ppt.tex 22 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688
  1. %!TEX program = xelatex
  2. \documentclass{beamer}
  3. \usepackage[english]{babel}
  4. \usepackage{graphicx,hyperref,url, materialbeamer}
  5. \usepackage{braket}
  6. %\usepackage{euler}
  7. \usepackage{listings}
  8. \usepackage{url}
  9. \usepackage{fontspec}
  10. \setmainfont{Roboto}
  11. \graphicspath{ {./img/} }
  12. \setbeamercovered{transparent}
  13. \lstdefinestyle{customsql}{
  14. belowcaptionskip=1\baselineskip,
  15. breaklines=true,
  16. xleftmargin=\parindent,
  17. language=SQL,
  18. showstringspaces=false,
  19. basicstyle=\footnotesize\ttfamily,
  20. keywordstyle=\bfseries\color{green!40!black},
  21. commentstyle=\itshape\color{purple!40!black},
  22. identifierstyle=\color{blue},
  23. stringstyle=\color{orange},
  24. }
  25. \lstset{escapechar=@,style=customsql}
  26. \usefonttheme{professionalfonts} % using non standard fonts for beamer
  27. %\usefonttheme{serif}
  28. % The title of the presentation:
  29. % - first a short version which is visible at the bottom of each slide;
  30. % - second the full title shown on the title slide;
  31. \title[CyberSec Trends 2018]{2018 Cyber\\ Security Trends}
  32. % Optional: a subtitle to be dispalyed on the title slide
  33. \subtitle{The Latest and the Greatest Changes to the Computer and Networks Security Paradigm}
  34. % The author(s) of the presentation:
  35. % - again first a short version to be displayed at the bottom;
  36. % - next the full list of authors, which may include contact information;
  37. \author[Prof. Sukumar Nandi]{
  38. Prof. Sukumar Nandi}
  39. %\titlegraphic{\includegraphics[width=\textwidth]{atac-logo}}
  40. % The institute:
  41. % - to start the name of the university as displayed on the top of each slide
  42. % this can be adjusted such that you can also create a Dutch version
  43. % - next the institute information as displayed on the title slide
  44. \institute[Indian Institute of Technology Guwahati]{
  45. Department of Computer Science and Engineering\\
  46. Indian Institute of Technology Guwahati \\
  47. Email: sukumar@iitg.ernet.in}
  48. % Add a date and possibly the name of the event to the slides
  49. % - again first a short version to be shown at the bottom of each slide
  50. % - second the full date and event name for the title slide
  51. \date[\today]{
  52. \today}
  53. \providecommand{\di}{\mathop{}\!\mathrm{d}}
  54. \providecommand*{\der}[3][]{\frac{d\if?#1?\else^{#1}\fi#2}{d #3\if?#1?\else^{#1}\fi}}
  55. \providecommand*{\pder}[3][]{%
  56. \frac{\partial\if?#1?\else^{#1}\fi#2}{\partial #3\if?#1?\else^{#1}\fi}%
  57. }
  58. \setbeamertemplate{bibliography item}[text]
  59. \begin{document}
  60. \begin{frame}
  61. \titlepage
  62. \end{frame}
  63. \begin{frame}
  64. \frametitle{Table of Contents}
  65. \tableofcontents
  66. \end{frame}
  67. %\input{introduction}
  68. %\input{datamodel}
  69. %\input{architechture}
  70. %\input{implementation}
  71. %\input{consistency}
  72. %\input{workload}
  73. \setlength{\parskip}{\baselineskip}
  74. \section{Introduction}
  75. \begin{frame}[t]
  76. \frametitle{Introduction}
  77. \begin{block}{Why do we need to stay up-to-date with cyber-security trends?}
  78. \begin{itemize}
  79. {\footnotesize \item Cyber-attacks evolve: ransomware are MITM are very common today.
  80. \item Numerous exploits are found every minute.
  81. \item Discovered exploits are also fixed over time.
  82. \item New paradigms like IoT, smart home, vehicular networks, etc. increase attack surface.
  83. \item We need to build secure systems to minimize cyber attacks.
  84. \item We need to counter censorship and cyber-espionage by oppressive nation states.}
  85. \end{itemize}
  86. \end{block}
  87. \end{frame}
  88. \section{System Security}
  89. \begin{frame}
  90. \frametitle{Attacks on System Software}
  91. System software like firmware, bootloader, operating system and system utilities can be attacked in numerous ways.
  92. \begin{itemize}
  93. \item Malware due to running untrusted code: viruses, spyware, trojan horses, worms, ransomware etc.
