Unit 4 5 MCQ PPT Combined
Unit 4 5 MCQ PPT Combined
Unit 4 5 MCQ PPT Combined
MCQ
1. In terms of Web Security Threats, “Impersonation of another user” is a Passive Attack.
a) True b) False
View Answer
Answer: b
Explanation: Passive attacks include eavesdropping on network traffic between browser and server and gaining
access to information on a website that is supposed to be restricted. Active attacks include impersonating
another user, altering messages in transit between client and server, altering information on a website.
2 Which one of the following is not a higher –layer SSL protocol?
a) Alert Protocol b) Handshake Protocol c) Alarm Protocol d) Change Cipher Spec Protocol
View Answer
Answer: c
Explanation: Three higher –layer protocols are defined as part of SSL: The Handshake Protocol, The Change
Cipher Spec Protocol and The Alert Protocol.
3. Which one of the following is not a session state parameter?
a) Master Secret b) Cipher Spec c) Peer Certificate d) Server Write Key
View Answer
Answer: d
Explanation: Session state is defined by the following parameters – Session identifier, Peer certificate,
Compression method, Cipher spec, Master secret, Is resumable. Server Write Key falls under Connection State.
4. In the SSL Protocol, each upper layer message if fragmented into a maximum of __________ bytes.
a) 216 b) 232 c) 214 d) 212
View Answer
Answer: c
Explanation: In the fragmentation process we obtain blocks of 2^14 bytes which is compressed in the next step.
5. The difference between HMAC algorithm and SSLv3 is that pad1 and pad2 are ________ in SSLv3 whereas
________ in HMAC.
a) NANDed, XORed b) Concatenated, XORed c) XORed, NANDed d) XORed, Concatenated
View Answer
Answer: b
Explanation: The pads are concatenated in SSLv3 and XORed in HMAC algorithm.
6. The full form of SSL is
a) Serial Session Layer b) Secure Socket Layer c) Session Secure Layer d) Series Socket Layer
View Answer
Answer: b
Explanation: SSL stands for Secure Sockets Layer.
7. After the encryption stage in SSL, the maximum length of each fragment is
a) 214+1028 b) 214+2048 c) 216+1028 d) 216+2048
View Answer
Answer: b
Explanation: Encryption may not increase the content length by more than 1024 bytes, so the total length may
not exceed 214+2048.
8. Consider the following example –
Size of Plaintext – 48 bytes.
Size of MAC – 20 bytes.
Block Length – 8 bytes.
How many bytes of padding need to be added to the system?
a) 1 b) 2 c) 3 d) 4
View Answer
Answer: c
Explanation: 48 + 20 = 68 bytes. 72 is the next multiple of 8 (Block Length). 72 – 68 = 4. But we need to
compensate 1 byte for length of the padding. Therefore, we require only 3 Bytes padding.
UNIT- IV
• Evolved through
– Unreleased v1 (Netscape)
– Flawed-but-useful v2
– Version 3 from scratch
– Standard TLS1.0
» SSL3.0 with minor tweaks, hence Version field is 3.1
• Defined in RFC2246,
http://www.ietf.org/rfc/rfc2246.txt
• Open-source implementation at
http://www.openssl.org/
• Establish a session
– Agree on algorithms
– Share secrets
– Perform authentication
• Transfer application data
– Ensure privacy and integrity
Architecture(1)
• SSL vs. TLS
– Layered on top of TCP to provide a
reliable end-to-end secure service
– SSL versions 1.0, 2.0, 3.0, 3.1
– Netscape protocol
– Later refitted as IETF standard TLS
– TLS 1.0 very close to SSLv3.1
• uses TCP to provide a reliable
end-to-end service. SSL is not
single protocol but, Two layers
of protocol
– SSL Record Protocol
– Three higher layer
» SSL Handshake protocol
» SSL Change Cipher Spec protocol
» SSL Alert protocol
Architecture(3)-States parameters
• There are actually a number of states associated with each
session
• Once session is established, there is a current operating
state for both read and write
• In addition, during the Handshake Protocol, pending read
and write states are created
• Upon successful conclusion of the Handshake Protocol, the
pending states become the current states
• Session state parameters
– Session Identifier ( server to identify an active or resumable session state)
– Peer Certificate ( X509.v3 certificate, may be null)
– Compression Method - Cipher spec ( hash size)
– Master secret ( 48 byte secret shared by client and server)
– Is resumable ( flag indicates , session can be used to initiate new conntections)
• Connection state parameters
– Server and client random (byte sequence chosen by server and client for each conntection)
– Server write MAC secret ( secret key used MAC operations sent by the server)
– Client write MAC secret( …by client) -
– Server write key ( conventional encry . Key by server and decry. by client)
