Router software shall generate test authentication rng
R A Key Derivation Function turns some secret data into more secret data, and is used to make keys of appropriate size from other keys which do not have the appropriate size. This is not the case of SSL. A Password-Based KDF is used whenever you want to perform some data encryption "locked" by a password.
For instance, when you "encrypt" a file with a password e. The job of a Password-Based KDF is to: accept as input a sequence of characters of semi-arbitrary length , and output a sequence of bits of appropriate length for the intended cryptographic algorithm e.
PBKDF2 ensures the second property through a configurable "number of iterations" and a salt both parameters are typically stored in a public header for the encrypted file.
PBKDF2 was not initially designed for that, but still does an acceptable job of it, although bcrypt is arguably better see this answer. S During the TLS handshake the client will use the public key of the server, which it was passed following the ServerHello message, to encrypt a pre-master secret.
It is not the entire session key. In the ClientHello message and ServerHello message the two parties swap random values. The server and the client now use the pre-master secret and the random values to generate the same master secret, which can be used as a session key. The server's public key is used because in asymmetric cryptography the only person who will be able to decrypt the message will be the holder of the private key. Check out the wikipedia page for more details on the TLS handshake.
G Say you have a dozen people on a beach. You get each person in turn to pick a grain of sand at random, and without looking at it, write their name on it and throw it back randomly onto the beach. What are the chances two people write their name on the same grain of sand? The size of the key-space for human-generated passwords is around 40 bits according to Wikipedia. The key-space for most modern cryptographic hashes is or bits.
This is such an astronomical difference in the sizes of the two sets, the overwhelming majority of possible hash values are not reachable from a typical password. The password must be at least 8 characters and is entered when the crypto officer first engages the enable command.
The crypto officer enters the following syntax at the " " prompt:. Identification and authentication of the console port is required for users. Its use is restricted via tamper evidence labels. See the " Physical Security " section for more details. The following configuration disables login services on the auxiliary console line.
The crypto officer must configure the module so that any remote connections via telnet are secured through IPSec. The following sections provide sources for obtaining documentation from Cisco Systems. You can access the most current Cisco documentation on the World Wide Web at the following sites:.
Cisco documentation and additional literature are available in a CD-ROM package, which ships with your product. If you are reading Cisco product documentation on the World Wide Web, you can submit technical comments electronically. Click Feedback in the toolbar and select Documentation. After you complete the form, click Submit to send it to Cisco. To submit your comments by mail, use the response card behind the front cover of your document, or write to the following address:.
Cisco provides Cisco. Customers and partners can obtain documentation, troubleshooting tips, and sample configurations from online tools. For Cisco. This highly integrated Internet application is a powerful, easy-to-use tool for doing business with Cisco. Through Cisco. In addition, you can resolve technical issues with online technical support, download and test software packages, and order Cisco learning materials and merchandise.
Valuable online skill assessment, training, and certification programs are also available. Customers and partners can self-register on Cisco. Registered users can order products, check on the status of an order, access technical support, and view benefits specific to their relationships with Cisco. The Cisco TAC website is available to all customers who need technical assistance with a Cisco product or technology that is under warranty or covered by a maintenance contract.
Network functionality is noticeably impaired, but most business operations continue. In each of the above cases, use the Cisco TAC website to quickly find answers to your questions. If you cannot resolve your technical issue by using the TAC online resources, Cisco. If you have a priority level 1 P1 or priority level 2 P2 problem, contact TAC by telephone and immediately open a case. At least one processor uses these calculated ranging measurements to authenticate the physical location of the new node The disclosed methods allow network nodes to vet incoming data from a given node based on the node's physical location.
In at least one embodiment, this may be used to improve the assigned trustworthiness of a network node. In some embodiments, access privileges may be granted based on the authentication of the node. However, it should be noted that this one-way method may also be used directly by a host system to validate a claimant. An entity may be a device e.
The re-authentication requirements may be defined by the host network and may be context specific. Alternatively, this system may be used for a message-based authentication system which requires a separate authentication process for each message. Techniques described herein may be used for either session-based authentication, message-based authentication, or a combination thereof. Additionally, this method may be applied to receiving devices themselves, such that the one-way authentication does not have to be completed by a remote third party but rather by one or more of the receiving devices.
When this method is conducted by a single device it is still considered a one-way authentication method. However, this method can also be applied in a multi-way authentication technique to allow at least two peer devices to authenticate each other.
