Digital Certificates: Applied Internet Security (with CD-ROM)

  • Authors:
  • Jalal Feghhi;Peter Williams

  • Affiliations:
  • -;-

  • Venue:
  • Digital Certificates: Applied Internet Security (with CD-ROM)
  • Year:
  • 1998

Quantified Score

Hi-index 0.00

Visualization

Abstract

From the Book:PREFACE: Public-key cryptography and digital certificates are relative newcomers on the Internet scene, although they have been around for many years in closed commercial and financial networks and military systems. In this book, we concentrate on the aspects of these technologies that target the Internet culture and address the needs of Internet consumers. Internet consumers have already begun to reap the benefits of digital certificates. They can use popular e-mail products to send and receive secure e-mail, connect to secure Web sites to purchase goods or obtain services, and allow downloaded Java applets or Activex controls to run on their computers after verifying the origin of the downloaded code. Systems engineers have traditionally faced many challenges when incorporating security technologies into consumer systems. They usually add protection mechanisms late in the design process, and they can never quite get rid of all the outstanding security issues—the maze of twisty paths and interconnections between protector and protectee seem simply endless. The basic trick to managing the unmanageable seems to be to exploit trust. But, to rely upon such a vague concept to solve engineering problems, we also need an infrastructure that addresses assurance, confidence, liability, insurance, agreements, and accreditation. However, do trust and the supporting infrastructure enable individuals and corporations to conduct monetary transactions on the Internet? How can we implement the required notion of trust in this global, open network? In this book, we argue that digital certificates are destined to enable secure electronic commerce on theInternet.The technological liberation introduced by public-key cryptography allows the public component of key pairs to be shared openly, thus creating a basic infrastructure for trust-based security. Packaged in internationally standardized message formats, public keys can be signed and certified to form identity certificates by anyone who wishes to be a certificate-issuing authority. By using the corresponding personal, private component of the key pair, you can establish your identity to Web sites to purchase goods, obtain services, or just say "Hi! It's me!" to the world in a digitally signed e-mail message. The mathematical relationship between the public and private parts of a key pair enables anyone to ascertain your identity by verifying that you are indeed in the possession of your private key, merely by using your public key. Now, if consumers trust popular, branded certificate-issuing authorities to assure the quality of this kind of key certification, we are well on the way to establishing trust and facilitating commerce on the Internet. We have addressed the hard problem of identifying and authenticating arbitrary, willing parties with standards corporations and society required to embrace electronic commerce. We would like to invite you to share our passion and take the plunge into the once-so-secret world of cryptography and keys and help build the Internet public-key infrastructure. We encourage you to begin obtaining or issuing certificates and to use them for experimentation, business, or to reduce the cost of using more expensive trusted networking technologies. By using certificate-based security systems, deploying prototype services, coming to grips with the basic building blocks of certificate-issuing systems, and sharing the learning process with others, we will collectively build another layer of net relationships, this time fashioning the Internet's trust networks. By reinventing a world founded on trust instead of fear of dominance, not only do we all win additional safety and security, but the resulting infrastructure will expand commercial and technological opportunities and horizons. In creating a mass medium, however, we need to be careful not to undermine precisely what made the Internet so appealing to ordinary people when we deploy a common security infrastructure. We need to ensure the Internet can still represent the individual, even when it protects institutions. Step forward, digital certificates. Intended Readers, Reading Strategies, and Distinctive Treatment We have written the book with three groups of readers in mind: Users who require a technical perspective on mass-market public-key security applications Programmers and designers of certificate-based security solutions Senior managers charged with fielding or buying certification authority systems and services Although we have taken pains to present our discussion in a logical fashion that would permit a sequential reading of the book, you may prefer to take your own route through the chapters. By exploiting the skills of each author, we have sought to combine an experienced system designer's objective view of actual mass-market system and security technologies, a wizard developer's presentation of the reality of programming and customizing certificate-issuing systems for local needs, and many years of experience in designing and implementing standards-based, certificate-based security systems. We trust that the combination of our backgrounds and skills will enable you to satisfy your reading goals. About This Book This book addresses issues concerning the scale and diversity of an increasingly prosperous but as yet rather unsecure Internet. It explains how digital certificates establish trust for the Internet and how trust enables applications to operate safely, as intended by their original designers. We have selected topics that range from introducing the fundamentals of security and digital certificates to providing coverage of advanced material on certification practice statements and computer security management. Often, we introduce a concept early on and revisit it later in the book, each time analyzing and explaining it from a different perspective. We leave it to other books to address these matters and other topics, such as certificate revocation, security policy, and systems for nonrepudiation. One book in particular is an excellent companion to this one: Secure Computing—Threats and Safeguards (McGraw-Hill, 1997), written by Rita C. Summers. This book contains a digest of much of the available published research in the area of secure computing, and it is especially relevant to the advanced topics of this book covered in Part IV. Content of the Book The book is composed of six parts and four appendices. The first three parts cover the fundamentals of security, cryptography, and digital certificates; certificate-based security applications that address threats to Internet consumers; and vendors that supply public-key-based products and services. Part IV presents advanced material aimed at users and operators interested in the world of commercial-grade public key infrastructure. Parts V and VI begin a practical journey to round out the ideas presented in the earlier parts of the book. They provide deployment projects to help a programmer or system administrator obtain hands-on experience with the application of digital certificates to enable Web server and client authentication. These parts also demonstrate how to set up a local certificate-issuing system that outsources key management using VeriSign OnSite, and how to program Microsoft Certificate Server to issue certificates using a variety of languages (Java, Visual Basic, C++) and the open X.509 certificate formats. You can refer to the part descriptions that we have provided for each part of the book to find out more information about the material covered in each part. The four appendices contain material from other sources. Appendix A, from RSA Laboratories, explains the language of certificate notation (ASN.1). Appendix B, from Microsoft, provides a summary of certificate extension formats supported in many of the commonly available certificate-using products. Finally, Appendix C provides a summary of VeriSign Certification Practice Statement, and Appendix D contains VeriSign's perspective on the economics of outsourcing key management. Software Used in This Book Change is happening fast in the field of digital certificates, and commercial vendors are rapidly deploying new public-key-based security products in the marketplace. This fast rate of change posed a difficult question for us: How much vendor-specific material should we include to present a technological perspective on mass-market public-key security applications without jeopardizing the useful lifespan of this book? Because this book is about the applied aspects of public-key technology as well as its theory, we decided to provide a rather detailed exposition of some relevant vendor-specific products that were new to the marketplace at the time we were writing this book. However, we limited our coverage of products for which there is already a reasonable amount of documentation. By carefully limiting the number of vendor-specific technologies and providing a considerable amount of essential, basic material, we believe we have written a book that will serve as a fundamental guide to digital certificates. We have used the following vendor-specific technologies in this book. To explain the fundamentals of trust-based software management, we have used Netscape Communicator 4.04 and Microsoft Internet Explorer 4.0 browsers. To illustrate how to send and receive secure e-mail, we have used Netscape Messenger and Microsoft Outlook Express, which come bundled with the browsers. We have used sample Web pages from the VeriSign public site to illustrate the steps required to obtain certificates and to set up a local certificate-issuing system that outsources key management to VeriSign. Finally, we have used Microsoft Internet Information Server 4.0 to illustrate server and client authentication, and we have developed the practical projects of Part VI with Microsoft Certificate Server 1.0 running on Windows NT Server 4.0. Getting in Touch For updates to this book, check out the Web page ...