  94. \item Operating system, bootloader and firmware exploits.
  95. \item Backdoors in applications, OS, bootloader and firmware.
  96. \item Insufficient or poor OS security models.
  97. \item Poor end-user awareness.
  98. \end{itemize}
  99. \end{frame}
  100. \begin{frame}
  101. \frametitle{Malware}
  102. Malware are softwares which are specifically designed to disrupt, damage, or gain authorized access to a computer system.
  103. \begin{itemize}
  104. \item Malware usually infect the system either automatically by exploits or due to end-user action caused by poor judgement.
  105. \item Antivirus and malware suites are no longer effective against these. In fact there are known cases, where increase the number of security holes \cite{anthony_2017,mahal_2016}. On Windows, the default Defender is sufficient.
  106. \item Malware also affect non-PC and non-server platforms such as mobile devices and IoT devices like phones (RedDrop, Pegasus) and webcams (Mirai).
  107. \end{itemize}
  108. \end{frame}
  109. \begin{frame}
  110. \frametitle{Malware}
  111. \begin{block}{Mirai malware botnet structure}
  112. \centering
  113. \includegraphics[width=0.9\textwidth]{mirai.jpg}
  114. \end{block}
  115. \end{frame}
  116. \begin{frame}
  117. \frametitle{Malware}
  118. Malware can be mitigated by following the given steps:
  119. \begin{itemize}
  120. \item Updating OS, applications and firmware regularly.
  121. \item If a product no longer receives software updates, limit usage and people accessing it to the bare minimum.
  122. \item Using kernel level security measures like SELinux, AppArmor, grsecurity, OpenBSM, etc.
  123. \item Avoid installing apps from unknown and untrusted sources.
  124. \item Observing the permissions requested by an app before installing.
  125. \item If using an untrusted app is needed, run it on a virtual machine (KVM, VMWare) or a container (Docker, LXC, BSD jails) to isolate it.
  126. \end{itemize}
  127. \end{frame}
  128. \begin{frame}
  129. \frametitle{Malware}
  130. \begin{block}{SELinux workflow\cite{selinux}}
  131. \centering
  132. \includegraphics[width=0.9\textwidth]{selinux.png}
  133. \end{block}
  134. \end{frame}
  135. \begin{frame}
  136. \frametitle{Malware}
  137. \begin{block}{Android permissions\cite{androidpit}}
  138. \centering
  139. \includegraphics[height=0.6\textheight]{android-permissions.jpg}
  140. \end{block}
  141. \end{frame}
  142. \begin{frame}
  143. \frametitle{Malware}
  144. \begin{block}{Virtual Machines and Containers\cite{cobb_2016}}
  145. \centering
  146. \includegraphics[width=0.9\textwidth]{vms-and-cts.jpg}
  147. \end{block}
  148. \end{frame}
  149. \begin{frame}
  150. \frametitle{Exploits}
  151. An exploit is a vulnerability in a computer system which allows an attacker to reduce its information assurance, security, control and performance.
  152. Exploits arise due to:
  153. {\footnotesize \begin{itemize}
  154. \item Complexity of software code that leaves unintended access points.
  155. \item Familiarity and reuse of software that allows an attacker to make an intelligent guess.
  156. \item Fundamental operating system design flaws that grants full system access to a program.
  157. \item Bugs left by the programmer in a software application.
  158. \item Not sanitizing/validating user input and mishandling buffer overflow cases.
  159. \item Not learning from past mistakes.
  160. \end{itemize}}
  161. \end{frame}
  162. \begin{frame}
  163. \frametitle{Exploits}
  164. \begin{block}{Dirtycow local root exploit\cite{flashpoint_2016}}
  165. \centering
  166. \includegraphics[width=\textwidth]{dirtycow.png}
  167. \end{block}
  168. \end{frame}
  169. \begin{frame}
  170. \frametitle{Exploits}
  171. \begin{block}{BASH Shellshock exploit\cite{infosec_resources_2015}}
  172. \centering
  173. \includegraphics[width=0.9\textwidth]{shellshock.jpg}
  174. \end{block}
  175. \end{frame}
  176. \begin{frame}
  177. \frametitle{Exploits}
  178. \begin{block}{OpenSSL Heartbleed exploit\cite{searchsecurity}}
  179. \centering
  180. \includegraphics[height=0.7\textheight]{heartbleed_2.png}
  181. \end{block}
  182. \end{frame}
  183. %http://imgs.xkcd.com/comics/meltdown_and_spectre.png
  184. \begin{frame}
  185. \frametitle{Exploits}
  186. \begin{block}{Meltdown and Spectre exploits\cite{xkcd}}
  187. \centering
  188. \includegraphics[height=0.7\textheight]{meltdown_and_spectre.png}
  189. \end{block}
  190. \end{frame}
  191. \begin{frame}
  192. \frametitle{Exploits}
  193. Exploits can be mitigated by:
  194. \begin{itemize}
  195. \item Keeping OS, software and firmware up-to-date with latest patches.
