+ All Categories
Home > Technology > IS Unit 7_Network Security

IS Unit 7_Network Security

Date post: 13-May-2015
Category:
Upload: sarthak-patel
View: 354 times
Download: 0 times
Share this document with a friend
Popular Tags:
72
Chapter 7: Chapter 7: Chapter 7: Chapter 7:- - - Network Security Network Security Network Security Network Security By:- Sarthak Patel (www.sarthakpatel.in)
Transcript
Page 1: IS Unit 7_Network Security

Chapter 7:Chapter 7:Chapter 7:Chapter 7:----

Network SecurityNetwork SecurityNetwork SecurityNetwork Security

By:- Sarthak Patel (www.sarthakpatel.in)

Page 2: IS Unit 7_Network Security

Outline

� Digital Signatures

� Authentication Protocols

� Digital Signature Standards

� Application Authentication Techniques Like Kerberos

Sarthak Patel (www.sarthakpatel.in)2

Application Authentication Techniques Like Kerberos

� X.509 Directory

� Authentication Services

� Active Directory Service Of Windows NT/Windows 2000

Page 3: IS Unit 7_Network Security

Digital Signatures� Digital signatures provide the ability to:

� verify author, date & time of signature� authenticate message contents � be verified by third parties to resolve disputes

Sarthak Patel (www.sarthakpatel.in)3

Page 4: IS Unit 7_Network Security

Digital Signature Properties

� must depend on the message signed

� must use information unique to sender� to prevent both forgery and denial

� must be relatively easy to produce

Sarthak Patel (www.sarthakpatel.in)4

� must be relatively easy to produce

� must be relatively easy to recognize & verify

� be computationally infeasible to forge

� be practical save digital signature in storage

Page 5: IS Unit 7_Network Security

Digital Signature� Categories of Digital Signature:

� Direct

� Arbitrated.

Sarthak Patel (www.sarthakpatel.in)5

Page 6: IS Unit 7_Network Security

Direct Digital Signatures� involve only sender & receiver� assumed receiver has sender’s public-key� digital signature made by sender signing entire message or hash with private-key

� can encrypt using receivers public-key

Sarthak Patel (www.sarthakpatel.in)6

� can encrypt using receivers public-key� important that sign first then encrypt message & signature� security depends on sender’s private-key

Page 7: IS Unit 7_Network Security

Direct Digital Signature

Sarthak Patel (www.sarthakpatel.in)7

Confidentiality, Authentication & Digital Signature

Page 8: IS Unit 7_Network Security

Weakness of Direct D.S� The validity of the scheme depends on the security of the sender'sprivate key.

� If a sender later wishes to deny sending a particular message, thesender can claim that the private key was lost or stolen and thatsomeone else forged his or her signature.

Sarthak Patel (www.sarthakpatel.in)8

� One example is to require every signed message to include atimestamp (date and time) and to require prompt reporting ofcompromised keys to a central authority.

Page 9: IS Unit 7_Network Security

Arbitrated Digital Signatures� involves use of arbiter A

� validates any signed message

� then dated and sent to recipient

� requires suitable level of trust in arbiter

� can be implemented with either private or public-key

Sarthak Patel (www.sarthakpatel.in)9

� can be implemented with either private or public-key algorithms

� arbiter may or may not be able to see message

Page 10: IS Unit 7_Network Security

Authentication Protocols� used to convince parties of each others identity and to exchange session keys

� may be One-way or Mutual� key issues are

� confidentiality – to protect session keys

Sarthak Patel (www.sarthakpatel.in)10

� confidentiality – to protect session keys

� timeliness – to prevent replay attacks

� published protocols are often found to have flaws and need to be modified

Page 11: IS Unit 7_Network Security

(Mutual Authentication) Replay

Attacks

� where a valid signed message is copied and later resent� Simple replay: The opponent simply copies a message and replays it later.

� Repetition that can be logged: An opponent can replay atimestamped message within the valid time window

� Repetition that cannot be detected: This situation could arise

Sarthak Patel (www.sarthakpatel.in)11

� Repetition that cannot be detected: This situation could arisebecause the original message could have been suppressed and thus did not arriveat its destination; only the replay message arrives

� Backward replay without modification: This is a replay back tothe message sender.

