20.01.2015 Views

CSC 774 Advanced Network Security - Dr. Peng Ning

CSC 774 Advanced Network Security - Dr. Peng Ning

CSC 774 Advanced Network Security - Dr. Peng Ning

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>CSC</strong> <strong>774</strong> <strong>Advanced</strong> <strong>Network</strong> <strong>Security</strong><br />

1. Instructor:<br />

<strong>Dr</strong>. <strong>Peng</strong> <strong>Ning</strong>,<br />

Office: 3258 EB II, Centennial Campus<br />

Phone: (919) 513-4457<br />

Email: pning@ncsu.edu<br />

URL: http://www.csc.ncsu.edu/faculty/ning<br />

Office hours: See course website<br />

Syllabus<br />

2. Course Objectives:<br />

By the end of this course, students will be able to:<br />

1. List the common threats and vulnerabilities of networked systems<br />

2. Describe the following electronic payment systems: NetBill, PayWords, MicroMint, fair<br />

exchange protocols.<br />

3. Describe and give examples of broadcast authentication protocols.<br />

4. Explain the two types of group management techniques: group key agreement and group<br />

key distribution.<br />

5. Describe the following group key management protocols: Group Diffie-Hellman<br />

protocol, Tree-based Group Diffie-Hellman protocol, LKH, and SDR.<br />

6. Explain at least on secure MANET routing protocol.<br />

7. Describe security mechanisms for secure routing in MANET.<br />

8. Explain at least one approach to detecting selfish nodes in MANET.<br />

9. Describe µTESLA, the broadcast authentication protocol for sensor networks.<br />

10. Explain the following key pre-distribution protocols for sensor networks: random key<br />

predistribution scheme, q-composite scheme, random pairwise keys scheme, polynomial<br />

pool based random key predistribution scheme.<br />

11. Explain the techniques for secure and resilient location estimation in wireless sensor<br />

networks.<br />

12. Explain client puzzle and its effects on denial of service (DoS) attacks.<br />

13. Use client puzzles to mitigate potential DoS attacks.<br />

14. Use one-way function chains, collisions of one-way function images, and Merkle hash<br />

tree to provide authentication.<br />

15. Identify flaws in cryptographic protocols.<br />

3. Text:<br />

• No textbook is required.<br />

• Handouts (All handouts are available on-line):<br />

1. R. Merkle. "A digital signature based on a conventional encryption function." In<br />

Advances in Cryptology -CRYPTO '87, pages 369-378, 1988.<br />

2. R. Merkle. "A certified digital signature." In Advances in Cryptology -CRYPTO '89,<br />

pages 218-239, 1990.


3. A. Juels and J. Brainard, "Client puzzles: A Cryptographic Countermeasure Against<br />

Connection Depletion Attacks." in: Proceedings of NDSS '99, 1999, pp. 151--165.<br />

4. T. Aura, P. Nikander, and J. Leiwo, "DoS-Resistant Authentication with Client Puzzles."<br />

In Proceedings of the 8th International Workshop on <strong>Security</strong> Protocols, LNCS 2133,<br />

170-177.<br />

5. X. Wang, and M. Reiter, "Mitigating Bandwidth-Exhaustion Attacks using Congestion<br />

Puzzles." In Proceedings of the 11th ACM Conference on Computer and<br />

Communications <strong>Security</strong> (CCS '04), 257-267.<br />

6. B. Waters, A. Juels, J. Halderman, and E. Felten, "New Client Puzzle Outsourcing<br />

Techniques for DoS Resistance." In Proceedings of the 11th ACM Conference on<br />

Computer and Communications <strong>Security</strong> (CCS '04), 246-256.<br />

7. Adi Shamir. "Identity-Based Cryptosystems and Signature Schemes." Advances in<br />

Cryptology: Proceedings of CRYPTO 84, Lecture Notes in Computer Science, 7:47--53,<br />