  196. \item Following best practices for software development.
  197. \item Handling user input with caution.
  198. \item Use past experience as a guiding light.
  199. \end{itemize}
  200. \end{frame}
  201. \begin{frame}
  202. \frametitle{Backdoors}
  203. A backdoor is a hidden path left by the creators of a computer system that allows complete access to it by bypassing the normal authentication mechanisms used to limit access control.
  204. Some notable newest backdoors are:
  205. {\scriptsize \begin{itemize}
  206. \item Samsung Galaxy devices running proprietary Android versions come with a back door\cite{replicant} that provides remote access to the data stored on the device.
  207. \item Siri, Alexa, and all the other voice-control systems can be hijacked by programs that play commands in ultrasound\cite{vincent_2017} that humans can't hear.
  208. \item Many appliances (like webcams) are sold with spyware sending lots of data to China.
  209. \item All Verizon Wireless Android phones now come with app that allows OEMs backdoor access to install other apps without permission\cite{reddit}.
  210. \item OnePlus found to be collecting personally identifiable analytics data\cite{android_police_2017} from phone owners.
  211. \item Intel AMT backdoor allows hackers to gain control of PCs in under a minute\cite{verma_2018}.
  212. \end{itemize}}
  213. \end{frame}
  214. \begin{frame}
  215. \frametitle{Backdoors}
  216. Backdoors can be mitigated by:
  217. \begin{itemize}
  218. \item Only buying products that respect privacy.
  219. \item Avoiding unbranded electronics.
  220. \item Using Free and Open Source Software (FOSS) and Hardware (FOSH) as much as possible.
  221. \item Raising voices against (esp. Chinese and US) manufacturers that indulge in illegal and unethical practices.
  222. \end{itemize}
  223. \end{frame}
  224. \begin{frame}
  225. \frametitle{End-user awareness}
  226. ``A computer is only as smart as the person using it.''
  227. {\scriptsize \begin{itemize}
  228. \item One must have basic awareness about the computer system we use.
  229. \item Always observe the system for any anomalies, like slowness, freezing, creation of unknown files, unknown app installations and similar unexpected behaviour.
  230. \item Never install apps from unknown sources and do not accept toolbars or other adware bundled in installers.
  231. \item Never install apps without looking at the permissions being requested.
  232. \item Never click on scammy ads that require you to install something on the internet.
  233. \item Always update your OS and apps.
  234. \item Remember to back up your computer at regular intervals. Backups are the best solution to system software attacks.
  235. \item If you do not plan to use your computer for a long time, it is better to keep it powered off.
  236. \item Last but not the least, always prefer to use free and open source software because they can be easily audited for security issues.
  237. \end{itemize}}
  238. \end{frame}
  239. \section{Network Security}
  240. \begin{frame}
  241. \frametitle{Attacks using the Network Stack}
  242. Various attacks are possible using the network stack, especially using network layer (IP), transport layer (TCP/UDP) and application layer (HTTP/DNS/NTP) in conjunction. Some newest trending attacks are:
  243. \begin{itemize}
  244. \item Reflection and amplification attacks aided with application layer protocols like DNS and NTP.
  245. \item Man-in-the-middle attacks.
  246. \item Censorship (as in China, Iran and Cuba).
  247. \item Cyber-espionage (as done by NSA and various companies).
  248. \end{itemize}
  249. \end{frame}
  250. \begin{frame}
  251. \frametitle{Reflection and amplification attacks}
  252. {\scriptsize A reflection attack is a type of Distributed Denial of Service (DDoS) attack uses openly accessible servers of the aiding protocol (i.e. DNS or NTP) to attack a target from multiple locations. The attacker sends a request to these open servers spoofing or pretending to be the target. All the servers then send the response to the target at the same time, bringing it down.
  253. An amplification attack is a type of Distributed Denial of Service (DDoS) attack in which the attacker exploits vulnerabilities in the aiding protocol (i.e. DNS or NTP) servers to turn initially small queries into much larger payloads, which are used to bring down the victim’s servers.