Page 12: IS Unit 7_Network Security

Countermeasures to avoid Replay

Attack

� Timestamps (needs synchronized clocks)� Party A accepts a message as fresh only if the message contains atimestamp that, in A's judgment, is close enough to A'sknowledge of current time. This approach requires that clocksamong the various participants be synchronized.

Sarthak Patel (www.sarthakpatel.in)12

� Challenge/response (using unique nonce)� Party A, expecting a fresh message from B, first sends B a nonce(challenge) and requires that the subsequent message (response)received from B contain the correct nonce value.

Page 13: IS Unit 7_Network Security

Using Symmetric Encryption� as discussed previously, we can use a two-level hierarchy of keys

� usually with a trusted Key Distribution Center (KDC)� each party shares own master key with KDC

� KDC generates session keys used for connections between

Sarthak Patel (www.sarthakpatel.in)13

� KDC generates session keys used for connections between parties

� master keys used to distribute these to them

Page 14: IS Unit 7_Network Security

Needham-Schroeder Protocol� original third-party key distribution protocol� for session between A B mediated by KDC� protocol overview is:

1. A->KDC: IDA || IDB || N1

Sarthak Patel (www.sarthakpatel.in)14

1. A->KDC: IDA || IDB || N12. KDC ->A: EKa[Ks || IDB || N1 || EKb[Ks||IDA] ]3. A -> B: EKb[Ks||IDA]4. B ->A: EKs[N2]5. A -> B: EKs[f(N2)]

Page 15: IS Unit 7_Network Security

Needham-Schroeder Protocol� used to securely distribute a new session key for communications between A & B

� but is vulnerable to a replay attack if an old session key has been compromised

Sarthak Patel (www.sarthakpatel.in)15

Page 16: IS Unit 7_Network Security

Using Public-Key Encryption� have a range of approaches based on the use of public-key encryption

� need to ensure have correct public keys for other parties

� using a central Authentication Server (AS)

� various protocols exist using timestamps or nonces

Sarthak Patel (www.sarthakpatel.in)16

� various protocols exist using timestamps or nonces

Page 17: IS Unit 7_Network Security

Denning AS Protocol� Denning 81 presented the following:

Sarthak Patel (www.sarthakpatel.in)17

� note session key is chosen by A, hence AS need not be trusted to protect it

� timestamps prevent replay but require synchronized clocks

Page 18: IS Unit 7_Network Security

One-Way Authentication� required when sender & receiver are not in communications at same time (e.g., email)

� have header in clear so can be delivered by email system

Sarthak Patel (www.sarthakpatel.in)18

Page 19: IS Unit 7_Network Security

Using Symmetric Encryption� can refine use of KDC but can’t have final exchange of nonces:1. A->KDC: IDA || IDB || N12. KDC -> A: EKa[Ks || IDB || N1 || EKb[Ks||IDA] ]

3. A -> B: EKb[Ks||IDA] || EKs[M]

Sarthak Patel (www.sarthakpatel.in)19

3. A -> B: EKb[Ks||IDA] || EKs[M]

� does not protect against replays� could rely on timestamp in message, though email delays make this problematic

Page 20: IS Unit 7_Network Security

Public-Key Approaches� have seen some public-key approaches

� if confidentiality is major concern, can use:A->B: EPUb[Ks] || EKs[M]

� has encrypted session key, encrypted message

� if authentication needed, use a digital signature with a digital

Sarthak Patel (www.sarthakpatel.in)20

� if authentication needed, use a digital signature with a digital certificate:A->B: M || EPRa[H(M)] || EPRas[T||IDA||PUa]

� with message, signature, certificate

Page 21: IS Unit 7_Network Security

Digital Signature Standard (DSS)� US Govt approved signature scheme� designed by NIST & NSA in early 90's � published as FIPS-186 in 1991� revised in 1993, 1996 & then 2000� uses the SHA hash algorithm

Sarthak Patel (www.sarthakpatel.in)21

� uses the SHA hash algorithm � DSS is the standard, DSA is the algorithm� FIPS 186-2 (2000) includes alternative RSA & elliptic curve signature variants

Page 22: IS Unit 7_Network Security

Digital Signature Algorithm (DSA)� creates a 320 bit signature

� with 512-1024 bit security

� smaller and faster than RSA

� a digital signature scheme only

security depends on difficulty of computing discrete

Sarthak Patel (www.sarthakpatel.in)22

� security depends on difficulty of computing discrete logarithms

Page 23: IS Unit 7_Network Security

Digital Signature Algorithm (DSA)

