167 research outputs found

    A security analysis of email communications

    Get PDF
    The objective of this report is to analyse the security and privacy risks of email communications and identify technical countermeasures capable of mitigating them effectively. In order to do so, the report analyses from a technical point of view the core set of communication protocols and standards that support email communications in order to identify and understand the existing security and privacy vulnerabilities. On the basis of this analysis, the report identifies and analyses technical countermeasures, in the form of newer standards, protocols and tools, aimed at ensuring a better protection of the security and privacy of email communications. The practical implementation of each countermeasure is evaluated in order to understand its limitations and identify potential technical and organisational constrains that could limit its effectiveness in practice. The outcome of the above mentioned analysis is a set of recommendations regarding technical and organisational measures that when combined properly have the potential of more effectively mitigating the privacy and security risks of today's email communications.JRC.G.6-Digital Citizen Securit

    Deploying a New Hash Algorithm

    Get PDF
    The strength of hash functions such as MD5 and SHA-1 has been called into question as a result of recent discoveries. Regardless of whether or not it is necessary to move away from those now, it is clear that it will be necessary to do so in the not-too-distant future. This poses a number of challenges, especially for certificate-based protocols. We analyze a number of protocols, including S/MIME and TLS. All require protocol or implementation changes. We explain the necessary changes, show how the conversion can be done, and list what measures should be taken immediately

    Towards the definition of a quality model for mail servers

    Get PDF
    The paper presents an approach for building a Mail Server Quality Model, based on the ISO/IEC software quality standard. We start by defining the mail system domain to be used as general framework and the relevant technologies involved. Then a general overview of the ISO/IEC standard is given. The basic steps, the relevant considerations and criteria used to select the appropriated subcharacteristics and quality attributes are also presented. The selected attributes are categorized under the six ISO/IEC quality characteristics conforming the model. Finally some case studies requirements and two commercial mail server tools are used to evaluate the model.Postprint (published version

    SECURE E-MAIL SYSTEM USING S/MIME AND IB-PKC

    Get PDF
    Although e-mail security solutions have been introduced for more than two decades, most of the e-mail messages are sent nowadays without being secured by any of these techniques. This is due to the complexity of using these secure e-mail systems and protocols. The complexity mainly arises from the difficulty associated with managing certificates and public keys. The main objective of this study was to find a solution that can make secure e-mail systems easier to use while maintaining the same level of security. This paper proposes a secure e-mail system that is based on the S/MIME standard where the public key and signature algorithms have been replaced by their Identity-Based Cryptography analogue algorithms. Using Identity-Based Cryptography has eliminated the need for digital certificates, and provided a solution to the usability problem present in the existing secure e-mail systems. Users can determine the public key of the recipient without having to contact any trusted third party, and can start encrypting or verifying messages as long as they have the public system parameters that can be publicly available. Users need to contact the Private Key Generator (PKG) only once in order to retrieve their private key before being able to decrypt or sign messages

    Käyttäjien välinen henkilöllisyyden todentaminen nykyaikaisissa kommunikaatio- ja yhteistyöympäristöissä

