1 / 84

Lesson 7-Standards and Protocols

Lesson 7-Standards and Protocols. Background. This presentation examines the standards and protocols involved in secure Internet transactions and e-business using a PKI.

baina
Télécharger la présentation

Lesson 7-Standards and Protocols

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Lesson 7-Standards and Protocols

  2. Background • This presentation examines the standards and protocols involved in secure Internet transactions and e-business using a PKI. • Though only a portion of the related standards and protocols may be used on a daily basis, it is important to understand how they interact to provide confidentiality, integrity, authentication, and nonrepudiation.

  3. Background • The various standards developed and implemented by organizations fall into three general categories: • Standards that define the PKI. • Standards that define the interface. • Standards that provide an overarching business process.

  4. Standards for PKI • Standards that define the PKI:  • These standards define the data and the data structures exchanged and the means for managing that data to provide the functions of the PKI (certificate issuance, storage, revocation, registration, and management).

  5. Standards for PKI • Standards that define the interface between applications and the underlying PKI use the PKI to establish the services required by applications.

  6. Standards for PKI • Standards that provide bits and pieces that glue everything together and address the PKI structure and the methods and protocols for using it. They also provide an overarching business process environment for PKI implementation (for example, ISO 17799 and the FIPS PUBS). • These standards do not fit in either of the previous two categories.

  7. Objectives • Upon completion of this lesson, students will be able to: • List and explain the various standards involved in establishing an interoperable Internet PKI. • Describe interoperability issues with PKI standards. • Describe how the common Internet protocols use and implement the PKI standards.

  8. PKIX/PKCS • Two main standards have evolved over time to implement PKI on a practical level on the Internet. • These are based on the X.509 certificate standard and establish complimentary standards for implementing PKI.

  9. PKIX Working Group • The PKIX working group was formed in 1995 to develop the required standards to support PKIs. • At the time, the X.509 Public Key Certificate (PKC) format was proposed as the basis for a PKI.

  10. PKIX Model The PKIX model

  11. PKI Standards and Protocols

  12. The Five Areas of PKIX Standards • PKIX outlines certificate extensions and content not covered by X.509 v3. • The format of version 2 CRLs provide compatibility standards for sharing certificates and CRLs between CAs and end-entities in different PKIs.

  13. The Five Areas of PKIX Standards • PKIX provides certificate management message formats and protocols, defining the data structures, management messages, and management functions for PKIs.

  14. The Five Areas of PKIX Standards • PKIX outlines certificate policies and certification practices statements (CPSs), establishing the relationship between policies and CPSs. • PKIX specifies operational protocols, defining the protocols for certificate handling.

  15. The Five Areas of PKIX Standards • PKIX includes time-stamping and data certification and validation services.

  16. Two Types of PKIX Certificates • PKCs are the most commonly used certificates. • PKIX working group has been working on two types of certificates: • Attribute Certificates (AC) • Qualified Certificates (QC) The PKIX PMI model

  17. Attribute Certificate • An Attribute Certificate is used to grant permissions using the following access controls: • Rule-based • Role-based • Rank-based

  18. Qualified Certificates • The QC is based on the term used within the European Commission to identify certificates with specific legislative uses.

  19. Active PKCS Standards • PKCS is composed of a set of (currently) 13 active standards, with 2 other standards that are no longer active. • The standards are referred to as PKCS #1 through PKCS #15. • The standards combine to establish a common base for services required in a PKI.

  20. Why You Need to Know • To implement a private PKI for secure services within an organization, one needs to understand the following: • What standards are available. • How the decision to use a particular PKI implementation may lead to incompatibilities with other certificate-issuing entities.

  21. Why You Need to Know • The business-to-business requirements must be taken into account when deciding how to implement a PKI within an organization.

  22. X.509 • X.509, a subset of the X.500 standard, addresses the structure of certificates used for authentication.

  23. Several Versions of X.509 • There are several versions of the certificates. • Each has extended the contents of the certificates to include additional information necessary to use certificates in a PKI.