Sarthak Patel (www.sarthakpatel.in)23

Page 24: IS Unit 7_Network Security

DSA Signature Creation� to sign a message M the sender:

� generates a random signature key k, k<q

� k must be random, be destroyed after use, and never be reused

� then compute signature pair: r = (gk(mod p))(mod q)

Sarthak Patel (www.sarthakpatel.in)24

r = (gk(mod p))(mod q)

s = (k-1.H(M)+ x.r)(mod q)

� sends signature (r,s) with message M

Page 25: IS Unit 7_Network Security

Authentication Applications� developed to support application-level authentication & digital signatures

� will discuss Kerberos – a private-key authentication service

� discuss X.509 - a public-key directory authentication service

Sarthak Patel (www.sarthakpatel.in)25

Page 26: IS Unit 7_Network Security

Kerberos� Authentication service developed as a part of MIT’s Athena project

� provides centralized private-key third-party authentication in a distributed network� allows users access to services distributed through networkwithout needing to trust all workstations

Sarthak Patel (www.sarthakpatel.in)26

� without needing to trust all workstations� rather all trust a central authentication server

� two versions in use: 4 & 5

Page 27: IS Unit 7_Network Security

Why Kerberos is needed ?Problem: Not trusted workstation to identify

their users correctly in an open distributed environment

3 Threats:� Pretending to be another user from the workstation

� Sending request from the impersonated workstation

Sarthak Patel (www.sarthakpatel.in)27

� Sending request from the impersonated workstation

� Replay attack to gain service or disrupt operations

Page 28: IS Unit 7_Network Security

Why Kerberos is needed ? Cont.

Solution:� Building elaborate authentication protocols at each server

�A centralized authentication server (Kerberos)

Sarthak Patel (www.sarthakpatel.in)28

Page 29: IS Unit 7_Network Security

Requirements for KERBEROS � Secure:

� An opponent does not find it to be the weak link

� Reliable:� The system should be able to back up another

� Transparent:

Sarthak Patel (www.sarthakpatel.in)29

� Transparent:� An user should not be aware of authentication

� Scalable:� The system supports large number of clients and severs

Page 30: IS Unit 7_Network Security

Versions of KERBEROS� Two versions are in common use

�Version 4 is most widely used version

�Version 4 uses of DES

�Version 5 corrects some of the security deficiencies of Version 4

Sarthak Patel (www.sarthakpatel.in)30

Version 4

�Version 5 has been issued as a draft Internet Standard (RFC 1510)

Page 31: IS Unit 7_Network Security

Kerberos v4 Overview� a basic third-party authentication scheme

� have an Authentication Server (AS) � users initially negotiate with AS to identify self

� AS provides a non-corruptible authentication credential (ticket granting ticket TGT)

Sarthak Patel (www.sarthakpatel.in)31

granting ticket TGT)

� have a Ticket Granting server (TGS)� users subsequently request access to other services from TGS on basis of users TGT

Page 32: IS Unit 7_Network Security

Kerberos v4 Dialogue1. obtain ticket granting ticket from AS

• once per session

2. obtain service granting ticket from TGT• for each distinct service required

3. client/server exchange to obtain service

Sarthak Patel (www.sarthakpatel.in)32

3. client/server exchange to obtain service• on every service request

Page 33: IS Unit 7_Network Security

Kerberos Version 4: Dialog 1- Simple

Pc=password of client

Sarthak Patel (www.sarthakpatel.in)33

Ticket=Ekv[IDc,ADc,IDv]

kv=Secret Key between AS and V (Server)

Page 34: IS Unit 7_Network Security

where

� C= client

� AS= authentication server

� V=server

ID = identifier of user on C

Sarthak Patel (www.sarthakpatel.in)34

� IDC= identifier of user on C

� IDV= identifier of V

� PC= password of user on C

� ADC= network address of C

� Kv= secret encryption key shared by AS and V

Page 35: IS Unit 7_Network Security

Kerberos Version 4 : Dialog 2-More Secure

Once per user

logon session

ticketTGS=EKtgs[IDc,ADc,

IDtgs,TS1,LifeTime1 ]

Sarthak Patel (www.sarthakpatel.in)35

4-TicketV

Once per type of

service

Page 36: IS Unit 7_Network Security

Kerberos Version 4 : Dialog 2

- More Secure Cont.

