Analysis of Security or Wired Equivalent Privacy Isn t. Nikita Borisov, Ian Goldberg, and David Wagner

Similar documents
Overview of Security

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step

Stream Ciphers. Stream Ciphers 1

The Final Nail in WEP s Coffin

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 8

COSC4377. Chapter 8 roadmap

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

05 - WLAN Encryption and Data Integrity Protocols

How Insecure is Wireless LAN?

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

Analyzing Wireless Security in Columbia, Missouri

CSC 4900 Computer Networks: Security Protocols (2)

Chapter 8 Network Security

Wireless Security Security problems in Wireless Networks

Security in Data Link Protocols

EEC-682/782 Computer Networks I

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Presentation_ID. 2001, Cisco Systems, Inc. All rights reserved.

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

CE Advanced Network Security Wireless Security

CITS3002 Networks and Security. The IEEE Wireless LAN protocol. 1 next CITS3002 help3002 CITS3002 schedule

Firewalls, Tunnels, and Network Intrusion Detection

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Security and Authentication for Wireless Networks

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday)

CIS 6930/4930 Computer and Network Security. Topic 8.1 IPsec

Configuring WEP and WEP Features

Overview of IEEE b Security

Network Security - ISA 656 IPsec IPsec Key Management (IKE)

WarDriving. related fixed line attacks war dialing port scanning

What is Eavedropping?

Standard For IIUM Wireless Networking

Wireless Network Security Spring 2015

Wireless Networked Systems

Network Encryption 3 4/20/17

Security in IEEE Networks

Network Security and Cryptography. December Sample Exam Marking Scheme

Manual:Interface/Wireless

Configuring Cipher Suites and WEP

Stream ciphers. Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 91

Wireless Network Security Spring 2016

IP Security. Have a range of application specific security mechanisms

Wireless LAN Security. Gabriel Clothier

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

IPSec. Overview. Overview. Levente Buttyán

CS 393/682 Network Security

Physical and Link Layer Attacks

Internet Protocol and Transmission Control Protocol

Wireless Security Protocol Analysis and Design. Artoré & Bizollon : Wireless Security Protocol Analysis and Design

Security in Data Link Protocols

David Wetherall, with some slides from Radia Perlman s security lectures.

Summary on Crypto Primitives and Protocols

Overview of SSL/TLS. Luke Anderson. 12 th May University Of Sydney.

Tunnel within a network

Network Security. Thierry Sans

1 Achieving IND-CPA security

LESSON 12: WI FI NETWORKS SECURITY

Authenticated Encryption

Advanced WiFi Attacks Using Commodity Hardware

WPA Migration Mode: WEP is back to haunt you

Security Setup CHAPTER

Advanced Security and Mobile Networks

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. Mathy Vanhoef, PhD Wi-Fi Alliance meeting Bucharest, 24 October 2017

Problem Set 10 Due: Start of class December 11

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

CSC 6575: Internet Security Fall 2017

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Computer and Network Security

Security of WiFi networks MARCIN TUNIA

Lab Configure Enterprise Security on AP

HACKING & INFORMATION SECURITY Presents: - With TechNext

Burglarproof WEP Protocol on Wireless Infrastructure

Outline. What is TCP protocol? How the TCP Protocol Works SYN Flooding Attack TCP Reset Attack TCP Session Hijacking Attack

Mobile Security Fall 2013

The IPsec protocols. Overview

The World Wide Web is widely used by businesses, government agencies, and many individuals. But the Internet and the Web are extremely vulnerable to

Network Control, Con t

Chapter 24 Wireless Network Security

Block ciphers used to encode messages longer than block size Needs to be done correctly to preserve security Will look at five ways of doing this

Distributed Systems. Lecture 14: Security. Distributed Systems 1

Networking interview questions

CSCE 715: Network Systems Security

The Security Mechanism for IEEE Wireless Networks

Part 1. Lecturer: Prof. Mohamed Bettaz Coordinator: Prof. Mohamed Bettaz Internal Examiner: Dr. Mourad Maouche. Examination Paper

Distributed Systems. Lecture 14: Security. 5 March,

FAQ on Cisco Aironet Wireless Security

Authenticated Encryption

CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE i): A Comparison with DES and RSA

Encrypted Phone Configuration File Setup

A Configuration Protocol for Embedded Devices on Secure Wireless Networks

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

CRYPTOGRAPHIC ENGINEERING ASSIGNMENT II Theoretical: Design Weaknesses in MIFARE Classic

IPSec implementation for SCTP

Exam Advanced Network Security

All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP and TLS

VPN and IPsec. Network Administration Using Linux. Virtual Private Network and IPSec 04/2009

8. Network Layer Contents

Transcription:

