hogrefe Korreferent: Prof. Dr. Bernhard Neumair Tag der mündlichen Prüfung: 18. Januar 2006 ii Abstract This thesis introduces, specifies and evaluates a novel key establishment mechanism to enable seamless authenticated handovers in IP networks called Inter‐Domain Key Exchange Protocol (IDKE). The task of the IDKE protocol is to quickly re‐establish trust and a shared session‐key between the mobile node and the access network. This is implemented after a mobile node’s handover by forwarding the session‐key from the previous to the new access network. IDKE’s major strength is in providing a secured key forwarding even when the two domains initially do not trust each other. The purpose of the transferred key is to secure the access link, thus providing confidentiality, integrity and access control. Generally such keys are obtained from the mobile node’s home network, whereas the IDKE protocol forwards the key locally in between access networks via an exclusively established and secured communication channel. This work specifies security properties for authentication and secrecy and verifies the IDKE protocol by model checking. The protocol is modeled by Communication Sequential Processes (CSP); formal security verification is performed by Failure Divergence Refinement (FDR). Furthermore, the function for handling concurrent protocol runs is added to the IDKE protocol.
    [Show full text]
  • Internet Key Exchange
    Internet Key Exchange Philip Gomolisky 2015-11-15 Contents 1 Abstract 1 2 Introduction 1 2.1 Acronyms . 2 3 History 2 3.1 Modern Cryptography . 3 4 IKE; How it works 4 4.1 Oakley, ISAKMP, SKEME . 5 5 Applications 8 6 Evolution and Vulnerability 9 7 Conclusion 10 1 Abstract The subject of cryptography is exchanging secrets between two strangers who have nothing in common but need to talk over a secure network. Using a key to exchange information that needs to be secret between two destinations or more is important. So the Internet Engineering Task Force was created to establish the first regulations on Internet Key Exchanges. 2 Introduction Figure 1: This is the internet With the formation of the internet we see information everywhere. In order to have some type of rules and regulations an organization was started to help with the unrest of the internet. This organization is called the Internet Engineering Task Force or IETF. This organization helps se- cure the internet by using well established algorithms and other types of code generating patterns. Algorithms are used for securing messages of unsecure networks for public and private use. Cryptography is an ever expanding field of scientific study. It encampasses many broad topics like security exchange and Internet encryption algorithms. The IETF established Internet Key Ex- changes or IKE to help generate algorithms for secure message transactions. Two of the moat popular key exchange algorithms are Diffie-Hellman and 1 RSA. Diffie-Hellman is popular as a secure network encryption algorithm using modular arithmetic and secret keys that each person uses to secure their message.
    [Show full text]
  • The Oakley Key Determination Protocol
    The Oakley Key Determination Protocol Hilarie Orman University of Arizona1 TR 97 02 Abstract This document describes a protocol, named OAKLEY, by which two authenticated parties can agree on secure and secret keying material. The basic mechanism is the Dif®e-Hellman key exchange algorithm. The OAKLEY protocol supports Perfect Forward Secrecy, compatibility with the ISAKMP protocol for managing security associations, user-de®ned abstract group structures for use with the Dif®e-Hellman algorithm, key updates, and incorporation of keys distributed via out-of-band mechanisms. February 17, 1997 Department of Computer Science The University of Arizona Tucson, AZ 85721 1 g Authors' address: Department of Computer Science, University of Arizona, Tucson, AZ 85721. Email: fho @cs.arizona.edu. IPSEC Working Group H. K. Orman INTERNET-DRAFT Dept. of Computer Science, Univ. of Arizona draft-ietf-ipsec-oakley-01.txt May 1996 The OAKLEY Key Determination Protocol <draft-ietf-ipsec-oakley-01.txt> This document describes a protocol, named OAKLEY, by which two authenticated parties can agree on secure and secret keying material. The basic mechanism is the Diffie-Hellman key exchange algorithm. The OAKLEY protocol supports Perfect Forward Secrecy, compatibility with the ISAKMP protocol for managing security associations, user-defined abstract group structures for use with the Diffie-Hellman algorithm, key updates, and incorporation of keys distributed via out-of-band mechanisms. Status of this Memo This RFC is being distributed to members of the Internet community in order to solicit their comments on the protocol described in it. This draft expires six months from the day of issue.
    [Show full text]
  • Privacy Preserving in Two Authenticated Servers by Key Exchange
    ISSN No: 2348-4845 International Journal & Magazine of Engineering, Technology, Management and Research A Peer Reviewed Open Access International Journal Privacy Preserving in Two Authenticated Servers by Key Exchange Mr.P.Anji Babu, M.Tech G.Tabitha J.bhaskar J.Soumya Asst prof, B.Tech Student, B.Tech Student, B.Tech Student, Department of CSE, Department of CSE, Department of CSE, Department of CSE, TKR College of Engineering TKR College of Engineering TKR College of Engineering TKR College of Engineering & Technology. & Technology. & Technology. & Technology. Abstract: Introduction: Key exchange (also known as “key establishment”) is If sender and receiver wish to exchange encrypted mes- any method in cryptography by which cryptographic sages, each must be equipped to encrypt messages to keys are exchanged between users, allowing use of a be sent and decrypt messages received. The nature of cryptographic algorithm.Diffie–Hellman key exchange the equipping they require depends on the encryption (D–H) is a specific method of securely exchanging technique they might use. If they use a code, both will cryptographic keys over a public channel and was one require a copy of the same codebook. If they use a ci- of the first public-key protocols as originally conceptu- pher, they will need appropriate keys. If the cipher is alized by Ralph Merkle. D–H is one of the earliest prac- a symmetric key cipher, both will need a copy of the tical examples of public key exchange implemented same key. If an asymmetric key cipher with the public/ within the field of cryptography. The Diffie–Hellman private key property, both will need the other’s public key exchange method allows two parties that have key.
    [Show full text]