Top Banner
Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October 1, 2007
44

Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Jan 27, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Network Security - ISA 656IPsec

IPsec Key Management (IKE)

Angelos Stavrou

October 1, 2007

Page 2: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

What is IPsec, and Why?

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

2 / 44

■ Network-layer security protocol for theInternet.

■ Completely transparent to applications.

■ TCP- or application-level retransmissionshandle deleted or damaged packets.

- Generally must modify protocol stack or kernel;out of reach of application writers or users.

Page 3: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

History

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

3 / 44

SP3 Layer 3 security protocol for SDNS.

NLSP OSIfied version of SP3, with anincomprehensible spec.

swIPe UNIX implementation by Ioannidis andBlaze.

Page 4: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

IPsec Structure

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

4 / 44

■ Nested headers: IP, ESP, AH, maybe anotherIP, TCP or UDP, then data.

■ Cryptographic protection can be host to host,host to firewall, or firewall to firewall.

■ Option for user-granularity keying.

■ Works with IPv4 and IPv6.

Page 5: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Packet Layout

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

5 / 44

Transport Mode

IP

ESP

TCP

userdata

Tunnel Mode

IP

ESP

IP

TCP

user data

Page 6: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Authentication Header (AH)

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

6 / 44

■ Based on keyed cryptographic hash function.

■ Covers payload and portion of preceeding IPheader.

■ Uses Security Parameter Index (SPI) toidentify security association, and hence key,algorithm, etc.

Page 7: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

AH Layout

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

7 / 44

Page 8: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Encapsulating Security Payload

(ESP)IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

8 / 44

■ Carries encrypted packet.

■ An SPI is used, as with AH.

■ Standard use of ESP is for DES in CBC mode.

Page 9: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

ESP Layout

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

9 / 44

Page 10: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Topologies

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

10 / 44

Page 11: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Paths

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

11 / 44

■ A1 to F1, F2:Encryptors E1, E5

■ B1, B2, D1, D2 to F1, F2:Encryptors E3, E5

■ A2 to C:Encryptors E2, E4

Page 12: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Uses for IPsec

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

12 / 44

■ Virtual Private Networks.

■ “Phone home” for laptops, telecommuters.

■ General Internet security.

Page 13: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

IPsec and Firewalls

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

13 / 44

■ Encryption is not authentication.

■ Access controls may need to be applied toencrypted traffic, depending on the source.

■ The source IP address is only authenticated ifit is somehow bound to the certificate.

■ Encrypted traffic can use a different firewall;however, co-ordination of policies may beneeded.

Page 14: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

IPsec and the DNS

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

14 / 44

■ IPsec often relies on the DNS.◆ Users specify hostnames.

◆ IPsec operates at the IP layer, where IPaddresses are used.

◆ An attacker could try to subvert themapping.

■ DNSSEC may not meet some organizationalsecurity standards.

■ DNSSEC — which isn’t deployed yet, either —uses its own certificates, not X.509.

Page 15: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Implementation Issues

IPSecWhat is IPsec, andWhy?

History

IPsec Structure

Packet Layout

AuthenticationHeader (AH)

AH Layout

EncapsulatingSecurity Payload(ESP)

ESP Layout

Topologies

Paths

Uses for IPsec

IPsec and Firewalls

IPsec and the DNSImplementationIssues

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

15 / 44

■ How do applications request cryptographicprotection? How do they verify its existence?

■ How do adminstrators mandate cryptographybetween host or network pairs?

■ We need to resolve authorization issues.

Page 16: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Key ManagementRequirements

IPSec

Key ManagementRequirements

Why KeyManagement?

Static Keys

Replay Protection

SA Management

Other Issues

Internet KeyExchange (IKE)

Some Attacks

16 / 44

Page 17: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Why Key Management?

IPSec

Key ManagementRequirements

Why KeyManagement?

Static Keys

Replay Protection

SA Management

Other Issues

Internet KeyExchange (IKE)

Some Attacks

17 / 44

■ Where do IPsec keys come from?

■ Could we use static keys?

■ What are the other requirements for keymanagement?

Page 18: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Static Keys

IPSec

Key ManagementRequirements

Why KeyManagement?

Static Keys

Replay Protection

SA Management

Other Issues

Internet KeyExchange (IKE)

Some Attacks

18 / 44

■ In theory, static keys can be used; in practice,they have several disadvantages

■ Primary disadvantage: they almost certainlywill not be random enough

■ (If they’re passwords, attackers can launch apassword guessing attack)

■ History (and theory) suggest that it’s a badidea to encrypt too much plaintext with asingle key

■ You can’t use replay protection with static keys

Page 19: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Replay Protection

IPSec

Key ManagementRequirements

Why KeyManagement?