1984.<br />

8. Dan Boneh, Matthew K. Franklin, "Identity-Based Encryption from the Weil Pairing."<br />

Advances in Cryptology - Proceedings of CRYPTO 2001.<br />

9. Carlo Blundo, Paolo D'Arco, Antonio Giorgio Gaggia. "A τ-Restricted Key Agreement<br />

Scheme." The Computer Journal, Volume 42, No.1, page 51--61, 1999.<br />

10. C. Castelluccia, S. Jarecki and G. Tsudik. "Secret Handshakes from CA-oblivious<br />

Encryption." IACR AsiaCrypt'04, December 2004.<br />

11. D. Balfanz, G. Durfee, N. Shankar, D.K. Smetters, J. Staddon, and H.C.Wong. "Secret<br />

handshakes from pairing-based key agreements." In IEEE Symposium on <strong>Security</strong> and<br />

Privacy, 2003.<br />

12. Michael O. Rabin. "Efficient dispersal of information for security, load balancing, and<br />

fault tolerance." In Journal of the ACM, Vol. 36, No. 2, 1989.<br />

13. B. Cox, J.D. Tygar, and M. Sirbu. “Netbill <strong>Security</strong> and Transaction Protocol,” In The<br />

First USENIX Workshop on Electronic Commerce, pages 77--88, July 1995.<br />

14. R. Rivest and A. Shamir, “PayWord and MicroMint: Two simple micropayment<br />

schemes,” in Proceedings of <strong>Security</strong> Protocols Workshop, pages: 69 – 87, 1996.<br />

15. S. Micali and R. Rivest. “Micropayments revisited”. In Bart Preneel, editor, Progress in<br />

Cryptology --- CT-RSA 2002, Lecture Notes in Computer Science, Vol. 2271. Springer-<br />

Verlag, February 18—22, 2002.<br />

16. N. Asokan, M. Schunter, and M. Waidner. “Optimistic Protocols for Fair Exchange,” In<br />

Proceedings of 4th ACM Conference on Computer and Communications <strong>Security</strong>, Zurich,<br />

April 1997.<br />

17. A. Perrig, R. Canetti, D. Song, and D. Tygar, “Efficient Authentication and Signing of<br />

Multicast Streams over Lossy Channels,” in Proc. of IEEE <strong>Security</strong> and Privacy<br />

Symposium, May 2000.<br />

18. A. Perrig, R. Canetti, D. Song, and D. Tygar, “Efficient and Secure Source<br />

Authentication for Multicast,” in Proceedings of <strong>Network</strong> and Distributed System<br />

<strong>Security</strong> Symposium, February 2001.<br />

19. A. Perrig, "The BiBa One-Time Signature and Broadcast Authentication Protocol," in<br />

Proceedings of the ACM Conference on Computer and Communications <strong>Security</strong>,<br />

November 2001.<br />

20. M. Steiner, G. Tsudik, and M. Waidner, “Diffie-Hellman Key Distribution Extended to<br />

Group Communication,” in Proceedings of the 3rd ACM Conference on Computer and<br />

Communications <strong>Security</strong>, pages 31--37, 1996.<br />

21. Y. Kim, A. Perrig and G. Tsudik, “Simple and fault-tolerant key agreement for dynamic<br />

collaborative groups,” in Proceedings of the 7th ACM Conference on Computer and<br />

Communications <strong>Security</strong>, pages 235 -- 244, 2000.


22. Suvo Mittra, "Iolus: a framework for scalable secure multicasting," In Proceedings of the<br />

ACM SIGCOMM '97, pages 277 - 288, 1997.<br />

23. Chung Kei Wong, Mohamed Gouda, Simon S. Lam, "Secure group communications<br />

using key graphs," In Proceedings of SIGCOMM '98, pages: 68 - 79.<br />

24. Y. Hu, A. Perrig, and D. B. Johnson, “Ariadne: A Secure On-Demand Routing Protocol<br />

for Ad~Hoc <strong>Network</strong>s,” in Proceedings of the Eighth Annual International Conference<br />

on Mobile Computing and <strong>Network</strong>ing (MobiCom 2002), September, 2002.<br />

25. Yih-Chun Hu, Adrian Perrig, David Johnson, "Efficient <strong>Security</strong> Mechanisms for<br />

Routing Protocols", In Proceedings of NDSS 2003.<br />

26. S. Marti, T. J. Giuli, K. Lai, and M. Baker, “Mitigating routing misbehavior in mobile ad<br />

hoc networks,” in Proceedings of the Sixth annual ACM/IEEE International Conference<br />

on Mobile Computing and <strong>Network</strong>ing, pages 255 -- 265, 2000.<br />

