SlideShare a Scribd company logo
1 of 24
A Seminar on
Public Key
Infrastructure
Under the guidance of :
K. Jeevan Pradeep, M.Tech
Assistant professor
1
Presented by:
M. Vimal Kumar
(11121A0557)
SREE VIDYANIKETHAN ENGINEERING COLLEGE
(AUTONOMOUS)
Sree Sainath Nagar, A.Rangampet-517102
Chittoor Dist, Andhra Pradesh.
Department of Computer Science and Engineering
Contents
 Introduction to Access Control Policy
 Password Authentication
 Symmetric and Asymmetric Encryption
 Hashing
 Digital Signature
 Public Key Infrastructure
 Certification
 Validation
 Revocation
 Authentication
 Keys
 Related Technologies
 Conclusion
 References
2
Introduction to Access Control
Policy
 To be able to access data and applications
from within a company, a user first needs to
be authenticated, and then needs to be
authorized to perform the operation.
 Authentication Procedures perform the
former task, and Access Control Decision
functions perform the later task.
Password Authentication
 When a company has several applications
hosted by different systems and
servers, there are several ways of identity
authentication.
Multiple passwords, one for each
system/application
Same password, replicated in each system
 Single sign-on software
Directory Server
Symmetric and Asymmetric
Encryption
 The objective of encryption is to transform a
message to a cipher text, ensuring confidentiality
 In the symmetric encryption schemes the same key
(called the secret key) is used to both encrypt and
decrypt the text.
Ex :- DES algorithm.
 Asymmetric cryptosystems use one key (the public
key) to encrypt a message and a different key (the
private key) to decrypt it.
Ex:- RSA and ECDSA algorithms.
Contd…
• Comparison between symmetric and asymmetric
encryption
Hashing
 Hashing is the method used to obtain a "digital
fingerprint" (hash) for a given message.
 The hash code has a fixed-length (normally 128 or
160 bits) and it's designed to be unique
 Some examples are MD2, MD4, MD5 (128 bits)
and SHA1 (Secure Hash Algorithm,160 bits )
Digital Signature
 To obtain a secure digital signature,
 At first the message is hashed
 Creating a digital fingerprint which is encrypted using the
receiver's public key
 Creating a digital signature. The clear message is combined with
the digital signature
 The result (an authenticated message) is sent
 After the reception, the message is separated from the digital
signature
 which is decrypted using the receiver's private key
 The message is hashed into a "temporary" digital fingerprint
 which is used to validate the received fingerprint
 If the message has not been modified during the transfer process,
it's authenticated.
Mechanism of Digital
Signature
Public Key Infrastructure
 Three different formats of messages can be used in public-
key cryptosystems: Encrypted message, Signed
message, Signed and encrypted message.
 An infrastructure must be set-up to allow them to be
undoubtedly trusted , as they are accessible via unsecured
networks (Internet)
 PKI entities:
-CA ( certification authority )
-RA ( registration authority )
-Subscriber
-Relying Party
-Repository
PKI basic entities and
operations
Certification
 Certification is the fundamental function of all PKIs.
The certificates provide a secure way of publishing
public keys, so that their validity can be trusted.
 A certificate contains (at least) the basic
information needed to provide a third party entity
with the subject's public key:
• Subject Identification information
• Subject public Key
• CA Identification Information
• Validity (e.g. time)
Certification contd...
 Cross certification :- Not all the entities will trust the
same CA to hold their certificates. Cross
certification is used to create the certificate
between two CAs. If both CAs trust each other, a
cross certificate pair is established. In other cases,
only one certificate would be created, and not a
pair.
Certification contd...
 Certification path :- In a universe composed of
several different CAs an arbitrary number of CAs
must validate each other, until a certificate is
obtained. This process is called certification path
validation.
Validation
 This is the process that ensures that
the certificate information is still valid,
as it can change over time.
 Either the user can ask the CA directly
about the validity - every time it's used
- or the CA may include a validity
period in the certificate. This second
alternative is also known as offline
validation.
Revocation
 This is the process of informing the users when the
information in a certificate is not valid.
 This is especially interesting in the absence of
online validation approaches, and the most
common revocation methods consist in publishing
Certification Revocation Lists (CRL).
 A CRL is a "black" list of revoked certificates that is
signed and periodically issued by a CA.
Authentication
 In order for the subject to gain access
to its private key, it has to possess a
smart card or an encrypted key file
and know something (PIN or
password) or be something (e.g. a
particular fingerprint).
Keys
 Key pair models :- To increase the security level,
different key pairs might exist for different
functions, which may be divided into the following
categories:
• Non-repudiatable message signing (e.g. e-mail).
• Encryption/Decryption functions.
• Authentication only (e.g. LOG ON functions).
Key Management
 These are the main steps performed
in a PKI structure to handle the key
pairs:
•Key Generation
•Storage of Private Keys
•Revocation of Public Keys
•Publication of certificates and CRL
•Key Update
•Backup / Recovery
•Escrow / Recovery
Related Technologies
 CMS - Cryptographic Message Syntax
 SSL
 Secure e-mail / S/MIME
 VPN (Virtual Private Network)
 PGP (Pretty Good Privacy)
Conclusion
 RFC 2822(Internet Security Glossary)
defines public-key infrastructure(PKI) as the
set of hardware , software , people , policies
and procedures needed to revoke digital
certificates based on asymmetric
cryptography.
 The principal objective for developing a PKI
is to enable secure , convenient and
efficient acquisition of public keys.
References
 Wikipedia
 www.studymafia.com
 Network Security Essentials
-by William Stallings
23
QUERIES…???
THANK YOU   