Static Keys

Replay Protection

SA Management

Other Issues

Internet KeyExchange (IKE)

Some Attacks

19 / 44

■ The first packet transmitted on an SA must benumbered 1

■ Any time a machine reboots and losesknowledge of its sequence number status, itwill restart from 1

■ Besides, 232 packets isn’t that many; it will

wrap around at some point

■ Replays can be used to attack confidentiality

Page 20: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

SA Management

IPSec

Key ManagementRequirements

Why KeyManagement?

Static Keys

Replay Protection

SA Management

Other Issues

Internet KeyExchange (IKE)

Some Attacks

20 / 44

■ We spoke of the SADB

■ How does it get populated?

■ We must negotiate it!

Page 21: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Other Issues

IPSec

Key ManagementRequirements

Why KeyManagement?

Static Keys

Replay Protection

SA Management

Other Issues

Internet KeyExchange (IKE)

Some Attacks

21 / 44

■ SA lifetime

■ Dead peer detection

■ SA tear-down

■ Algorithm negotiation

■ Other negotiations

Page 22: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Internet Key Exchange (IKE)

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

22 / 44

Page 23: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

IKE

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

23 / 44

■ Very complex protocol

■ Does a lot, probably too much

■ We’ll just skim the surface, and we’ll discussIKEv2, which is simpler

■ I’ll be simplifying it, too. . .

Page 24: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Basic Philosophy

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

24 / 44

■ Two parties, Initiator and Responder

■ First set up a control SA (known in IKEv1 as aPhase 1 SA)

■ Use the control SA to create child SAs (knownas Phase 2 SAs)

■ Actual IPsec data is protected via child SAs

■ Other control traffic can use the control SA

Page 25: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Initial Exchange

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

25 / 44

■ (Each message includes a random SPI, todistinguish between different IKE sessions.)

■ Negotiate cryptographic algorithms

■ Do a Diffie-Hellman exchange

I → R : SAi1, KEi, Ni

R→ I : SAr1, KEr, Nr, [Certreq]

SA Crypto algorithm proposals and answerKE Diffie-Hellman exponentialN Nonce (random number)Certreq List of trust anchors (CAs)

Page 26: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

What Do We Have?

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

26 / 44

■ I has proposed several algorithms; R hasaccepted one of each category

■ The two sides have a Diffie-Hellman sharedsecret. The Diffie-Hellman shared secret iscombined with the two nonces to produce seed

keying material. Any message M protected bykeying material derived from this will bewritten M

■ Different keys are used in each direction

■ I knows what CAs R trusts

■ Neither side knows the other’s identity yet

Page 27: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Authentication

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

27 / 44

I → R : IDi, SAi2, TSi, TSr, [Cert] , Auth

R→ I : IDr, SAr2, TSi, TSr , Auth

Both sides send their own identities, the SA datafor subsequent exchanges, traffic selectors, and anauthenticator.The authenticator is either an HMAC or a digitalsignature of the message (including the SPI)concatenated with the current sender’s identityand the other party’s nonce.There are various other optional payloads forcertificates, CAs, etc.

Page 28: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

What Do We Have?

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

28 / 44

■ Both sides know the other’s identity

■ Both sides have authenticated the other

■ Both sides have shared seed key material

■ I has proposed a traffic selector; R hasaccepted a possibly-narrower one

Page 29: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Traffic Selectors

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

29 / 44

■ A traffic selector is a list of IP addresses andport numbers that are to be protected by theSA

■ TSi specifies source addresses and ports; TSr

specifies destination addresses and ports

■ I proposes a certain range of traffic it wishes toprotect

■ R may agree to a narrower range

■ This lets I — possibly a laptop — have asimple, “protect everything” configuration; thecentral gateway can narrow the scope ofprotection if desired

Page 30: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Child SAs

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

30 / 44

■ The control SA can now be used to createchild SAs for actual user traffic

I → R : SA, Ni, [KEi], [TSi, TSr]

R→ I : SA, Nr, [KEr], [TSi, TSr]

■ Send new nonces for use in calculating keyingmaterial. For greater forward secrecy, send anoptional new Diffie-Hellman exponential.

■ Optionally negotiate new traffic selectors

Page 31: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Rekeying

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

31 / 44

■ Any SA can be rekeyed

■ To rekey an SA, send a Rekey message with anSA identifier, new nonces, and perhaps newDiffie-Hellman exponentials

■ Omit traffic selectors

Page 32: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

SA Lifetime

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

32 / 44

■ SAs do not have negotiated lifetimes

■ When either side thinks an SA has beenaround for long enough, it negotiates a new SA

■ Net effect: SA lifetime is the shorter of thetwo sides’ preferences

■ After the new one is set up, delete the old SA

Page 33: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Other Control Messages

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

33 / 44

■ IKE “ping” — see if the other side is still alive

■ Delete SA

■ Obtain a remote IP address

■ Check version information

■ Error messages

Page 34: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Timeouts

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

34 / 44

■ IKE runs over UDP

■ Each side must therefore implement its owntimers and retranmissions

■ It’s reasonable to keep a cache ofrecently-received and -transmitted messages —when a duplicate request arrives, retransmitthe cached copy

Page 35: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Denial of Service

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

35 / 44

■ What if an attacker attempts to exhaust R’sCPU time or memory?