    Get PDF
    This thesis describes a method for person-to-person identification on Google Wave networks. The method can also be used for strong authentication on the Wave network. The solution is based on using a trusted third party. The users must first authenticate themselves to a trusted third party and then prove to it that they control a said Wave user account. After these steps, the trusted third party is then able to identify the users participating in a Wave discussion and report the identification results to the other participants. The users can request the trusted third party to reauthenticate a user if needed. The thesis describes also a federated model for person-to-person identification on the Wave network using multiple trusted third parties. The method described can be generalized to any communication networks where the origin of messages can be reliably traced on a domain name level. A proof-of-concept of the identification model was developed and it was used to evaluate the applicability of the model in the real world.Diplomityössä kuvataan menetelmä käyttäjien väliseen henkilöllisyyden todentamiseen Google Wave-verkossa. Kuvattua menetelmää voidaan käyttää myös henkilöiden vahvaan tunnistamiseen Wave-verkossa. Ratkaisu perustuu luotetun kolmannen tahon käyttöön. Käyttäjien tulee ensin tunnistautua luotetulle kolmannelle taholle ja sen jälkeen osoittaa luotetulle taholle omaavansa tietyn Wave-käyttäjätunnuksen. Tämän jälkeen luotettu kolmas taho voi tunnistaa käyttäjät Wave-verkossa ns. Wave-robotin avulla ja kertoa tunnistamisen tulokset muille osallistujille. Tarvittaessa käyttäjät voivat pyytää robotin avulla luotettua tahoa uudelleentunnistamaan käyttäjät. Työssä esitetään myös malli henkilöiden väliseen tunnistamiseen useamman luotetun tahon avulla. Menetelmä on yleistettävissä käytettäväksi sellaisissa keskusteluverkoissa, joissa voidaan luotettavasti tunnistaa, miltä verkon palvelimelta kommunikaatio on tapahtunut. Työssä toteutettiin tekninen kokeilu kehitetystä todennusmenetelmästä ja arvioitiin menetelmän soveltuvuutta käytäntöön

    DNS-based Authentication of Named Entities

    Get PDF
    Public Key Infrastructure (PKI) has turned out to be useful when two parties negotiate about a shared secret in order to establish an encrypted connection between them. To verify the public key, a certificate is used. The certificate is issued by a public, generally trusted third party Certificate Authority (CA). Usually, the web browsers have a list of trusted CAs. It is a well-known problem that the number of security risks increases when the number of CAs grows. A compromised CA can, by an attacker's malicious action or by a human error, issue a trusted certificate to a party who does not own the domain. The purpose of this Master of Science Thesis is to research the applications of the DANE protocol, which is standardized by the IETF. The research question is, how to validate a target receiver while negotiating the encrypted connection. Special focus is on the secure email system. The DANE protocol makes use of the existing Domain Name System (DNS) and its Security Extensions (DNSSEC). This Master of Science Thesis begins with a theoretical part, where the technical background and current techniques are introduced. The DANE protocol and its features are also considered in this chapter. The latter part considers the method in practice, and describes how DANE can be used for the certificate verification instead of CA. The testing phase proves that the deployment of DANE is not complex and the increase of delay and traffic are not significant. DANE provides the needed association between the DNSSEC's chain of trust and the received certificate

    Comparison of different ways to avoid internet traffic interception

    Get PDF
    Projecte fet en col.laboració amb la Norwegian University of Science and Technology. Department of Telematic EngineeringEnglish: The main objective of this thesis is to analyze and compare different ways to avoid the Internet traffic eavesdropping (carried out both by governments or malicious particulars). The analysis consists on a description of the different protocols and technologies involved in each option as well as the difficulties to implement them and the technical knowledge of the users in order to take profit of them

    Optimizing secure communication standards for disadvantaged networks

    Get PDF
    Thesis (M. Eng.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2009.Cataloged from PDF version of thesis.Includes bibliographical references (p. 137-140).We present methods for optimizing standardized cryptographic message protocols for use on disadvantaged network links. We first provide an assessment of current secure communication message packing standards and their relevance to disadvantaged networks. Then we offer methods to reduce message overhead in packing Cryptographic Message Syntax (CMS) structures by using ZLIB compression and using a Lite version of CMS. Finally, we offer a few extensions to the Extensible Messaging and Presence Protocol (XMPP) to wrap secure group messages for chat on disadvantaged networks and to reduce XMPP message overhead in secure group transmissions. We present the design and implementation of these optimizations and the results that these optimizations have on message overhead, extensibility, and usability of both CMS and XMPP. We have developed these methods to extend CMS and XMPP with the ultimate goal of establishing standards for securing communications in disadvantaged networks.by Stephen Hiroshi Okano.M.Eng

    Un nouveau modèle de correspondance pour un service de messagerie électronique avancée