More Related Content

What's hot

6. cryptography
6. cryptography6. cryptography
6. cryptography
7wounders
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
Sheetal Verma
 

What's hot (20)

Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
6. cryptography
6. cryptography6. cryptography
6. cryptography
 
Kerberos
KerberosKerberos
Kerberos
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
 
Asymmetric Cryptography
Asymmetric CryptographyAsymmetric Cryptography
Asymmetric Cryptography
 
3 public key cryptography
3 public key cryptography3 public key cryptography
3 public key cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Digital signature(Cryptography)
Digital signature(Cryptography)Digital signature(Cryptography)
Digital signature(Cryptography)
 
Key management
Key managementKey management
Key management
 
PGP S/MIME
PGP S/MIMEPGP S/MIME
PGP S/MIME
 
Cryptography
CryptographyCryptography
Cryptography
 
Introduction to Cryptography
Introduction to CryptographyIntroduction to Cryptography
Introduction to Cryptography
 
Cryptography and applications
Cryptography and applicationsCryptography and applications
Cryptography and applications
 
Authentication techniques
Authentication techniquesAuthentication techniques
Authentication techniques
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography
CryptographyCryptography
Cryptography
 
Cryptography ppt
Cryptography pptCryptography ppt
Cryptography ppt
 
Advanced cryptography and implementation
Advanced cryptography and implementationAdvanced cryptography and implementation
Advanced cryptography and implementation
 
Digital Signature
Digital SignatureDigital Signature
Digital Signature
 
RSA ALGORITHM
RSA ALGORITHMRSA ALGORITHM
RSA ALGORITHM
 

Viewers also liked

Security officer kpi
Security officer kpiSecurity officer kpi
Security officer kpi
jomrichsa
 
Steps to apply for Passport Services
Steps to apply for Passport ServicesSteps to apply for Passport Services
Steps to apply for Passport Services
passportindia
 

Viewers also liked (9)

Final ppt ecommerce
Final ppt ecommerceFinal ppt ecommerce
Final ppt ecommerce
 
Tutorial Certificate Authority (CA) Public Key Infrastructure (PKI)
Tutorial Certificate Authority (CA) Public Key Infrastructure (PKI)Tutorial Certificate Authority (CA) Public Key Infrastructure (PKI)
Tutorial Certificate Authority (CA) Public Key Infrastructure (PKI)
 
steps to apply for background verification
steps to apply for background verificationsteps to apply for background verification
steps to apply for background verification
 
Marco Casassa Mont: Pki overview
Marco Casassa Mont: Pki overviewMarco Casassa Mont: Pki overview
Marco Casassa Mont: Pki overview
 
Pki for dummies
Pki for dummiesPki for dummies
Pki for dummies
 
Ch12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key InfrastructureCh12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key Infrastructure
 
PACE-IT, Security+ 6.3: Introduction to Public Key Infrastructure (part 2)
PACE-IT, Security+ 6.3: Introduction to Public Key Infrastructure (part 2)PACE-IT, Security+ 6.3: Introduction to Public Key Infrastructure (part 2)
PACE-IT, Security+ 6.3: Introduction to Public Key Infrastructure (part 2)
 
Security officer kpi
Security officer kpiSecurity officer kpi
Security officer kpi
 
Steps to apply for Passport Services
Steps to apply for Passport ServicesSteps to apply for Passport Services
Steps to apply for Passport Services
 

Similar to public key infrastructure

PKI and Applications
PKI and ApplicationsPKI and Applications
PKI and Applications
Svetlin Nakov
 
Secure payment systems
Secure payment systemsSecure payment systems
Secure payment systems
Abdulaziz Mohd
 