– Client write key ( encry. Client and decry. Server) - Initialization vectors (IV)
– Sequence numbers ( Each party maintain a sequence number)
18CSE354T – NETWORK SECURITY S-1 / UNIV - IV
Secure Socket Layer
• 1st : Fragmentation
– 214 bytes(16384 bytes)
or less
• 2nd : Compression
– Optionally applied
– Must be lossless
– May not increase the content length by more than 1024bytes
– In SSLv3, no compression algorithm is specified, so the default
compression algorithm is null
• 4th : Encryption
– Symmetric encryption
– Algorithm used
» Stream cipher
• The compressed message plus
the MAC are encrypted
• RC4-40, RC4-128
» Block cipher
• Padding may be added
• IDEA, RC2-40, DES-40, DES, 3DES,Fortezza
• The total amount of padding is the smallest amount such that the total
size of the data to be encrypted is a multiple of the cipher’s block
length
ex) Plain text : 58 bytes with a MAC of 20 bytes that is encrypted
using a block length of 8 bytes = padding.length byte(1) + 1 byte
padding
• Alert Protocol
– Used to convey SSL-related alerts to the peer
entity
– Consists of two bytes
» Level : conveys the severity of the message
• Warning(1)
• Fatal(2) – immed. terminates the connection, other
connection may continue, but no new connection
may be established.
» Alert : a code that indicates the specific
alert
18CSE354T – NETWORK SECURITY S-8 / UNIV - IV
Secure Socket Layer
Alert Protocol(2)
• Codes for alerts
– Alerts that are always fatal
» unexpected_message : An in appropriate message was received
» bad_record_mac : An incorrect MAC was received
» decompression_failure : The decompression function received improper
input
» handshake_failure : Sender was unable to negotiate an acceptable set of
security parameters given the options available
» illegal_parameter : A field in a handshake message was out of range or
inconsistent with other fields
– The remainder of alerts
» close_notify :Notifies the recipient that the sender will not send any more
messages on this connection
» no_certificate : May be sent in response to a certificate request if no
appropriate certificate is available
» bad_certificate : A received certificate was corrupt
» unsupported_certificate :The type of the received certificate is not supported
» certificate_revoked : revoked by its signer
» certificate_expired : has expired
» certificate_unknown : Some other unspecified issue arose in processing the
certificate, rendering it unacceptable
Handshake Protocol(1)
• The most complex part of SSL
• Allows sever and client
– To authenticate each other
– To negotiate an encryption and MAC algorithm and cryptographic keys
to be used to protect data sent in an SSL record
• Used before any application data is transmitted
• Consists of a series of messages exchanged by client
and server
• Three fields
– Type(1byte) : one of 10 messages
– Length(3byte)
– Content(>=1 byte) : parameters associated with this message
Handshake Protocol(2)
Phase 1
Phase 2
Phase 3
Phase 4
Handshake Protocol(3)
• Phase 1 –Establish Security Capabilities
– To initiate a logical connection and to establish the security capabilities
that will be associated with it
– The exchange is initiated by the client, which sends a “client_hello”
message
» Version :The highest SSL version
» Random : 32bit timestamp & 28bytes Secure Random Number
» SessionID : Variable-length session identifier
» Cipher Suite : A list that contains the combinations of cryptographic
algorithms supported by client, in decreasing order of preference
» Compression Method : The list of compression methods supported by client
– Server sends “server_hello” message with the same parameters
» Version : The lower of the version suggested by the client and the highest
supported by the server
» Random : Generated by server
» SessionID : If client is non-zero then,the same with the client. Otherwise, the
value for new session
» Cipher Suite : Single cipher suite selected by the server
» Compression Method : The one supported by server
Handshake Protocol(4)
• Phase 1 –(continues)
– Cipher Suite
» Key exchange methods supported
• RSA : The secret key is encrypted with the receiver’s public key. A
public key certificate for the receiver’s key should be available
• Fixed Diffie-Hellman (DH): Server’s certificate contains DH public
parameters signed by CA. Client provides its DH public key parameters
either in certificate or in a key exchange message
• Ephemeral DH : DH public keys are exchanged, signed using sender’s
private RSA or DSS key. The receiver can use the corresponding public
key to verify the signature(ONE TIME SECRET KEYS)
• Anonymous DH : The base DH algo is used with no authentication.
