Need Of Secure Protocols

“Prediction is very difficult, especially if it is about the future”- Niels Bohr, Nobel Laureate in Physics


What are Secure Protocols?

The Secure protocol also termed as Network security protocols are a type of protocol that ensures the security and integrity of data in transit over a network connection. Network security protocols define the processes and methodology to secure network data from any illegitimate attempt to review or extract the contents of data.

These security protocols are primarily designed to prevent any unauthorized user, application, service, or device from accessing network data. This applies to virtually all data types regardless of the network medium used.

Network security protocols generally implement cryptography and encryption techniques to secure the data so that it can only be decrypted with a special algorithm, logical key, mathematical formula, and/or a combination of all of them. 

 













Why is Network Security so important?

Securing the data on your network may not seem very important to you until you lose your data or the privacy of your data content because you have no security on your network. 

 

Network data security should be a high priority when considering a network setup due to the growing threat of hackers trying to infect as many computers as possible. For corporations, security is important to prevent industry sabotage and espionage. Imagine what can happen if there is a network integrity breach at a bank, stock exchange, or other financial databases. 

Data Breaching:

A data breach occurs when a hacker steals or uses sensitive information from a system without the authorization or knowledge of the system’s owner.

The following statistics show how far-reaching this issue has become:

  • Almost 15 billion records have gone lost or been stolen since 2013 because of data breaches.
  • In 2017, 85% of all data breaches around the globe happened in North America.
  • Over 5 billion records have been compromised in the first half of 2018 alone.

 

                                                                Data breach Statistics

How to be secure then?

There are various categories of protocols like routing protocols, mail transferring protocols, remote communication protocols, and many more. Network security protocols are one such category that makes sure that the security and integrity of the data are preserved over a network. Various methodologies, techniques, and processes are involved in these protocols to secure the network data from any illegitimate attempt to review or extract the actual content of data.

Here are the lists of some popular network security protocols that you must know to implement as and when required:

    I.  IPSec protocol:

In computing, Internet Protocol Security is a secure network protocol suite that authenticates and encrypts the packets of data to provide secure encrypted communication between two computers over an Internet Protocol network. It is used in virtual private networks (VPNs). 


IPsec includes protocols for establishing mutual authentication between agents at the beginning of a session and negotiation of cryptographic keys to use during the session. IPsec can protect data flows between a pair of hosts , between a pair of security gateways , or between a security gateway and a host. IPsec uses cryptographic security services to protect communications over Internet Protocol networks. It supports network-level peer authentication, data-origin authentication, data integrity, data confidentiality and replay protection.



Types of Algorithms used:

a)   Symmetric encryption algorithms
b)   Key exchange algorithms
c)   Authentication algorithms
How IPSEC works

II.          SSH (Secure Shell):

SSH is a software package that enables secure system administration and file transfers over insecure networks. It is used in nearly every data center and every large enterprise. SSH uses public key cryptography to authenticate the remote computer and allow it to authenticate the user, if necessary. There are several ways to use SSH;

a)    One is to use automatically generated public-private key pairs to simply encrypt a network connection and then use password authentication to log on.

b) Another is to use a manually generated public-private key pair to perform the authentication, allowing users or programs to log in without having to specify a password. In this scenario, anyone can produce a matching pair of different keys (public and private). The public key is placed on all computers that must allow access to the owner of the matching private key (the owner keeps the private key secret). While authentication is based on the private key, the key itself is never transferred through the network during authentication. SSH only verifies whether the same person offering the public key also owns the matching private key.

 


                                                           






                                                                 SSH Dialog Box

   

In all versions of SSH it is important to verify unknown public keys, i.e. associate the public keys with identities, before accepting them as valid. Accepting an attacker's public key without validation will authorize an unauthorized attacker as a valid user.

III.          Transport Security Layer (TLS): 

Transport Layer Security, or TLS, is a widely adopted security protocol designed to facilitate privacy and data security for communications over the Internet. A primary use case of TLS is encrypting the communication between web applications and servers, such as web browsers loading a website. TLS can also be used to encrypt other communications such as email, messaging, and voice-over IP (VoIP). In this article, we will focus on the role of TLS in web application security.

TLS was proposed by the Internet Engineering Task Force (IETF), an international standards organization, and the first version of the protocol was published in 1999. The most recent version is TLS 1.3, which was published in 2018.

There are three main components to what the TLS protocol accomplishes: Encryption, Authentication, and Integrity.

a)      Encryption: hides the data being transferred from third parties.

b)      Authentication: ensures that the parties exchanging information are who they claim to be.

c)      Integrity: verifies that the data has not been forged or tampered with.

 



           Communication using TLS


IV.          HyperText Transfer Protocol Secure (HTTPS):

 

HyperText Transfer Protocol Secure (HTTPS) is the secure version of HTTP, the protocol over which data is sent between your browser and the website that you are connected to. The 'S' at the end of HTTPS stands for 'Secure'. It means all communications between your browser and the website are encrypted. HTTPS is often used to protect highly confidential online transactions like online banking and online shopping order forms. HTTPS creates a secure channel over an insecure network. This ensures reasonable protection from eavesdroppers and man-in-the-middle attacks, provided that adequate cipher suites are used and that the server certificate is verified and trusted.

Encryption types in HTTPS: It uses a Transport layer security(TLS)

a)    128 bit encrypt HTTPS

b)    64 bit encrypt HTTPS

                          Example of sites using HTTPS

 

 V.          Kerberos

Kerberos is another network validation protocol that was intended for providing a strong authentication between client-server applications with the help of secret-key cryptography. According to the Kerberos network validation protocol, all of its services and workplaces correspond to an insecure network, making it more secure and responsible.

 

The main components of Kerberos are:


1.     Authentication Server (AS):
The Authentication Server performs the initial authentication and ticket for Ticket Granting Service.

2.     Database:
The Authentication Server verifies the access rights of users in the database.

3.     Ticket Granting Server (TGS):
The Ticket Granting Server issues the ticket for the Server


                                                                           Kerberos Overview


Conclusion:

Security protocols for the TCP/IP networks to provide security over a network connection, typically crypto graphical mechanisms are applied. When data (d) is sent from the sender (S) to the receiver (R), the following must be provided: Confidentiality, Data Integrity, and Data origin integrity.

Security services may be provided at one or more layers:  Application layer security protocols, Transport layer, Network layer, and Data link layer (aka. network access layer), also, Corresponding layers at both the sender and the receiver must implement compatible security protocols.


References:

1.     Priyank Sanghavi, Kreena Mehta, Shikha Soni - Network Security, "International Journal of Scientific and Research Publications (IJSRP), Volume 3, Issue 8, August 2013 Edition”

2.     Sameer, Ameer. (2020). Internet Security Protocols. 10.20140/RG.2.1.2820.2020.

3.     Mohsen Toorani, "Security Protocols in a Nutshell",2016.

4.     Jurcut, Anca & Tom, Coffey & Dojen, Reiner & Gyorodi, Robert. (2009). Security Protocol Design: A Case Study Using Key Distribution Protocols. Journal of Computer Science and Control Systems.

 

Comments