Once per service session

Sarthak Patel (www.sarthakpatel.in)36

5- TicketV+ IDc

TicketV=EKv[IDc,ADc,IDv,Ts2,Lifetime2]

Page 37: IS Unit 7_Network Security

Kerberos: The Version 4 Authentication

Dialog

KERBEROSOnce per user logon session

ticketTGS=EKtgs [Kc.tgs,

IDc,ADc,IDtgs,TS2,

Sarthak Patel (www.sarthakpatel.in)37

1- IDc + IDtgs +TS1

2- EKc [Kc.tgs,IDtgs,Ts2,

Lifetime2,TicketTGS]

IDc,ADc,IDtgs,TS2,

LifeTime2 ]

Page 38: IS Unit 7_Network Security

Kerberos: The Version 4 Authentication

Dialog Cont.

KERBEROSOnce per type of service

ticketTGS=EKtgs [Kc.tgs,IDc,ADc,IDtgs,

TS2, LifeTime2 ]

Sarthak Patel (www.sarthakpatel.in)38

3- TicketTGS + AuthenticatorC +

IDv

4-EKc.tgs[ Kc.v,IDv,Ts4,Ticketv]

AuthenticatorC=EKc.tgs[IDc,ADc,TS3]

ticketV=EKV[Kc.v,IDc,ADc,IDv, TS4,

LifeTime4 ]

Page 39: IS Unit 7_Network Security

Kerberos: The Version 4 Authentication

Dialog Cont.

Once per service session

Sarthak Patel (www.sarthakpatel.in)39

5- TicketV+ AuthenticatorC

TicketV=EKv [Kv.c, IDc, ADc, IDv, TS4, Lifetime4]

AuthenticatorC=EKc.v [IDc,ADc,TS5]

6- EKc.v[TS5+1]

Page 40: IS Unit 7_Network Security

Overview of Kerberos: 1

Sarthak Patel (www.sarthakpatel.in)40

Page 41: IS Unit 7_Network Security

Overview of Kerberos: 2

Sarthak Patel (www.sarthakpatel.in)41

Page 42: IS Unit 7_Network Security

Overview of Kerberos: 3

Sarthak Patel (www.sarthakpatel.in)42

Page 43: IS Unit 7_Network Security

Overview of Kerberos: 4

Sarthak Patel (www.sarthakpatel.in)43

Page 44: IS Unit 7_Network Security

Kerberos 4 Overview

Sarthak Patel (www.sarthakpatel.in)44

Page 45: IS Unit 7_Network Security

Tickets:

� Contains information which must be considered private to the user

� Allows user to use a service or to access TGS

� Reusable for a period of particular time

Sarthak Patel (www.sarthakpatel.in)45

� Reusable for a period of particular time

� Used for distribution of keys securely

Page 46: IS Unit 7_Network Security

Authenticators� Proves the client’s identity

� Proves that user knows the session key

� Prevents replay attack

� Used only once and has a very short life time

One authenticator is typically built per session of use of a

Sarthak Patel (www.sarthakpatel.in)46

� One authenticator is typically built per session of use of a service

Page 47: IS Unit 7_Network Security

Kerberos Realms� A single administrative domain includes:

� a Kerberos server

� a number of clients, all registered with server

� application servers, sharing keys with server

� What will happen when users in one realm need access to

Sarthak Patel (www.sarthakpatel.in)47

� What will happen when users in one realm need access to service from other realms?:� Kerberos provide inter-realm authentication

Page 48: IS Unit 7_Network Security

Inter-realm Authentication:� Kerberos server in each realm shares a secret key with other realms.

� It requires� Kerberos server in one realm should trust the one in other realm to authenticate its users

Sarthak Patel (www.sarthakpatel.in)48

realm to authenticate its users

� The second also trusts the Kerberos server in the first realm

� Problem: N*(N-1)/2 secure key exchange

Page 49: IS Unit 7_Network Security

Request for Service in another realm:

Sarthak Patel (www.sarthakpatel.in)4

9

Page 50: IS Unit 7_Network Security

KERBEROS Version 5 versus Version4

� Environmental shortcomings of Version 4:

