This page contains an overview of material for the Security (2IS05) course

OWInfo
Main page
Schedule

Below the materials for the first lectures; this page will be updated with additional materials during the course (this directory contains the currently available documents). A preview version of the slides is available (in a subdirectory.

Lecture 1A; Introduction

Lecture notes and slides for Introduction (lecture 1A)

Suggested Reading

Book Security Engineering (First edition)
Chapter 1, Topic: General introductory text

A Goal Oriented Approach for Modeling and Analyzing Security Trade-Offs, Topic: Security requirement engineering

A metric framework to drive application security improvement, Topic: Measuring security - web page scoring

Lecture 1B-2A; Cryptography

Lecture notes and slides on Cryptography (lecture 1B-2A)

Suggested Reading

Book Security Engineering (First edition).
Chapter 5, Topic: overview cryptography

Handbook of applied cryptography, Topic: more technical treatment of cryptography
Chapter 1, Topic: overview
Chapter 7, section 1-4: (able to understand the notions but no need to know the definitions by heart for the notions not covered in class/lecture notes), Topic: block ciphers
Chapter 8, section 1, remainder of Chapter 8: able to understand working of algorithms (such as 8.2.1) (but no need to know their definitions by heart), Topic: public-key cryptography

Lecture 2B-3A; Network and web service security

Lecture notes and slides on Network and webservice security

Lecture notes and slides on Malware

Suggested Reading

Book Security Engineering (First edition).
Chapter 18, Topic: Network Attack and Defense

Lecture 3B; Certificates and Trust

Lecture notes and slides on Certificates and Trust

Suggested Reading

Book Security Engineering (First edition).
Section 5.6, Topic: hash functions.

Handbook of applied cryptography,
Chapter 9, section 1-3, Topic: hash functions.

MD5 considered harmful today. Creating a rogue CA certificate. (video of the presentation of this work)
Topic: turning MD5 hash weakness into a practical attack.

RT: A Role-based Trust-management Framework

Lecture 4A-4B; Access Control and DRM

Lecture notes and slides on Access Control, DRM and Watermarking

Suggested Reading

Book Security Engineering (First edition)
Chapter 4. Topic: Access Control
Chapter 7. Topic: multilevel security
Chapter 8. Topic: Multilateral Security.
Chapter 20. Topic: Copyrights and Privacy Protection

Logic in Access Control

A Brief Introduction to XACML

Applying DRM to E-health data

Privacy Preserving DRM

Digital Watermarking scheme
Main ideas only (e.g. what is a spread spectrum, collusion attack).

Tardos fingerprinting is better than we thought
Sections 1 and 2.

Patent on Digital Watermarking
Main ideas of watermarking; what does a patent look like.

Lecture 5A-5B; Authentication

Lecture notes and slides on Authentication

Suggested Reading

Book Security Engineering (First edition)
Chapter 3 on passwords
Chapter 13 on biometrics
Chapter 14 on Physical Tamper Resistance

Handbook of applied cryptography
Chapter 10 sections 1 through 3 on authentication.

Practical Biometric Authentication with Template Protection
Upto (including) sections 2.2, for the remainder just the general principles.

Introduction to differential power analysis and related attacks

Lecture 6A-6B; Security protocols

Lecture notes and slides on Security Protocols

Suggested Reading

Security Protocol Open Repository (Spore)
Be able to understand protocols and attacks, no need to know the protocols themselves.

Original Paper by Lowe on Needham-Schroeder
Be able to understand protocol description and attack, no need to know/understand details of the formal model used.

Lecture 7A; Privacy and Anonymity

Lecture notes and slides on Privacy and Anonymity

Suggested Reading

Book Security Engineering (First edition)
Section 20.4 on Privacy Protection.

Privacy Policies(P3P, E-P3P, and audit logic) (Alternate link)

t-Closeness: Privacy Beyond k-Anonymity and l-Diversity (2007)

Zero knowledge proofs; introduction, Actual system(s)

Handbook of applied cryptography
Chapter 10 section 4 on zero knowledge proofs.

Lecture 7B; Questions and Exam prep.

Example exam. Example labsession question. During the lecture the example exam will be discussed and there is the opportunity to ask questions. As the exam does not contain a lab session related question an example question of this type is also provided. (No new material will be introduced.)

Short answers to the example exam,
Slides with short answers to some of the LN exercises.

Lab 1; PGP - Web of trust creation

Part of the Friday lecture will be so called lab sessions with practical exercises. Prepare and bring your laptop. Lab Session 1

Lab 2; WebGoat basics

For the second lab session and further we will use WebGoat. A web-proxy to intercept and modify web traffic is also needed. We suggest using Firefox with the TamperData plugin to achieve this. Please see the Installation Guide (with links to these tools).

Remember to disconnect your machine from the network before starting WebGoat; your machine is very vulnerable while WebGoat is active!

Background, exercises and solutions for the second lab session. Also contains an overview of the WebGoat topics that will be addressed in the lab sessions.

Lab 3; SQL injection and XSS

Background, exercises and solutions for the third lab session. SQL injection and XSS in WebGoat and against an example website.

Lab 4; Access control, DRM and watermarking

Exercise with solution and challenge description.

Challenge Image

Material directory (for the hint images)

Challenge hints document

Lab 5; Authentication, password cracking

Perl Script to hash a password

Perl Script to test a password guess (with a specific salt)

Material directory (for the hashed password file)

Lab 6; Session stealing and phishing

Session stealing and Phishing exercises and solutions