  24. Certificates • Certificates are used to encapsulate the information needed to authenticate an entity.

  25. SSL/TLS • Secure Sockets Layer (SSL) and Transport Layer Security (TLS) provide the most common means of interacting with a PKI and certificates.

  26. TLS Ensures Privacy • TLS is a protocol that ensures privacy between communicating applications and their users on the Internet.

  27. TLS and SSL • Though TLS is based on SSL and is sometimes referred to as SSL, they are not interoperable.

  28. TLS Record Protocol • The TLS Record Protocol is a layered protocol. • At each layer, messages may include fields for length, description, and content.

  29. TLS Handshake

  30. A TLS Session • Once established, a TLS session remains active as long as data is being exchanged. • If sufficient inactive time has elapsed for the secure connection to time out, it can be reinitiated.

  31. ISAKMP • The Internet Security Association and Key Management Protocol (ISAKMP) provides a method for implementing a key exchange protocol and for negotiating a security policy.

  32. Security Association • A security association (SA) is a relationship where two or more entities define how they will communicate securely.

  33. ISAKMP • ISAKMP is intended to support security associations at all layers of the network stack meaning it can be implemented on the transport level using TCP or UDP, or it can be implemented on IP directly.

  34. Negotiation Between Servers • Negotiation of a security association between servers occurs in two stages: • First, the entities agree on how to secure negotiation messages (ISAKMP SA). • Then, they determine the security associations for the protocols used for the remainder of their communications.

  35. ISAKMP Header • This figure shows the structure of the ISAKMP header which is used during both parts of the ISAKMP negotiation. ISAKMP header format

  36. ISAKMP SA • Once the ISAKMP SA is established, multiple protocol SAs can be established using the single ISAKMP SA.

  37. PKIX and CMP • The PKIX Certificate Management Protocol (CMP) defines the messages and operations required to provide certificate management services within the PKIX model.

  38. CMP Provides Framework • Though the IETF PKIX effort, CMP provides a framework that works well with other standards: • PKCS #7 • PKCS #10

  39. XKMS • The XML Key Management Specification (XKMS) defines services to manage PKI operations within the Extensible Markup Language (XML) environment.

  40. XKMS Services • XKMS services reside on a separate server that interacts with an established PKI.

  41. XML Operations • There are three tiers of service based on the client requests and the application requirements. • Tier 0 retrieves key information by embedding references to the key within the XML signature. • Tier 1 operations – the client forwards the key information portions of the XML signature to the XKMS server. • Relies on the server to retrieve the key information. • Tier 2 is called the validate service.

  42. XML Operations • The primary difference between tier 1 and tier 2 is the level of involvement of the XKMS server.

  43. Tier 0 – Retrieving Key • Tier 0 provides a means of retrieving key information by embedding references to the key within the XML signature. Tier 0 XKMS retrieval

  44. Tier 1 • With tier 1 operations, the client forwards the key information portions of the XML signature to the XKMS server, relying on the server to perform the retrieval of the desired key information. XKMS tier 1 locate service

  45. Tier 2 – Validate Service • Tier 2 is called the validate service. XKMS tier 2 validate service

  46. Difference between Tier 1 and Tier 2 • The primary difference between tier 1 and tier 2 is the level of involvement of the XKMS server. • Tier 1 serves only as a relay or gateway between the client and the PKI. • Tier 2, the XKMS server, is actively involved in verifying the relation between the PKI information and the document containing the XML signature.

  47. XKMS • XKMS relies on the with the client or the underlying communications mechanism to provide for the security of the communications XKMS server.

  48. Other Tiers • It is possible to define other tiers of service. • Tier 3 – an assertion service • Tier 4 – an assertion status service • They are mentioned in the defining XKMS specification, but not defined.

  49. XKMS Key Services • XKMS provides three services: • Key registration • Key revocation • Key recovery • Authentication is based on a password or passphrase, which is provided when keys are registered and when they must be recovered.

  50. S/MIME • The Secure/Multipurpose Internet Mail Extensions (S/MIME) message specification is an extension to the MIME standard that provides a way to send and receive signed and encrypted MIME data. • The standard relies upon more than one standard. • Key amongst these is the format of a public key certificate as expressed in the X.509 standard.

More Related