Vulnerable to man-in-the-middle attack
• Fortezza
» CipherSpec
• CipherAlgorithm : RC4, RC2, DES, 3DES, DES40, IDEA, Fortezza
• MACAlgorithm : MD5, SHA-1
• CipherType : Stream or block
• IsExportable : True or false
• HashSize : 0, 16(for MD5), or 20(for SHA-1) bytes
• Key Material : A sequence of bytes used in generating the write key
• IV Size : The size of IV for CBC
Handshake Protocol(5)
• Phase 2 –Server Authentication and Key Exchange
– The server begins by sending its certificate
– Certificate(X.509) : except anonymous Diffie-Hellman
– Server_key_exchange()
» Anonymous DH : prime + primitive root
» Ephemeral DH : prime + primitive root + signature
» RSA key exchange, in which the server is using RSA but has a
signature-only RSA key: temporary RSA public key + signature
» Fixed DH or RSA key exchange : No need
» Signature is created by taking the hash of a message and encrypting it
with the sender’s private key
• hash(ClientHello.random||ServerHello.random||ServerParams)
– Certificate request : Non-anonymous server(server not using
anonymous DH) can request certificate from the client
» Certificate_type : includes public key algorithm and its use
» Certificate_authorities : a list of the distinguished names of acceptable
certificate authorities
– Server_hello_done (no parameter)
Handshake Protocol(6)
• Phase 3 –Client Authentication and Key Exchange
– Client should verify that the server provided a vaild certificate
– Client_key_exchange()
» RSA key exchange
» Ephemeral or Anonymous DH
» Fixed DH
» Fortezza
– Finally , in this phase , the client may send a certificate_verify message
to provide explicit verification of a client certificate.
Handshake Protocol(7)
• Phase 4 – Finish
– This phase completes the setting up of a secure connection.
– Client sends a change_cipher_spec message and copies the pending
CipherSpec into the current CipherSpec.
– The client then immediately sends the finished message .
– The finished message verifies that the key exchange and
authentication processes were successful.
• In SSL/TLS the server can request the client for self authentication.
• Server send a “certificate request” in message.
• Upon seeing the request , client sends certificate & signature on a
hash of the handshake messages , proving to know the private key
associated with the pubic key in the certificate.
PKI as DEPLOYED BY SSL
• The user at the client machine can modify this list, adding or deleting
keys.
• The server sends a certificate to the client, and if it's signed by one of
the CAs on the client's list, the client will accept the certificate.
• If the server presents a certificate signed by someone not on the list
(such as a self-signed certificate), the user is typically presented with
a pop-up box informing him that the certificate couldn't be verified
because it was signed by an unknown authority.
• Another issue with the certificate request is that the name of a CA
may not be sufficient description, since there might be several keys
associated with a name, even possibly incorrectly associated with the
name.
Negotiating Cipher Suites
• You can define your own suite and choose any number out of the 256
reserved numbers for describing it.
• But there's no guarantee someone else won't define their own
private suite and choose the same number.
• If two such systems attempt to talk, they'll think they are agreeing on
the same suite, but in fact they will not interoperate.
Who makes the Decision?
• In SSLv3 is that Bob does make the choice, from the list Alice sent. If
there's more than one that both he and Alice find acceptable, he
makes the decision.
Cipher Suites Names
DOWNGRADE ATTACK:
•In SSLv2
• There is no integrity protection for the initial handshake.
• so an active attacker can remove the cipher suites with strong encryption
from the list of requested cipher suites, causing Alice and Bob to agree upon
a weaker cipher.
•In SSLv3
• In SSLv3 this was fixed by adding a finished message to the end of the initial
handshake in which each side sends a digest of the messages in the
handshake.