  254. Reflection and amplification combined can generate attacks with a huge size and volume, often exceeding 300 Gbps.}
  255. \end{frame}
  256. \begin{frame}
  257. \frametitle{Reflection and amplification attacks}
  258. \begin{block}{Reflection attack\cite{ispcol}}
  259. \centering
  260. \includegraphics[height=0.7\textheight]{reflection-attack.png}
  261. \end{block}
  262. \end{frame}
  263. \begin{frame}
  264. \frametitle{Reflection and amplification attacks}
  265. \begin{block}{Amplification attack\cite{khandelwal_2014}}
  266. \centering
  267. \includegraphics[height=0.7\textheight]{amplification-attack.png}
  268. \end{block}
  269. \end{frame}
  270. \begin{frame}
  271. \frametitle{Reflection and amplification attacks}
  272. Reflection and amplification attacks can be reduced by configuring open servers/resolvers in the following manner:
  273. \begin{itemize}
  274. \item Disabling recursive/open access if not needed.
  275. \item Limiting the number of services offered.
  276. \item Limiting the people or resources that can access.
  277. \item Employing rate limits on queries.
  278. \item Filtering or not responding to unnecessary or anomalous requests.
  279. \end{itemize}
  280. \end{frame}
  281. \begin{frame}
  282. \frametitle{Man-in-the-middle attacks}
  283. A man-in-the-middle attack (MITM) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other.
  284. \end{frame}
  285. \begin{frame}
  286. \frametitle{Man-in-the-middle attacks}
  287. \begin{block}{How is an MITM attack\cite{veracode_2017} performed?}
  288. \centering
  289. \includegraphics[width=\textwidth]{mitm.jpg}
  290. \end{block}
  291. \end{frame}
  292. \begin{frame}
  293. \frametitle{Man-in-the-middle attacks}
  294. The chances of MITM attack can be reduced by:
  295. \begin{itemize}
  296. \item Verifying the hostname or address in the address bar while connecting to a website or service.
  297. \item Using TLS (SSL) everywhere and as much as possible.
  298. \item Ensuring that your computer's OS supports DNSSEC.
  299. \end{itemize}
  300. \end{frame}
  301. \begin{frame}
  302. \frametitle{Censorship}
  303. Internet censorship is the control or suppression of what can be accessed, published, or viewed on the Internet enacted by regulators, or on their own initiative.
  304. Censorship
  305. \begin{itemize}
  306. \item restricts free and fair access to the Internet and creates inequality.
  307. \item violates right to life by restricting access to emergency/help in oppressive regions.
  308. \item violates right to free speech.
  309. \item violates right to information.
  310. \end{itemize}
  311. \end{frame}
  312. \begin{frame}
  313. \frametitle{Censorship}
  314. Internet censorship is practiced extensively in oppressive regions such as China, Cuba and Iran in order to
  315. \begin{itemize}
  316. \item avoid citizens from getting information about the horrible actions of their regimes.
  317. \item to prevent citizens from dissent and organizing uprisings.
  318. \item to prevent citizens from sending information about the regime abroad.
  319. \item to prevent access to art and literature not approved of by the regime.
  320. \end{itemize}
  321. Even liberal nations practice censorship in response to copyright strikes, reducing access to P2P or to prohibit activities forbidden by the law.
  322. \end{frame}
  323. \begin{frame}
  324. \frametitle{Censorship}
  325. \textit{``The Net interprets censorship as damage and routes around it.''} -- John Gilmore, Electronic Frontier Foundation
  326. Censorship can be defeated with the following steps:
  327. \begin{itemize}
  328. \item Setting up your phone or computer to use non-ISP DNS like Google DNS or OpenDNS.
  329. \item Browsing in HTTPS and using TLS (SSL) everywhere.
  330. \item Using censorship circumvention tools.
  331. \end{itemize}
  332. \end{frame}
  333. \begin{frame}
  334. \frametitle{Censorship}
  335. \begin{block}{Censorship circumvention tools}
  336. \begin{itemize}
  337. \item VPNs like OpenConnect/AnyConnect, OpenSSH, OpenVPN and WireGuard can defeat censorship in Turkey and Iran.
  338. \item ShadowSocks and ShadowSocksR socks proxy servers can defeat censorship in China.
  339. \item Streisand is a wizard that can help set up the above mentioned tools in a few minutes.
