CS338 Computer Security Wednesday, 13 April 2022 + CS Tea tomorrow - Bruce Schneier, Weitz Cinema, 4:00-5:00 + Questions + The "study questions" - I'll add more to them soon (and re-link them at a later date) + Question from Slack "If everyone has a unique identifier which is made by applying their secret key to some id, and then applying the server’s public key, given enough time, can’t the server eventually figure out the client’s secret key? Or does every client randomize their secret and public keys before interacting, and change them frequently?" - Clarify the posited scenario - Maybe the scenario is a bad protocol? - How would the attacker ("server" in the question) go about figuring out the client's secret key - Categories of attack - Brute force - Ciphertext-only - Known-plaintext - Chosen-plaintext - Techniques of cryptanalysis: tons of them - Frequency analysis - Differential analysis - ...(look at links in Wikipedia "cryptanalysis")... - Successful ciphers thwart all of these sorts of attacks - but mathematical research continues - Bottom line: a good cipher (like AES) resists attacks for many years, turning the most "successful" attacks into "a little better but not much better than brute force" - Important caveat: cryptography literature is full of papers like "the theorems are correct, but popular implementation X made the following assumption that invalidates the hypotheses of the theorem" or "there's a dumb bug in implementation Y" + SSH login with a password - Cryptographic hash - Client sends pw - What's the protocol? + SSH login without a password - Tons of guides for "ssh login without password" https://www.digitalocean.com/community/tutorials/how-to-configure-ssh-key-based-authentication-on-a-linux-server - Generate key pair; copy public key to server; fiddle with config if you want - Questions - What's the protocol? When I as user type "ssh jondich@..." what happens? - What computations does the server do to verify? - Does my private key go across the network? (Seems like a bad idea) - Look at the files: What are the file formats? + Next assignments - video, reading - dig into the file formats for these keys - show that they really are doing the RSA stuff that we say they're doing + Prep for TLS - Message length, key length, block - Block cipher - Hybrid systems - DH and PITM - Public-key Infrastructure (PKI) and certificates - PKCS & file formats We're going to dig into the details + Next up: certificates