Truncation Attack
• Exportability In SSL v2
• Exportability In SSL v3
ENCODING
(SET)
• i KP (IBM)
• SEPP (Secure Encryption Payment Protocol)
– MasterCard, IBM, Netscape OBSOLETE
• STT (Secure Transaction Technology)
– VISA, Microsoft
• A merchant who accepts a certain brand of card must possess two X.509 V3 certificates.
– One for signing & one for key exchange
MESSAGE 1 MESSAGE 2
HASH 1 & 2
WITH SHA
CONCATENATE DIGESTS
TOGETHER
DIGEST 1 DIGEST 2
DUAL SIGNATURE
• Basic Requirements:
– Cardholder Must Have Copy of Certificates for Merchant and
Payment Gateway
• Customer Requests the Certificates in the Initiate Request Message
to Merchant
– Brand of Credit Card
– ID Assigned to this Request/response pair by customer
– Nonce
• Cardholder Verifies Two Certificates Using Their CAs and Creates the OI and PI.
• Message Includes:
– Purchase-related Information
– Order-related Information
– Cardholder Certificate
– Sends a purchase
response to the
cardholder.
– Authorization-related information
• An authorization block including:
– A transaction ID
– Signed with merchant’s private key
– Encrypted one-time session key
– Certificates
• Cardholder’s signature key certificate
• Merchant’s signature key certificate
• Merchant’s key exchange certificate
• Integrity of data
– Type of data : Order information, personal data, payment instructions.
– RSA digital signatures using SHA-1 or HMAC using SHA-1.
• Interoperability
– SET uses specific protocols and message formats.
• Wireless LAN
• Adhoc Network
• Wireless devices
– Personal digital
assistants (PDA)
– Smart phone
• Wireless Standards
– IEEE 802.11
– IEEE 802.15
(Bluetooth)
7
18CSE354T – NETWORK SECURITY S-1 / UNIT - V
Wireless security threats
• Security Self-Assessment Guide for Information
Technology Systems (SSAGIT) states that information
must be protected from unauthorized, unanticipated, or
unintentional modification.
• Authenticity
• Non-repudiation
• Accountability
• Availability
• Risks in wireless networks are equal to the sum of the
risk of operating a wired network (as in operating a
network in general) plus the new risks introduced by
weaknesses in wireless protocols
Benefits of WLAN
User mobility, Rapid installation, Flexibility, Scalability
WEP WPA
Encryption Flawed Fixes all WEP flaws
40-bit keys 128-bit keys
Static-same keys Dynamic session keys.
used by everyone on Per-user, per-session,
network per-packet keys
Manual distribution Automatic Distribution
Authentication Flawed, uses WEP Strong user
key itself authentication using
802.1X and EAP
802.11i
802.1X
Key management
WPA
Cipher & Authentication negotiation
TKIP
AES
• Human Vulnerabilities
– Induced by careless/unthinking human behaviour
– Ex. clicking on a link in an e-mail message from a
questionable source
– Related to phishing and cross-site scripting
attacks
• Protocol Vulnerabilities
– Attacks on commonly used networking protocols such as
TCP, IP, ARP, ICMP and DNS
– Ex. Connection hijacking caused by ARP spoofing, etc.
– Denial of Service Attacks (DoS) which exploit the 3-way
TCP handshake
– Pharming attacks exploit vulnerabilities in DNS
• For example,
<SCRIPT> Malicious Code </SCRIPT>
10. __________ consists of two or more basic service sets interconnected by a distribution system.
a) Extended Service Set
b) Permuted Service Set
c) Complex Service Set
d) Multiplex Service Set
View Answer
Answer: a
Explanation: Extended Service Set consists of two or more basic service sets interconnected by a distribution
system.
11. IEEE 802.11 defines ___________ services that need to be provided by the wireless LAN to achieve
functionality equivalent to that which is inherent to wired LANs.
a) 4
b) 7
c) 5
d) 9
View Answer
Answer: d
Explanation: There are 9 services provided by IEEE 802.11.
12. ___________ services are used to control IEEE 302.11 LAN access and confidentiality.
a) 4
b) 5
c) 2
d) 3
View Answer
Answer: d
Explanation: Three of the services provided by IEEE 302.11 LAN are used to control access and confidentiality.
13.__________ services are used to control IEEE 302.11 LAN delivery of MDSUs between stations.
a) 5
b) 6
c) 3
d) 2
View Answer
Answer: b
Explanation: 6 services are used to control IEEE 302.11 LAN delivery of MDSUs between stations.