27. L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor<br />

networks," in Proceedings of the 9th ACM Conference on Computer and<br />

Communications <strong>Security</strong>, pages 41 -- 47, November, 2002.<br />

28. H. Chan, A. Perrig, and D. Song, “Random Key Predistribution Schemes for Sensor<br />

<strong>Network</strong>s,” in Proceedings of IEEE Symposium on Research in <strong>Security</strong> and Privacy,<br />

pages 197—213, May 2003.<br />

29. D. Liu and P. <strong>Ning</strong>, “Establishing Pairwise Keys in Distributed Sensor <strong>Network</strong>s,” in<br />

Proceedings of the 10th ACM Conference on Computer and Communications <strong>Security</strong><br />

(CCS '03), pages 52--61, Washington D.C., October, 2003.<br />

30. Bartosz Przydatek, Dawn Song, Adrian Perrig, "SIA: Secure Information Aggregation in<br />

Sensor <strong>Network</strong>s", In Proceedings of ACM SenSys 2003.<br />

31. Donggang Liu, <strong>Peng</strong> <strong>Ning</strong>, Wenliang Du, "Attack-Resistant Location Estimation in<br />

Sensor <strong>Network</strong>s," in Proceedings of The Fourth International Symposium on<br />

Information Processing in Sensor <strong>Network</strong>s (IPSN '05), pages 99 -- 106, April 2005.<br />

32. Donggang Liu, <strong>Peng</strong> <strong>Ning</strong>, Wenliang Du, "Detecting Malicious Beacon Nodes for Secure<br />

Location Discovery in Wireless Sensor <strong>Network</strong>s," in Proceedings of the The 25th<br />

International Conference on Distributed Computing Systems (ICDCS '05), pages 609--<br />

619, June 2005.<br />

33. A. Juels and J. Brainard, "Client puzzels: A cryptographic countermeasure against<br />

connection depletion attacks," In Proceedings of the 6th <strong>Network</strong> and Distributed<br />

Systems <strong>Security</strong> Symposium (NDSS ’99), February 1999.<br />

34. P. MacKenzie and M. K. Reiter. Delegation of cryptographic servers for capture-resilient<br />

devices. Distributed Computing 16(4):307–327, December 2003.<br />

35. P. MacKenzie and M. K. Reiter. <strong>Network</strong>ed cryptographic devices resilient to capture.<br />

International Journal of Information <strong>Security</strong>, 2(1):1–20, November 2003.<br />

36. M. K. Reiter, A. Samar, and C. Wang. The design and implementation of a JCAcompliant<br />

capture protection infrastructure. In Proceedings of the 22nd IEEE Symposium<br />

on Reliable Distributed Systems, October 2003.<br />

4. Course Organization and Scope:<br />

(Assume each lecture takes 75 minutes. The following topics need 30 lectures (or 15 weeks).)<br />

Introduction to network security (1 lecture)<br />

o Basic concepts: security services, security mechanisms, etc.<br />

o Scope of course<br />

2. <strong>Network</strong> <strong>Security</strong> Primitives (5 lectures)<br />

o Absolute basics: Secret key and public key cryptosystems (RSA, DSA, Diffie-<br />

Hellman key exchange), one-way hash function


o One-way key chain, Merkle hash tree<br />

o Traditional key distribution techniques (Key distribution center, Certificate based<br />

key distribution)<br />

o Client puzzles<br />

o Zero-knowledge proof<br />

o Bloom filter<br />

o Secret sharing<br />

o ID-based cryptography<br />

o Secret handshake<br />

o Rabin’s information dispersal algorithm<br />

3. Electronic payment systems (3 lectures)<br />

o Electronic billing systems<br />

o Micropayments<br />

o Fair exchange protocols<br />

4. Broadcast authentication (2 lectures)<br />

o TESLA and EMSS<br />

o BiBa<br />

5. Group key management (4 Lectures)<br />

o Basic concepts in group key management<br />

o Group key agreement protocols (GDH, B-D protocols, TGDH)<br />

o Group key distribution protocols (LKH, secret-sharing based protocols, SDR)<br />