� Encryption system dependence: DES

� Internet protocol dependence

� Ticket lifetime

�Authentication forwarding

Sarthak Patel (www.sarthakpatel.in)50

�Authentication forwarding

� Inter-realm authentication

Page 51: IS Unit 7_Network Security

KERBEROS Version 5 versus Version4

� Technical deficiencies of Version 4:�Double encryption

� Session Keys

Sarthak Patel (www.sarthakpatel.in)51

� Session Keys

� Password attack

Page 52: IS Unit 7_Network Security

� Realm � Indicates realm of the user

� Options� Times

� From: the desired start time for the ticket� Till: the requested expiration time

New Elements in Kerberos Version 5

Sarthak Patel (www.sarthakpatel.in)52

� Till: the requested expiration time� Rtime: requested renew-till time

� Nonce� A random value to assure the response is fresh

Page 53: IS Unit 7_Network Security

Kerberos Version 5 Message Exchange:1

� To obtain ticket-granting ticket:

(1)C ����AS : Options || IDc || Realmc || IDtgs ||Times || Nonce1

(2) AS ���� C : Realmc || IDc || Ticket tgs || EKc [ Kc,tgs || IDtgs || Times || Nonce1 ||| Realm tgs ]

Sarthak Patel (www.sarthakpatel.in)53

EKc [ Kc,tgs || IDtgs || Times || Nonce1 ||| Realm tgs ]

Ticket tgs= EKtgs [ Flags || Kc,tgs || Realm c || IDc || ADc || Times]

Page 54: IS Unit 7_Network Security

Kerberos Version 5 Message Exchange:2� To obtain service-granting ticket :

(3)C ����TGS : Options || IDv || Times || Nonce2 || Ticket tgs ║Authenticator c

(4)TGS ���� C : Realmc || IDc || Ticket v || EK c,tgs [ Kc,v ║Times|| Nonce2 || IDv ║ Realm v]

Sarthak Patel (www.sarthakpatel.in)54

Nonce2 || IDv Realm v]

Ticket tgs= EKtgs [ Flags || Kc,tgs || Realm c || IDc || ADc || Times]

Ticket v : EK v [Kc,,v ║ Realmc || IDc ║ADc ║Times ] Authenticator c : EK c,tgs [IDc ║ Realmc ║TS1]

Page 55: IS Unit 7_Network Security

Kerberos Version 5 Message Exchange:3

� To obtain service

(5) C ���� S : Options || Ticket v|| Authenticator c

(6) S ���� C : EK c,v [TS2|| Subkey || Seq# ]

� Ticket v : EK v [Flags || Kc,v || Realmc ||

Sarthak Patel (www.sarthakpatel.in)55

� Ticket v : EK v [Flags || Kc,v || Realmc ||

IDc || ADc || Times ]

� Authenticator c : EK c,v [IDc || Realmc ||

TS2 || Subkey|| Seq# ]

Page 56: IS Unit 7_Network Security

Kerberos : Strengths� User's passwords are never sent across the network, encrypted or in plain text

� Secret keys are only passed across the network in encrypted form� Client and server systems mutually authenticate� It limits the duration of their users' authentication. � Authentications are reusable and durable

Sarthak Patel (www.sarthakpatel.in)56

� Authentications are reusable and durable� Kerberos has been scrutinized by many of the top programmers, cryptologists and security experts in the industry

Page 57: IS Unit 7_Network Security

Certificate:� Electronic counterparts to driver licenses, passports

� Verifies authenticity of the public key

� Prevents impersonation

� Enables individuals and organizations to secure business and personal transactions

Sarthak Patel (www.sarthakpatel.in)57

personal transactions

Page 58: IS Unit 7_Network Security

What a certificate includes:� Name of Entity being Certified

� Public Key

� Name of Certificate Authority

� Serial Number

Expiration Date

Sarthak Patel (www.sarthakpatel.in)58

� Expiration Date

� Digital signature of the issuer

� Other information (optional)

Page 59: IS Unit 7_Network Security

Certificate Authorities:

� Trusted entity which issue and manage certificates for a population of public-private key-pair holders.

� A digital certificate is issued by a CA and is signed with CA’s private key.

Sarthak Patel (www.sarthakpatel.in)59

Page 60: IS Unit 7_Network Security

Who are the Certificate Authorities?