Encryption in Cryptography
Encryption in CryptographyEncryption in Cryptography
Encryption in Cryptography
Uttara University
 
Implementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresImplementing Public-Key-Infrastructures
Implementing Public-Key-Infrastructures
Oliver Pfaff
 
Session 10 Tp 10
Session 10 Tp 10Session 10 Tp 10
Session 10 Tp 10
githe26200
 
I would appreciate help with these 4 questions. Thank You.1) Expla.pdf
I would appreciate help with these 4 questions. Thank You.1) Expla.pdfI would appreciate help with these 4 questions. Thank You.1) Expla.pdf
I would appreciate help with these 4 questions. Thank You.1) Expla.pdf
JUSTSTYLISH3B2MOHALI
 

Similar to public key infrastructure (20)

PKI and Applications
PKI and ApplicationsPKI and Applications
PKI and Applications
 
Secure payment systems
Secure payment systemsSecure payment systems
Secure payment systems
 
IS-Crypttools.pptx
IS-Crypttools.pptxIS-Crypttools.pptx
IS-Crypttools.pptx
 
Security
SecuritySecurity
Security
 
Encryption in Cryptography
Encryption in CryptographyEncryption in Cryptography
Encryption in Cryptography
 
Implementing Public-Key-Infrastructures
Implementing Public-Key-InfrastructuresImplementing Public-Key-Infrastructures
Implementing Public-Key-Infrastructures
 
Digital certificates
Digital certificatesDigital certificates
Digital certificates
 
Ch15
Ch15Ch15
Ch15
 
Authentication and Authorization Models
Authentication and Authorization ModelsAuthentication and Authorization Models
Authentication and Authorization Models
 
Empirical Study of a Key Authentication Scheme in Public Key Cryptography
Empirical Study of a Key Authentication Scheme in Public Key CryptographyEmpirical Study of a Key Authentication Scheme in Public Key Cryptography
Empirical Study of a Key Authentication Scheme in Public Key Cryptography
 
SSL Implementation - IBM MQ - Secure Communications
SSL Implementation - IBM MQ - Secure Communications SSL Implementation - IBM MQ - Secure Communications
SSL Implementation - IBM MQ - Secure Communications
 
Digital certificate management v1 (Draft)
Digital certificate management v1 (Draft)Digital certificate management v1 (Draft)
Digital certificate management v1 (Draft)
 
crypto.pptx
crypto.pptxcrypto.pptx
crypto.pptx
 
Session 10 Tp 10
Session 10 Tp 10Session 10 Tp 10
Session 10 Tp 10
 
The world of encryption
The world of encryptionThe world of encryption
The world of encryption
 
Grid security seminar mohit modi
Grid security seminar mohit modiGrid security seminar mohit modi
Grid security seminar mohit modi
 
Computer security module 4
Computer security module 4Computer security module 4
Computer security module 4
 
CISSPills #1.02
CISSPills #1.02CISSPills #1.02
CISSPills #1.02
 
I would appreciate help with these 4 questions. Thank You.1) Expla.pdf
I would appreciate help with these 4 questions. Thank You.1) Expla.pdfI would appreciate help with these 4 questions. Thank You.1) Expla.pdf
I would appreciate help with these 4 questions. Thank You.1) Expla.pdf
 
App Authentication
App AuthenticationApp Authentication
App Authentication
 

Recently uploaded

Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
KarakKing
 

Recently uploaded (20)

How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Salient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functionsSalient Features of India constitution especially power and functions
Salient Features of India constitution especially power and functions
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdfUnit 3 Emotional Intelligence and Spiritual Intelligence.pdf
Unit 3 Emotional Intelligence and Spiritual Intelligence.pdf
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024FSB Advising Checklist - Orientation 2024
FSB Advising Checklist - Orientation 2024
 