148
14. _________ services are implemented in every 802.11 station, including AP stations. _________ services are
provided between BSSs.
a) Station, Distribution
b) Distribution, Station
c) Extended, Basic
d) Basic, Extended
View Answer
Answer: a
Explanation: Station services are implemented in every 802.11 station, including AP stations. Distribution
services are provided between BSSs.
15. The _________ service enables transfer of data between a station on an IEEE 802.11 LAN and a station on
an integrated IEEE 802.x LAN.
a) extension
b) differentiation
c) integration
d) distribution
View Answer
Answer: c
Explanation: The integration service enables transfer of data between a station on an IEEE 802.11 LAN and a
station on an integrated IEEE 802.x LAN.
16. When a station moves only within the direct communication range of the communication stations of a single
BSS, it is referred to as –
a) No transition
b) BSS transition
c) ESS transition
d) All of the mentioned
View Answer
Answer: a
Explanation: When a station moves only within the direct communication range of the communication stations
of a single BSS, it is referred to as No transition.
17. A station movement from one BSS in one ESS to a BSS within another ESS falls under –
a) No transition
b) BSS transition
c) ESS transition
d) All of the mentioned
View Answer
Answer: c
Explanation: A station movement from one BSS in one ESS to a BSS within another ESS falls under ESS
transition.
18. “Enables an established association to be transferred from one AP to another, allowing a mobile station to
move from one BSS to another.” This can be referred to as-
a) Association
b) Reassociation
c) Disassociation
d) All of the mentioned
View Answer
Answer: a
Explanation: This is known as association.
19. What was the security algorithm defined for the IEEE 802.11?
a) WEP
b) RSN
c) WPA
d) SSL
View Answer
Answer: a
Explanation: Wired Equivalency Privacy was the security algorithm defined for the IEEE 802.11.
20. The final form of the 802.11i standard is referred to as –
a) Wi-Fi Protected Access
b) Robust Security Network
c) Wired Equivalency Privacy
d) None of the mentioned
View Answer
Answer: b
Explanation: The final form of the 802.11i standard is the Robust Security Network (RSN).
21. EAP stands for –
a) Extended Application Protocol
b) Extensible Authentication Protocol
c) Embedded Application Protocol
d) Embedded Authentication Protocol
View Answer
Answer: b
Explanation: EAP stands for Extensible Authentication Protocol.
22. TKIP is an access control protocol.
a) True
b) False
View Answer
Answer: b
Explanation: TKIP stands for Temporal Key Integrity Protocol and falls under “Confidentiality, Data Origin
Authentication and Integrity and Replay Protection.”
23. In which phase of operation does the STA and AS prove their identities to each other?
a) Discovery
b) Authentication
c) Key generation and distribution
d) Protected data transfer
View Answer
Answer: b
Explanation: The STA and AS prove their identities to each other in the Authentication phase.ory Design
Pattern
24. The specification of a protocol, along with the chosen key length (if variable) is known as –
a) cipher suite
b) system suite
c) key set
d) service set
View Answer
Answer: a
Explanation: The specification of a protocol, along with the chosen key length (if variable) is known as cipher
suite.
25. Which the 3rd phase of operation in the IEEE 802.11i Protocol?
a) Protected Data Transfer
b) Discovery
c) Authentication
d) Key Management
View Answer
Answer: d
Explanation: Key management is the 3rd Phase of operation in the IEEE 802.11i Protocol.
26. Which phase uses the Extensible Authentication Protocol?
a) Discovery
b) Authentication
c) Key Management
d) Protected Data Transfer
View Answer
Answer: b
Explanation: EAP belongs to the Authentication Phase and is defined in the IEEE 802.1X standard.
27. There are a number of possible EAP exchanges that can be used during authentication phase. Typically the
message flow between the STA and AP employs the ___________ protocol.
a) RADUIS
b) EAPOL
c) TKIP
d) KSN
View Answer
Answer: b
Explanation: The message flow between the STA and AP employs the EAP over LAN (EAPOL) protocol.
28. Another name for the AAA key (Authentication, Authorization and Accounting Key) is –
a) pre-shared key
b) pairwise transient key
c) master session key
d) key conformation key
View Answer
Answer: c
Explanation: The AAA key (Authentication, Authorization and Accounting Key) is also known as master
session key.