    Get PDF
    The ease of use and efficiency of the email service contributed to its widespread adoption. It became an essential service and authorizing multiples and various uses (private, professional, administrative, governmental, military ...). However, all existing systems are technically reduced to the implementation of global policies, compiling in a static way a limited set of features. These approaches prevent differentiated adaptations of the system to the uses. The rigid and monolithic nature of these policies can moreover lead to unnecessary execution of expensive treatments or to the inability to simultaneously satisfy conflicting requirements. We address this problem of the evolution of e-mail in the general context of interpersonal communication of a sender to a receiver. We identify the sender's intention of communication, as a key parameter of any interpersonal communication, insofar as it allows to finely discriminate the successful communications, between all the ones that are understood. A second parameter which is orthogonal to the first, defined as the context of the sender, is important because it allows to determine the successful aspect of an interpersonal communication. The declination of these two parameters in the electronic mail led us to define the concept of electronic correspondence. This one is a generalization of the email the implementation of which provides a sufficient condition of qualification successful exchanges via this medium. A correspondence allows taking into account for each message, the intention of communication and context of its sender. Its implementation requires in certain points of the network, the enforcement of specific policies depending of an administrative domain and which take as argument the intention of communication and the current context of the sender. A second benefit provided by this concept concerns the level of customization of messaging reaching a maximum granularity, because it can be applied in a differentiated way, to each message instance. These works led to the description of a representative architecture and the definition of three extensions to existing standards (SUBMISSION, IMF and S/MIME). Our approach has been illustrated through two main use cases, compliant with recommended specifications for administration (RGS - Référentiel Général de Sécurité) and military (MMHS - Military Message Handling System) domains.Le service de courrier électronique en raison de sa simplicité d'utilisation combinée à son efficacité, a constitué l'un des principaux vecteurs de popularisation d'Internet. Il est devenu un service incontournable dont la richesse s'exprime au travers des usages variés et multiples qu'il autorise (privé, professionnel, administratif, officiel, militaire...). Cependant, toutes les réalisations existantes se réduisent techniquement à la mise en oeuvre de politiques globales, compilant de façon statique un ensemble limité de fonctionnalités. Ces approches ne permettent pas au système de s'adapter de façon différenciée aux usages. De plus, le caractère rigide et monolithique de ces politiques peut parfois conduire à l'exécution inutile de traitements coûteux ou à l'impossibilité de satisfaire simultanément des exigences contradictoires. Nous abordons cette problématique de l'évolution de la messagerie électronique dans le cadre général de la communication interpersonnelle d'un locuteur vers un interlocuteur. Nous identifions l'intention de communication du locuteur, comme un paramètre clé de toute communication interpersonnelle, dans la mesure où il permet de discriminer finement les communications réussies, parmi toutes celles qui sont comprises. Un second paramètre orthogonal au premier, défini comme le contexte du locuteur, s'avère déterminant lorsqu'il s'agit d'aborder la réalisation concrète des communications interpersonnelles réussies. La déclinaison de ces deux paramètres dans le cadre de la messagerie électronique nous conduit à concevoir la notion de correspondance. Cette dernière constitue une généralisation du courrier électronique dont la mise en oeuvre offre une condition suffisante de qualification des échanges réussis, via ce média. Une correspondance permet de prendre en compte pour chaque message, l'intention de communication et le contexte de son émetteur. Sa mise en oeuvre impose l'application en certains points du réseau, de politiques spécifiques au domaine administratif de référence, qui prennent en argument l'intention de communication et le contexte courant de l'émetteur. Un second bénéfice apporté par ce concept concerne le niveau de personnalisation du service de messagerie qui atteint une granularité de finesse maximale, du fait qu'il peut s'appliquer de façon différenciée, à chaque occurrence de message. Ces travaux ont abouti à la description d'une architecture représentative accompagnée de la définition de trois extensions de standards existants (SUBMISSION, IMF et S/MIME). Notre approche a été illustrée à travers deux cas d'usages importants, conformes à des spécifications recommandées pour les domaines administratif (RGS- référentiel général de sécurité) et militaire (MMHS - Military Message Handling System)
    corecore