  340. \end{itemize}
  341. \end{block}
  342. \end{frame}
  343. \begin{frame}
  344. \frametitle{Cyber-espionage}
  345. Cyber espionage, is the act or practice of obtaining secrets and information without the permission and knowledge of the holder of the information from individuals, competitors, rivals, groups, governments and enemies for personal, economic, political or military advantage using methods on the Internet, networks or individual computers through the use of proxy servers, cracking techniques and malicious software including trojan horses and spyware.
  346. For example, the National Security Agency has been spying on billions of individuals around the world with the PRISM and Fairview.
  347. \end{frame}
  348. \begin{frame}
  349. \frametitle{Cyber-espionage}
  350. Cyber-espionage can be avoided by:
  351. \begin{itemize}
  352. \item Avoiding using Microsoft Windows and preferring to use a free-and-open-source OS like GNU/Linux distros or FreeBSD.
  353. \item Using HTTPS and TLS (SSL) everywhere.
  354. \item Avoiding products with known backdoors.
  355. \item Switching to secure email services like Protomail and Tutanota.
  356. \item Using VPNs in public wifi hotspots.
  357. \end{itemize}
  358. \end{frame}
  359. \section{Application Security}
  360. \begin{frame}
  361. \frametitle{Attacks on applications today}
  362. The most common attacks on applications today are:
  363. \begin{itemize}
  364. \item Malicious email: spam and phishing attacks
  365. \item DNS poisoning
  366. \item Browser based attacks
  367. \end{itemize}
  368. \end{frame}
  369. \begin{frame}
  370. \frametitle{Spam and phishing emails}
  371. \begin{itemize}
  372. \item Email spam, also known as junk email, is a type of electronic spam where unsolicited messages are sent by email.
  373. \item Phishing is the attempt to obtain sensitive information such as usernames, passwords, and credit card details (and money), often for malicious reasons, by disguising as a trustworthy entity in an email.
  374. \item Most spam and phishing emails are sent using botnets.
  375. \item Since spam filters are heuristic-based, they cannot catch all possible spam and phishing email.
  376. \item We need some way to validate the sender: DKIM and SPF.
  377. \item We need a policy to handle spam: DMARC
  378. \end{itemize}
  379. \end{frame}
  380. \begin{frame}
  381. \frametitle{DKIM \cite{postmark_dkim}}
  382. \centering
  383. \includegraphics[height=0.9\textheight]{DKIM.png}
  384. \end{frame}
  385. \begin{frame}
  386. \frametitle{SPF \cite{postmark_spf}}
  387. \centering
  388. \includegraphics[height=0.8\textheight]{SPF.png}
  389. \end{frame}
  390. \begin{frame}
  391. \frametitle{DMARC \cite{postmark_dmarc}}
  392. \centering
  393. \includegraphics[height=0.8\textheight]{DMARC.png}
  394. \end{frame}
  395. \begin{frame}
  396. \frametitle{DNS poisoning}
  397. \begin{itemize}
  398. \item DNS spoofing, also referred to as DNS cache poisoning, is a form of computer security hacking in which corrupt Domain Name System data is introduced into the DNS resolver's cache, causing the name server to return an incorrect IP address. This results in traffic being diverted to the attacker's computer (or any other computer).
  399. \item We need to figure out a way to ensure that the answer to the DNS query is valid: DNSSEC.
  400. \item We need to ensure that the DNS communication between our computer and a resolver is safe and secure: DNSCrypt, DNS-over-TLS.
  401. \end{itemize}
  402. \end{frame}
  403. \begin{frame}
  404. \frametitle{DNSSEC \cite{verisign_blog_2017}}
  405. \centering
  406. \includegraphics[width=\textwidth]{DNSSEC.jpg}
  407. \end{frame}
  408. \begin{frame}
  409. \frametitle{DNSCrypt \cite{dan}}
  410. \centering
  411. \includegraphics[width=\textwidth]{dnscrypt.png}
  412. \end{frame}
  413. \begin{frame}
  414. \frametitle{DNS-over-TLS \cite{slideplayer}}
  415. \centering
  416. \includegraphics[width=\textwidth]{dns-over-tls.jpg}
  417. \end{frame}
  418. \begin{frame}
  419. \frametitle{Browser attacks}
  420. \begin{itemize}
  421. \item Browsers can be exploited in numerous ways: cross-site scripting (XSS), Cross-Site Request Forgery (CSRF) and Clickjacking.
  422. \item Many of these attacks can be mitigated simply by browsing over HTTPS instead of plain HTTP.
  423. \item Many of the XSS and CSRF attacks can be mitigated by using the CORS and Access-Control-Allow-Headers headers.