6. <strong>Security</strong> in ad-hoc networks (4 lectures)<br />

o Secure ad-hoc routing protocols<br />

o Detecting selfish or malicious nodes<br />

o Broadcast authentication<br />

o Key management for sensor networks<br />

o Secure location verification<br />

7. <strong>Network</strong> intrusion detection (1 lecture)<br />

o Intrusion alert correlation<br />

8. In-class presentations of advanced topics (10 lectures)<br />

o Topics selected by the instructor on a per-semester basis<br />

o Students present the above topics individually or in group (depending on<br />

enrollment)<br />

o 25 minutes per presentation (3 presentations per lecture)<br />

o See Section H for grading policy for in-class presentations<br />

5. Schedule of Reading Assignments:<br />

• See schedule of classes on course website.<br />

6. Schedule of homework due dates, quizzes and exams:<br />

There are five homework assignments and two exams. Quizzes are given in the form of popup<br />

quizzes. Pop-up quizzes are adopted to encourage the students to study during the nonexam<br />

weeks. The results are not counted in the final grade.<br />

• Homework 1: See schedule of classes on course website.<br />

• Mid-term exam #1: week 6


• Mid-term exam #2: week 12<br />

• Term paper: end of semester.<br />

7. Grading:<br />

Assignments: 10%; midterm #1: 25%; midterm #2: 25%; research paper: 30%; in-class presentation:<br />

10%. The final grades are computed according to the following rules:<br />

o A+: >= 95%<br />

o A: >= 90% and < 95%<br />

o A-: >= 85% and < 90%<br />

o B+: >= 80% and < 85%<br />

o B: >= 75% and < 80%<br />

o B-: >= 70% and < 75%<br />

o C+: >= 66% and < 70%<br />

o C: >= 63% and < 66%<br />

o C-: >= 60% and < 63%<br />

o D+: >= 56% and < 60%<br />

o D: >= 53% and < 56%<br />

o D-: >= 50% and < 53%<br />

o F: < 50%.<br />

8. Policies on incomplete grades and late assignments:<br />

Homework and project deadlines will be hard. Late homework will be accepted with a 10%<br />

reduction in grade for each class period they are late by. However, once a homework<br />

assignment is discussed in class, submissions will no longer be accepted. All assignments<br />

must be turned in before the start of class on the due date.<br />

9. Policies on absences (excused and unexcused) and scheduling makeup<br />

work:<br />

• You may be excused from an exam only with a university approved condition, with<br />

proof. For example, if you cannot take an exam because of a sickness, we will need a<br />

doctor's note.<br />

• Events such as going on a business trip or attending a brother's wedding are not an<br />

acceptable excuse for not taking an exam at its scheduled time and place.<br />

• You will have one chance to take a makeup exam if your absence is excused. There will<br />

be no makeup for homework assignments.<br />

10. Course prerequisites:<br />

<strong>CSC</strong> 570 Computer <strong>Network</strong>s, <strong>CSC</strong> 574 Information Systems <strong>Security</strong><br />

11. Academic integrity:<br />

The university, college, and department policies against academic dishonesty will be strictly<br />

enforced. You may obtain copies of the NCSU Code of Student Conduct from the Office of<br />

Student Conduct, or from the following URL.<br />

http://www.fis.ncsu.edu/ncsulegal/41.03-codeof.htm.


12. NC State policy on working with students with disabilities:<br />

“Reasonable accommodations will be made for students with verifiable disabilities. In order to take<br />

advantage of available accommodations, students must register with Disability Service for Students at<br />

1900 Student Health Center, Campus Box 7509, 515-7653.<br />

http://www.ncsu.edu/provost/offices/affirm_action/dss/<br />

For more information on NC State’s policy on working with students with disabilities, please see<br />

http://www.ncsu.edu/provost/hat/current/appendix/appen_k.html.<br />

13. Laboratory Safety or Risk Assumption: Not Applicable.<br />

14. “Pass-through” Charges: Not applicable.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!