Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

18
Encryption Encryption Nathan Helton Nathan Helton University of Tulsa University of Tulsa Tulsa, Oklahoma Tulsa, Oklahoma

description

Why Encryption? Helps protects user’s information from malicious people/processes. Can protect confidentiality Can protect integrity

Transcript of Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Page 1: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

EncryptionEncryption

Nathan HeltonNathan HeltonUniversity of TulsaUniversity of TulsaTulsa, OklahomaTulsa, Oklahoma

Page 2: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

• Process of transforming information using an algorithm to make it unreadable to anyone except those possessing special knowledge or a key.

What Is EncryptionWhat Is Encryption

Page 3: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Why Encryption?Why Encryption?

• Helps protects user’s information from malicious people/processes.

• Can protect confidentiality

• Can protect integrity

Page 4: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

How is Encryption UsedHow is Encryption Used

• In the News:

– Barracuda Networks

•MD5 salted

Page 5: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

How is Encryption UsedHow is Encryption Used

• In the News:

– iPhone

•HW Encryption

Page 6: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

How is Encryption UsedHow is Encryption Used

• In the News:

– Somebody messed with Texas

•Public Server

Page 7: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Simplistic ConceptsSimplistic Concepts

• Steganography – “hiding in plain sight”– History– Images

• Substitution / Replacement– Value Specific– Ex. Newspaper Game

• Given a few characters and able toresolve the msg

• Transposition– Location Specific

Page 8: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Common Encryption Common Encryption AlgorithmsAlgorithms

• SSL / TLS – Symmetric Key

• RSA – Factorization and Asymmetric Key

• AES – Transposition and Symmetric Key

Page 9: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

AESAES

• Key Expansion• Initial Round• Rounds• Final Round

– SubBytes– ShiftRows– AddRoundKey

Page 10: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Insecure Encryption Insecure Encryption AlgorithmsAlgorithms

DES•Expansion

•Key Mixing

•Substitution

•Permutation

Page 11: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Encryption ProblemsEncryption Problems

Page 12: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Encryption ProblemsEncryption Problems

• Constantly updating and evolving– Testing, Vulnerability Analysis Cycle

• Not 100% effective

• SSL Certificate Theft Example

• The Human Factor

Page 13: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Encryption and SSACEncryption and SSAC

• Policies

– CIA

– Ex. WiFi

Page 14: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

General Encryption General Encryption Policy QuestionsPolicy Questions

• Is it allowable for a employee to encrypt their data?– Can they be forced to reveal the encryption key? Upon

termination?• What type of encryption is to be used?

– The latest encryption? – The most secure? – The most tested?

• Should network traffic be encrypted at all times?

• Should Wi-Fi be encrypted?

Page 15: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Encryption Encryption MisunderstoodMisunderstood

• Outdated

• According to the CSI Survey in 2008

– 71% encrypted traffic during transit

– 53% encrypted stored data.

Page 16: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

Not Just ComputersNot Just Computers

Keyless Entry on Cars•Most popular version is the KeeLoq•Non-Linear Feedback Shift Register (NLFSR) algorithm used•Uses a 64 bit key and a 32 bit block.•Most systems are networked inside the car.

– IE. Sound system links to the engine control unit•Serious flaws exist to bypass the encryption.

– Side-channel attack• Works on all keyless entry devices that use keyloq

Page 17: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

The Future of EncryptionThe Future of Encryption

• Bluetooth– Is stronger encryption needed?

• Ex. Wireless mouse, hands-free for cell phones

• RFID– Currently being pursued

• Emerging Technologies– Also in conjunction with other methods

(Biometrics)

Page 18: Encryption Nathan Helton University of Tulsa Tulsa, Oklahoma.

ReferencesReferences

• Researches say they’ve hacked car door locks– http://redtape.msnbc.com/2007/08/researchers-say.html

• How to steal cars (Keeloq)– http://www.cosic.esat.kuleuven.be/keeloq/keeloq-rump.pdf

• Physical Cryptanalysis of KeeLoq Code Hopping Applications– http://eprint.iacr.org/2008/058.pdf

• Policy Based Email Encryption Best Practices– http://www.securityweek.com/best-practices-policy-based-

email-encryption