  424. \item HTTPS to HTTP downgrade attacks can be prevented by using the HSTS header.
  425. \end{itemize}
  426. \end{frame}
  427. \begin{frame}
  428. \frametitle{Access-control-allow headers \cite{betterthanzero}}
  429. \centering
  430. \includegraphics[width=\textwidth]{access-control-allow.jpg}
  431. \end{frame}
  432. \begin{frame}
  433. \frametitle{HSTS header \cite{techglimpse}}
  434. \centering
  435. \includegraphics[width=\textwidth]{hsts.png}
  436. \end{frame}
  437. \section{Transport Layer Security}
  438. \begin{frame}
  439. \frametitle{TLS is no longer hard or expensive to implement}
  440. {\footnotesize \begin{itemize}
  441. \item Contrary to popular belief, TLS (SSL) is not expensive anymore to implement.
  442. \item The most CPU intensive part of TLS is the key exchange handshake that uses asymmetric-key RSA cryptography. It has long been replaced by lot less intensive ECC.
  443. \item ECC is not only cheaper to implement, but also provides better security at low key sizes. E.g. 384-bit ECC is equivalent to 7680-bit RSA.
  444. \item TLS connections now negotiate a one-time use session key using Elliptic-Curve Diffie-Hellman Ephemeral key exchange for forward secrecy in case the private key is compromised. Static RSA key exchange is no longer used.
  445. \item Symmetric key encryption mechanisms now use AEAD like AES-GCM, AES-CCM and ChaCha20-Poly1305 which are faster and face less pipeline blocks compared to CBC ciphers.
  446. \item The other cost associated with TLS, i.e., acquiring SSL certificates, is now gone. Let's Encrypt issues TLS certificates free of cost.
  447. \end{itemize}}
  448. \end{frame}
  449. \begin{frame}
  450. \frametitle{TLS 1.3}
  451. The upcoming version of TLS, i.e., TLS 1.3 brings about massive overhauls to the protocol.
  452. Features removed\cite{valsorda_2017}:
  453. \begin{itemize}
  454. \item Static RSA handshake
  455. \item CBC MAC-then-Encrypt (MtE) modes
  456. \item RC4
  457. \item SHA1, MD5
  458. \item Compression
  459. \item Renegotiation
  460. \end{itemize}
  461. \end{frame}
  462. \begin{frame}
  463. \frametitle{TLS 1.3}
  464. Features improved\cite{valsorda_2017}:
  465. \begin{itemize}
  466. \item Fixed DHE groups
  467. \item RSA-Probabilistic Signature Scheme (RSASSA-PSS)
  468. \item AEAD Nonce
  469. \item Session IDs and Tickets
  470. \end{itemize}
  471. Features added\cite{valsorda_2017}:
  472. \begin{itemize}
  473. \item Full handshake signature
  474. \item Downgrade protection
  475. \item Abbreviated resumption with optional (EC)DHE
  476. \item Elliptic Curve 25519 and 448
  477. \end{itemize}
  478. \end{frame}
  479. \begin{frame}
  480. \frametitle{TLS 1.2 2-RTT vs TLS 1.3 1-RTT handshake \cite{sullivan_2017}}
  481. \includegraphics[width=\textwidth]{tls13-handshake.jpg}
  482. \end{frame}
  483. \begin{frame}
  484. \frametitle{TLS 1.2 1-RTT vs TLS 1.3 0-RTT session resumption \cite{valsorda_2017}}
  485. \centering
  486. TLS 1.2 resumption \hfill TLS 1.3 resumption\\
  487. \includegraphics[width=0.45\textwidth]{tls12-resumption.png}
  488. \includegraphics[width=0.45\textwidth]{tls13-resumption.png}
  489. \end{frame}
  490. \section{References}
  491. \begin{frame}[allowframebreaks]
  492. \frametitle{References}
  493. \scriptsize{\bibliographystyle{IEEEtran}}
  494. \bibliography{references}
  495. \end{frame}
  496. \setbeamercolor{background canvas}{bg=matblue}
  497. \setbeamercolor{normal text}{fg=white}
  498. \begin{frame}[plain, b]
  499. \centering
  500. \huge \textcolor{white}{Thank You}
  501. \normalsize
  502. \vspace*{\fill}
  503. \begin{beamercolorbox}[wd=\paperwidth]{section in head/foot}
  504. \centering
  505. \vskip10pt
  506. \end{beamercolorbox}
  507. \end{frame}
  508. \end{document}