In this one-way or multi-way device-to-device authentication method, authentication may generally rely on a shared secret symmetric and asymmetric that each of the two legitimate receiving devices know and any unauthorized or rogue receiving device does not know.
A device has authenticated itself when it proves, to the satisfaction of the other peer device, that it knows the shared secret, and is, therefore, legitimate. Once authentication is complete between the at least two devices in this multi-way authentication method, the devices have proven their identities to one another.
The devices may then create their own authenticated network which they may choose to implement cyber security policies which have been agreed on so as to protect the communication and access to networked resources for a given context. Existing authentication methods may be used or combined to generate the initial-security key s.
In any case, accompanying the initial-security key may include some shared liveness information as previously defined. In this application, the liveness information is provided through a satellite spot beam and may include such parameters for use in authentication as a timestamp and pseudo-random number. The use of the shared liveness information may be used in the derivation allowing for different security keys to be used every time the initiating device authenticates itself to the peer device.
This hinders a potential rogue eavesdropper from initiating a statistical attack every time the initiating device is authenticated, adding newly intercepted messages to its analysis of messages intercepted during the initiating device's previous sessions. The liveness information and the initial-security key may then be passed as inputs to a determinative function.
This determinative function may be run separately on the initiating device and on the peer device. If these two devices were to produce different outputs when they ran the determinative function, then the security keys derived from the function would not match, the device could not be authenticated, and thus could not be used for intercommunication.
In addition to being determinative, for security's sake the function should be inherently irreversible. Knowing the function's outputs, it should be very difficult or impossible to determine its inputs. Hashes form a class of functions that are both determinative and inherently irreversible and, as such, are often used in encryption and authentication calculations.
Pseudo-random function PRF used with the well known Transport Level Security TLS protocol are an example of the determinative function implementation which may be used.
PRF uses two hash functions in order to preserve security just in case someone determines how to reverse one of the two hash functions. These two hash functions produce outputs that may be too short to be optimum for security. SHA-1 produces byte outputs, and MD5 produces byte outputs. The data expansion functions may be iterated to as many steps as necessary to produce output of a desired length.
The desired output length may be set as an implementation option. In at least one embodiment, the desired output length for each hash function is bytes. The output may then be truncated to bytes. In one embodiment for spot beam based authentication, having chosen the hash functions and iterated their data expansion functions out to the desired output length, PRF takes as inputs the expanded initial-security key, a label a pre-determined ASCII string , and the liveness information exchanged.
If the expanded initial-security key's length is odd, then its middle byte is both the last byte of S 1 and the first byte of S 2. The byte output of PRF is divided into four byte session security keys. Then each of the session security keys and truncates it to the length required by the authentication and encryption protocols being used. The truncated result is one of the new set of transient session security keys. The derivation of the transient session security keys allows for both the initiating device and peer device to not directly use either the initial-secret key or the expanded initial-security key in order to minimize, or at least to reduce, the leakage of the security key information.
The derivation of the transient session security keys also allows for the initiating device and the peer device to refresh the session security keys derived from the expanded initial-security key at regular intervals or when commanded to prevent statistical analysis by limiting the use of the session security keys.
Each of the authentication and encryption transient session security keys have the following specific purpose: i encryption of data exchanges, for confidentiality, from initiating device to peer device; ii encryption of data exchanges, for confidentiality, from peer device to initiating device; iii signing of data exchanges, for integrity, from initiating device to peer device; and iv signing of data exchanges, for integrity, from peer device to initiating device.
The initiating device and the peer device each choose a random secret integer and exchange their respective gA secret integer mod p. This exchange allows the initiating device and peer device to derive the shared initial-secret key using Diffie-Hellman.
The liveness information for the data expansion process may be a known random value or timestamp that is agreed upon by the initiating device and the peer device. In some embodiments, the peer device may select a random value and transmit it to the initiating device via the satellite or the terrestrial network. Following this the initiating device and the peer device have a shared expanded initial-secret key that may be used to derive the new set of transient session security keys.
The transient session security keys may be used by initiating device and the peer device for further encryption and signing of geolocation and other context information exchanges between initiating device and peer device. Geolocation and other context information is considered confidential and hence it is appropriate that such information be encrypted to ensure that only the authenticated initiating device and peer device can extract the exchanged geolocation and context information.
Note that the geolocation is authenticated by the procedure described in this patent application using pseudorandom code segments and distinctive beam parameter. The context information shared may include other state or control information for targeted cyber defense application execution or decision support systems. In addition to encryption the integrity of the exchanged geolocation and context information is ensured by the use of the transient session security keys for signing purposes as discussed earlier.