public key infrastructure

  • 1. A Seminar on Public Key Infrastructure Under the guidance of : K. Jeevan Pradeep, M.Tech Assistant professor 1 Presented by: M. Vimal Kumar (11121A0557) SREE VIDYANIKETHAN ENGINEERING COLLEGE (AUTONOMOUS) Sree Sainath Nagar, A.Rangampet-517102 Chittoor Dist, Andhra Pradesh. Department of Computer Science and Engineering
  • 2. Contents  Introduction to Access Control Policy  Password Authentication  Symmetric and Asymmetric Encryption  Hashing  Digital Signature  Public Key Infrastructure  Certification  Validation  Revocation  Authentication  Keys  Related Technologies  Conclusion  References 2
  • 3. Introduction to Access Control Policy  To be able to access data and applications from within a company, a user first needs to be authenticated, and then needs to be authorized to perform the operation.  Authentication Procedures perform the former task, and Access Control Decision functions perform the later task.
  • 4. Password Authentication  When a company has several applications hosted by different systems and servers, there are several ways of identity authentication. Multiple passwords, one for each system/application Same password, replicated in each system  Single sign-on software Directory Server
  • 5. Symmetric and Asymmetric Encryption  The objective of encryption is to transform a message to a cipher text, ensuring confidentiality  In the symmetric encryption schemes the same key (called the secret key) is used to both encrypt and decrypt the text. Ex :- DES algorithm.  Asymmetric cryptosystems use one key (the public key) to encrypt a message and a different key (the private key) to decrypt it. Ex:- RSA and ECDSA algorithms.
  • 6. Contd… • Comparison between symmetric and asymmetric encryption
  • 7. Hashing  Hashing is the method used to obtain a "digital fingerprint" (hash) for a given message.  The hash code has a fixed-length (normally 128 or 160 bits) and it's designed to be unique  Some examples are MD2, MD4, MD5 (128 bits) and SHA1 (Secure Hash Algorithm,160 bits )
  • 8. Digital Signature  To obtain a secure digital signature,  At first the message is hashed  Creating a digital fingerprint which is encrypted using the receiver's public key  Creating a digital signature. The clear message is combined with the digital signature  The result (an authenticated message) is sent  After the reception, the message is separated from the digital signature  which is decrypted using the receiver's private key  The message is hashed into a "temporary" digital fingerprint  which is used to validate the received fingerprint  If the message has not been modified during the transfer process, it's authenticated.
  • 10. Public Key Infrastructure  Three different formats of messages can be used in public- key cryptosystems: Encrypted message, Signed message, Signed and encrypted message.  An infrastructure must be set-up to allow them to be undoubtedly trusted , as they are accessible via unsecured networks (Internet)  PKI entities: -CA ( certification authority ) -RA ( registration authority ) -Subscriber -Relying Party -Repository
  • 11. PKI basic entities and operations
  • 12. Certification  Certification is the fundamental function of all PKIs. The certificates provide a secure way of publishing public keys, so that their validity can be trusted.  A certificate contains (at least) the basic information needed to provide a third party entity with the subject's public key: • Subject Identification information • Subject public Key • CA Identification Information • Validity (e.g. time)
  • 13. Certification contd...  Cross certification :- Not all the entities will trust the same CA to hold their certificates. Cross certification is used to create the certificate between two CAs. If both CAs trust each other, a cross certificate pair is established. In other cases, only one certificate would be created, and not a pair.
  • 14. Certification contd...  Certification path :- In a universe composed of several different CAs an arbitrary number of CAs must validate each other, until a certificate is obtained. This process is called certification path validation.
  • 15. Validation  This is the process that ensures that the certificate information is still valid, as it can change over time.  Either the user can ask the CA directly about the validity - every time it's used - or the CA may include a validity period in the certificate. This second alternative is also known as offline validation.
  • 16. Revocation  This is the process of informing the users when the information in a certificate is not valid.  This is especially interesting in the absence of online validation approaches, and the most common revocation methods consist in publishing Certification Revocation Lists (CRL).  A CRL is a "black" list of revoked certificates that is signed and periodically issued by a CA.
  • 17. Authentication  In order for the subject to gain access to its private key, it has to possess a smart card or an encrypted key file and know something (PIN or password) or be something (e.g. a particular fingerprint).
  • 18. Keys  Key pair models :- To increase the security level, different key pairs might exist for different functions, which may be divided into the following categories: • Non-repudiatable message signing (e.g. e-mail). • Encryption/Decryption functions. • Authentication only (e.g. LOG ON functions).
  • 19. Key Management  These are the main steps performed in a PKI structure to handle the key pairs: •Key Generation •Storage of Private Keys •Revocation of Public Keys •Publication of certificates and CRL •Key Update •Backup / Recovery •Escrow / Recovery
  • 20. Related Technologies  CMS - Cryptographic Message Syntax  SSL  Secure e-mail / S/MIME  VPN (Virtual Private Network)  PGP (Pretty Good Privacy)
  • 21. Conclusion  RFC 2822(Internet Security Glossary) defines public-key infrastructure(PKI) as the set of hardware , software , people , policies and procedures needed to revoke digital certificates based on asymmetric cryptography.  The principal objective for developing a PKI is to enable secure , convenient and efficient acquisition of public keys.
  • 22. References  Wikipedia  www.studymafia.com  Network Security Essentials -by William Stallings 23
  • 24. THANK YOU   