Analysis of 802.11 Security or Wired Equivalent Privacy Isn t Nikita Borisov, Ian Goldberg, and David Wagner

WEP Protocol Wired Equivalent Privacy Part of the 802.11 Link-layer security protocol

Security Goals Prevent link-layer eavesdropping not end-to-end security Secondary goal: control network access Not always an explicit goal Essentially, equivalent to wired access point security

Open Design? An industry-driven committee (?) No apparent public review (X) Resulting standard is open ( ) but costs $$$ (X) Use a well-studied cipher ( )

Protocol Setup LAN Access Point Shared Key Mobile Station Mobile Station Mobile Station

Protocol Setup Mobile station shares key with access point Each packet is encrypted with shared key + initialization vector (IV) Each packet includes an integrity check IC fails => packet rejected Optionally, reject all unencrypted packets

Packet Format IV RC4 encrypted Payload CRC-32 Key ID byte

Problem 1: Stateless Protocol Mobile stations and access points are not required to keep past state Fundamental consequence: can replay packets But IP allows for duplication anyway, right?

Stream Ciphers RC4 is a stream cipher Expands a key into an infinite pseudorandom keystream To encrypt, XOR keystream with plaintext Random ^ Anything = Random Encryption same as decryption

Example WIRELESS = 584952454C455353 RC4( foo ) = 123456789ABCDEF 4A7D043D6FBE9C RC4( foo ) = 123456789ABCDEF WIRELESS = 584952454C455353 XOR XOR

Problem 2: Linear Checksum Encrypted CRC-32 used as integrity check Fine for random errors, but not deliberate ones CRC is linear I.e. CRC(X^Y) = CRC(X)^CRC(Y) RC4(k,X^Y) = RC4(k,X)^Y Hence we can change bits in the packet

Packet Modification Payload CRC-32 000 00100 0 010010 XOR Modified Payload CRC-32

Can replay modified packets! Integrity check does not prevent packet modification Can maliciously flip bits in packets Modify active streams! TCP checksum: not quite linear, but can guess right about half the time Known plaintext for a single packet allows to send arbitrary traffic!

What about IVs? RC4 keystream should not be reused, since RC4(k,X)^RC4(k,Y) = X^Y Use initialization vector to generate different keystream for each packet by augmenting the key Key = base_key IV Include IV (plaintext) in header

Problem 3: IV reuse Same shared key used in both directions on some installations all stations share same key I.e. a network password Some implementations reset IV to 0 when initialized Easy to find collisions!

IV collision Two packets P1 and P2 with same IV C1 = P1 xor RC4(k IV) C2 = P2 xor RC4(k IV) C1 xor C2 = P1 xor P2 Known plaintext P1 gives P2, or use statistical analysis to find P1 and P2 Even easier if you have three packets!

Implementation bug or design flaw? What if random IVs were used? IV space 2 24 possibilities Collision after 4000 packets Rough estimate: a busy AP sends 1000 packets/sec Collision every 4s! Even with counting IV (best case), rollover every few hours

IV collisions, continued If we have 2 24 known plaintexts, can decrypt every packet Becomes more of a problem if stronger crypto (ie. 128-bit RC4) is deployed How to get known plaintext? IP traffic pretty predictable Authentication challenge? Send packets from outside?

Attack from Both Ends Access Point Packet Packet Internet Evil 1 Packet Mobile Station Evil 2

Problem 4: Encryption Oracle Access Points encrypts packets coming from the LAN before sending over air LAN eventually connects to Internet; attack AP from both ends Send packets from Internet with known content to a wireless node Voila! Known plaintext

Attack from Both Ends (2) Access Point Packet Packet Internet Evil 1 Packet Mobile Station Evil 2

Decryption Oracle?? Recall Problem 2: can flip bits in packets Suppose we can guess destination IP in encrypted packet Flip bits to change IP to host we control, send it to AP Tricks to adjust IP checksum AP happily forwards it to the our host Set port 80 to bypass firewalls Incorrect TCP checksum not checked until we see the packet!

Attack Practicality Sit outside competitor s office, use a software radio or an off the shelf wireless card! With minimal work, possible to monitor encrypted traffic Reverse engineer firmware for active attacks Economies of scale: only has to be done once!

Lessons Not Learned Most attacks are not new! Earlier versions of IPSEC had many similar problems (e.g. [Bel96]) Other attacks (e.g. reaction) applicable SSH (and many others) had CRC checksum problems Microsoft PPTP had RC4 directionality problems

Lessons to take away Protocol design is harder than it looks Can be circumvented at many points Public review is a Good Idea TM Time to develop attacks is short! Use previous work (and their failures) Put wireless network outside firewall, run VPN to inside firewall Better yet, use end-to-end encryption