In brief overview, in some embodiments the authentication systems and methods described herein may leverage geolocation techniques for determining the position of the claimant as part of the authentication process. One such geolocation technique is defined in commonly assigned and copending U. When authentication is required, the claimant device may capture and transmit the distinctive signature parameters to a verifying device. In addition, the claimant device may transmit its claimed travel path i.
Waypoints may be transmitted whether the device is stationary or mobile. A verification device may use the claimant's claimed beam signature parameters, at least one location waypoint, and at least one time associated with this waypoint and beam parameter capture to authenticate the claimant. For example, a claimant may be considered authenticated by the verifier if the beam parameters captured from the at least one spot beam and the at least one claimed waypoint are affirmed against a known valid data set.
In this manner, the claimant can be authenticated as being within a region at a particular time. The composite code based on these parameters provide a signal that is extremely difficult to emulate, hack, or spoof. Furthermore, the signal structure and satellite's received signal power allows for the authentication to be used indoors or other attenuated environment.
This improves the overall utility of this system approach. The subject matter of this application is described primarily in the context of low-earth orbiting LEO satellites such as those implemented by Iridium satellites. However, one skilled in the art will recognize that the techniques described here are readily applicable to other satellite systems, e. Such satellite based communication systems may include or utilize other mobile communication systems, e.
In practice, a satellite based communication system may comprise of at least one satellite in orbit. In the interest of brevity, a single satellite is illustrated in FIG. Referring to FIG. In some embodiments the satellites may be embodied as LEO satellites such as those within the Iridium satellite constellation. Satellite s orbit the earth in a known orbit and may transmit one or more spot beams onto the surface of the earth in a known pattern. Each spot beam may include information such as pseudorandom data and one or more distinctive beam parameters e.
Receiving device s may be implemented as communication devices such as satellite or cellular phones or as components of a communication or computing device, e. In some embodiments, a receiving device may comprise one or more locating or navigation devices or modules analogous to devices used in connection with the global positioning system GPS. Referring first to FIG.
A receiving device may be configured to receive a signal from the spot beam. In the embodiment depicted in FIG. By way of example, an object such as a roof, building, or the like may obstruct a portion of the communication path between satellite and the receiving device. The transmitter depicted in FIG. However, one skilled in the art will recognize that data from receiving device may be transmitted via a wired communication system, wireless communication system, or a combination of wired and wireless systems.
The verifier uses data captured via a spot beam by the receiving device to prove to the verifier that it is an authorized user via a one-way authentication approach which is also the case in FIG. Furthermore, FIG. The satellite may transmit the data to a second cross-linked satellite , which in turn may transmit the data to a verifier The system depicted in FIG. Referring briefly to FIG. A first receiving device A may be configured to receive a signal from the spot beam.
The first receiving device A may be configured to derive a security key, e. The pseudo random number data is also transmitted to a second device B. In some embodiments the second device B may be outside the spot beam , in which case the pseudo random number data may be transmitted by a computing device coupled to the second device B via a communication network. The computing device may be communicatively coupled to the satellite By way of example, and not limitation, the computing device may be a server that is separately coupled to the satellite via a communication link.
The computer may be associated with a control network for satellite and may thereby possess pseudo random number data associated with the spot beam In operation, the first receiving device A initiates a request for authentication data, which is transmitted to the second receiving device B. The communication link between the first receiving device B may be direct or may be implemented through a transmit network The second receiving device B responds to the request and issues a near-simultaneous request for authentication data from the first receiving device A.
The first receiving device A authenticates the second receiving device B and issues a near-simultaneous response to for authentication data to the second receiving device B, which may then authenticate the first receiving device A.
As described above, the authentication process implemented between the first receiving device A and the second receiving device B may be a Diffie-Hellman exchange in which the shared secret comprises at least a portion of the pseudo random number data transmitted by the spot beam Thus, the system depicted in FIG. One skilled in the art will recognize that this two-way authentication approach could be extended to a receiving device and a server as well as other hardware architectures, or to more than two devices.
For example, in the embodiments depicted in FIGS. A file store may be communicatively coupled to computing device File store may be internal to computing device such as, e. File store may also be external to computer such as, e.
System hardware may include one or more processors , at least two graphics processors , network interfaces , and bus structures This can often be:. These types of passwords are often difficult to identify from a black-box perspective, unless they can successfully be guessed or brute-forced. However, they are easy to identify when performing grey-box or white-box testing. If the application automatically generates passwords for new user accounts, these may also be predictable.