■ CPU time: force it to calculate many D-Hexponentials

■ Memory: create initial SAs; don’t authenticatethem

Page 36: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Defenses

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

36 / 44

■ To prevent CPU time attacks, it’s permissibleto reuse D-H exponentials for a short while(though it hurts perfect forward secrecy)

■ To prevent memory attacks, watch for toomany incomplete SAs

■ When these start to occur, reject new requestsand send a cookie instead

■ These are stateless, cryptographically sealedmessages bound to the sender’s IP address

■ Require that such a cookie be returned withthe actual first message

■ Guards against spoofed IP address attacks

Page 37: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Using IKE

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

IKE

Basic Philosophy

Initial Exchange

What Do We Have?

Authentication

What Do We Have?

Traffic Selectors

Child SAs

Rekeying

SA LifetimeOther ControlMessages

Timeouts

Denial of Service

Defenses

Using IKE

Some Attacks

37 / 44

■ A host is configured with an initial protectionSPD

■ When a packet is to be sent that matches theSPD, IPsec searches for an existing SA

■ If there is none, a request is sent to the localIKE daemon

■ The IKE daemon attempts to create an SA,and updates the SAD

■ (On some systems, this may result in updatingthe SPD)

■ The packet is then transmitted

Page 38: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Some Attacks

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

Attacks!

Splicing Attack

DefensesUsing a SeparateSA?Probable PlaintextAttacks

Defenses

38 / 44

Page 39: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Attacks!

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

Attacks!

Splicing Attack

DefensesUsing a SeparateSA?Probable PlaintextAttacks

Defenses

39 / 44

■ I keep talking about subtle attacks

■ Let’s look at some old ones. . .

Page 40: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Splicing Attack

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

Attacks!

Splicing Attack

DefensesUsing a SeparateSA?Probable PlaintextAttacks

Defenses

40 / 44

■ Suppose that (a) ESP is being used with noauthentication, (b) no sequence numbers, and(c) the good guy and the bad guy can sendtraffic on the same SA

■ The bad guy intercepts a good guy’s packet,sends a UDP packet with checksums turnedoff, and intercepts it, too

■ The attacker then uses CBC splicing to replacethe end of the UDP packet with the goodguy’s packet, and reinjects it

■ The receiving IPsec sees this packet, decryptsit, and passes it to the bad guy’s UDP listener

Page 41: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Defenses

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

Attacks!

Splicing Attack

DefensesUsing a SeparateSA?Probable PlaintextAttacks

Defenses

41 / 44

■ Use ESP authentication

■ Use ESP sequence numbers, to preventreinjection of the UDP packet (though thereare other variants that make that less useful)

■ Use a separate SA for each connection

Page 42: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Using a Separate SA?

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

Attacks!

Splicing Attack

DefensesUsing a SeparateSA?Probable PlaintextAttacks

Defenses

42 / 44

■ If you use separate SAs for each connection, itmakes life easier for traffic analysts

■ It can also aid cryptanalysts

Page 43: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Probable Plaintext Attacks

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

Attacks!

Splicing Attack

DefensesUsing a SeparateSA?Probable PlaintextAttacks

Defenses

43 / 44

■ How does a cryptanalyst know if a guess atthe key was correct?

■ What should the packet look like?

■ Compare certain fields from two packets forthe same connection — they should match

■ Source and destination IP address must matchexactly

■ Probabilistically, most bits of counters (such asTCP sequence numbers) will match: if youadd 512 to a 32-bit number, probability is .97that the high-order 18 bits remain unchanged,and the low-order 9 bits are always unchanged

■ Other fields can be matched as well

Page 44: Network Security - ISA 656 IPsec IPsec Key Management (IKE)astavrou/courses/isa_656_F07/... · Network Security - ISA 656 IPsec IPsec Key Management (IKE) Angelos Stavrou October

Defenses

IPSec

Key ManagementRequirements

Internet KeyExchange (IKE)

Some Attacks

Attacks!

Splicing Attack

DefensesUsing a SeparateSA?Probable PlaintextAttacks

Defenses

44 / 44

■ Not easy!

■ Try avoiding per-connection SAs

■ Don’t use ciphers that are weak enough thatthis is a useful attack. . .