VeriSign

GTE CyberTrust

Entrust

IBM

CertCo

Sarthak Patel (www.sarthakpatel.in)60

CertCo

USPS / Cylink

Page 61: IS Unit 7_Network Security

Certificate Issuance Process:� Generate public/private key pair� Sends public key to CA� Proves identity to CA - verify� CA signs and issues certificate� CA e-mails certificate or Requestor retrieves certificate from

Sarthak Patel (www.sarthakpatel.in)61

� CA e-mails certificate or Requestor retrieves certificate from secure websites

� Requestor uses certificate to demonstrate legitimacy of their public key

Page 62: IS Unit 7_Network Security

Types of Digital Certificates

� E-Mail Certificates

� Browser Certificates

� Server (SSL) Certificates

Software Signing Certificates

Sarthak Patel (www.sarthakpatel.in)62

� Software Signing Certificates

Page 63: IS Unit 7_Network Security

Potential security holes:

� Was the user really identified?

� Security of the private key

� Can the Certificate Authority be trusted?

Names are not unique

Sarthak Patel (www.sarthakpatel.in)63

� Names are not unique

Page 64: IS Unit 7_Network Security

X.509 Directory Authentication Service

� Defines a framework for the authentication services

� The X.509 directory serving as a repository of public-key certificates

� Defines alternative authentication protocols

Sarthak Patel (www.sarthakpatel.in)64

Page 65: IS Unit 7_Network Security

X.509 Certificate format

Version

Serial number

AlgorithmAlgorithm

Notation to define a certificate:

CA<<A>>=CA{V,SN,AI,CA,Ta,A,Ap}Algorithm

Parameters

Issuer

Not before

Not after

Subject

Algorithm

Parameter

Key

SignatureSarthak Patel (www.sarthakpatel.in)

65

Algorithm

identifier

Period of

validity

Subject’s

public key

CA<<A>>=CA{V,SN,AI,CA,Ta,A,Ap}

where

Y<<X>>= the certificate of user X

issued by certification authority Y

Y{I}=the signing of I by Y. It consists of

I with an enciphered hash code

appended.

Page 66: IS Unit 7_Network Security

Securely Obtain a Public Key� Scenario:

� A has obtain a certificate from the CA X1

� B has obtain a certificate from the CA X2

� A can read the B’s certificate but cannot verify it.

� Solution: X1<<X2> X2<<B>>�

Sarthak Patel (www.sarthakpatel.in)66

� A obtain the certificate of X2 signed by X1 from directory. �obtain X2’s public key

� A goes back to directory and obtain the certificate of B signed by X2.

�obtain B’s public key securely

Page 67: IS Unit 7_Network Security

X.509 CA HierarchySarthak Pate

l (www.sarthakpatel.in

)

A acquires B certificate

using chain:

X<<W>>W<<V>>V<<Y>>

Y<<Z>> Z<<B>>

B acquires A certificate

using chain:

Z<<Y>>Y<<V>>V<<W>>

W<<X>> X<<A>>

67

Page 68: IS Unit 7_Network Security

Authentication Procedures:

� Three alternative authentication procedures: � One-Way Authentication

� Two-Way Authentication

� Three-Way Authentication

Sarthak Patel (www.sarthakpatel.in)68

� Three-Way Authentication

� All use public-key signatures

Page 69: IS Unit 7_Network Security

One-Way Authentication:� 1 message ( A->B) used to establish

� the identity of A and that message is from A

� message was intended for B

� integrity & originality of message

Sarthak Patel (www.sarthakpatel.in)69

A B1-A {ta,ra,B,sgnData,PUb[Kab]}

Ta-timestamp A=nonce B =identity

sgnData=signed with A’s private key

Page 70: IS Unit 7_Network Security

Two-Way Authentication� 2 messages (A->B, B->A) which also establishes in addition:

� the identity of B and that reply is from B

� that reply is intended for A

� integrity & originality of reply

Sarthak Patel (www.sarthakpatel.in)70

A B

1-A {ta,ra,B,sgnData,KUb[Kab]}

2-B {tb,rb,A,sgnData,KUa[Kab]}

Page 71: IS Unit 7_Network Security

Three-Way Authentication� 3 messages (A->B, B->A, A->B) which enables above authentication without synchronized clocks

Sarthak Patel (www.sarthakpatel.in)71

A B

1- A {ta,ra,B,sgnData,KUb[Kab]}

2 -B {tb,rb,A,sgnData,KUa[Kab]}

3- A{rb}

Page 72: IS Unit 7_Network Security

THE ENDTHE END

Sarthak Patel (www.sarthakpatel.in)72


Recommended