Network Security: WLAN Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

Similar documents
Network Security: WLAN Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Network Security: WLAN Mobility. Tuomas Aura CS-E4300 Network security Aalto University, Autumn 2017

Chapter 24 Wireless Network Security

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Chapter 17. Wireless Network Security

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

Wireless Network Security Spring 2015

Wireless Network Security Spring 2016

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

Wireless technology Principles of Security

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802.

COPYRIGHTED MATERIAL. Contents

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Wireless Network Security

The following chart provides the breakdown of exam as to the weight of each section of the exam.

Appendix E Wireless Networking Basics

Security in IEEE Networks

Configuring Layer2 Security

Wireless LAN Security. Gabriel Clothier

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection

Network Encryption 3 4/20/17

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

FAQ on Cisco Aironet Wireless Security

WLAN Roaming and Fast-Secure Roaming on CUWN

TestsDumps. Latest Test Dumps for IT Exam Certification

IEEE i and wireless security

Hacking Air Wireless State of the Nation. Presented By Adam Boileau

Wireless# Guide to Wireless Communications. Objectives

Configuring a WLAN for Static WEP

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

Exam HP2-Z32 Implementing HP MSM Wireless Networks Version: 7.1 [ Total Questions: 115 ]

Exam : PW Title : Certified wireless security professional(cwsp) Version : DEMO

Physical and Link Layer Attacks

WLAN Security. Dr. Siwaruk Siwamogsatham. ThaiCERT, NECTEC

Wireless Networking Basics. Ed Crowley

What is Eavedropping?

Wireless Security i. Lars Strand lars (at) unik no June 2004

Wireless Network Security

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

From wired internet to ubiquitous wireless internet

Procedure: You can find the problem sheet on the Desktop of the lab PCs.

Securing a Wireless LAN

Configuring a VAP on the WAP351, WAP131, and WAP371

Numerics INDEX. 2.4-GHz WMIC, contrasted with 4.9-GHz WMIC g 3-6, x authentication 4-13

Troubleshooting WLANs (Part 2)

Authentication and Security: IEEE 802.1x and protocols EAP based

Cisco Exactexams Questions & Answers

Open System - No/Null authentication, anyone is able to join. Performed as a two way handshake.

Configuring the Client Adapter through Windows CE.NET

Configuring Authentication Types

Network Security. Thierry Sans

WPA-GPG: Wireless authentication using GPG Key

Exam Questions CWSP-205

WPA Passive Dictionary Attack Overview

02/21/08 TDC Branch Offices. Headquarters SOHO. Hot Spots. Home. Wireless LAN. Customer Sites. Convention Centers. Hotel

Designing AirPort Extreme n Networks

CSNT 180 Wireless Networking. Chapter 7 WLAN Terminology and Technology

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ...

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Cisco Questions & Answers

LevelOne. User Manual. WAP Mbps PoE Wireless AP V3.0.0

EXAM - PW Certified Wireless Security Professional (CWSP) Buy Full Product.

Configuring the Client Adapter through the Windows XP Operating System

Network Security: TLS/SSL. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

How Insecure is Wireless LAN?

Wireless Access Point

Wireless Access Point

Implementing X Security Solutions for Wired and Wireless Networks

Configuring Hybrid REAP

4.4 IEEE MAC Layer Introduction Medium Access Control MAC Management Extensions

TopGlobal MB8000 Hotspots Solution

Wireless Attacks and Countermeasures

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

05 - WLAN Encryption and Data Integrity Protocols

A Secure Wireless LAN Access Technique for Home Network

Configuring OfficeExtend Access Points

Add a Wireless Network to an Existing Wired Network using a Wireless Access Point (WAP)

Wireless-N Business Notebook Adapter

Wireless Network Security

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

Protocols, Technologies and Standards Secure network protocols for the OSI stack P2.1 WLAN Security WPA, WPA2, IEEE i, IEEE 802.1X P2.

Wireless Terms. Uses a Chipping Sequence to Provide Reliable Higher Speed Data Communications Than FHSS

Standard For IIUM Wireless Networking

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

Wireless Security Protocol Analysis and Design. Artoré & Bizollon : Wireless Security Protocol Analysis and Design

Advanced Security and Mobile Networks

Wireless LAN, WLAN Security, and VPN

Lab Configure Enterprise Security on AP

Configuring the Client Adapter

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Wi-Fi Scanner. Glossary. LizardSystems

Configuring WLANsWireless Device Access

Security Setup CHAPTER

Chapter 1 Describing Regulatory Compliance

CUA-854 Wireless-G Long Range USB Adapter with Antenna. User s Guide

A Configuration Protocol for Embedded Devices on Secure Wireless Networks

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011

Configuring the Client Adapter through the Windows XP Operating System

Network Access Flows APPENDIXB

NWD2705. User s Guide. Quick Start Guide. Dual-Band Wireless N450 USB Adapter. Version 1.00 Edition 1, 09/2012

Transcription:

Network Security: WLAN Security Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2014

Outline Wireless LAN technology Threats against WLANs (Weak security mechanisms and historical WEP) Real WLAN security: WPA2 Password-based user authentication WLAN mobility Eduroam case study 2

Wireless LAN technology

Wireless LAN (WLAN) standards IEEE 802.11 standard defines physical and link layers for wireless Ethernet LANs Wi-Fi is an industry alliance to promote 802.11 interoperability Original 802.11-1997, latest 802.11-2012, amendments e.g. 802.11ac Physical layer: Uses unlicensed bands at 2.4 GHz (microwave ovens, Bluetooth) and 5 GHz Up to 14 radio channels in the 2.4 GHz band, but only about 3 nonoverlapping ones Link layer Looks like Ethernet (802.3) to layers above MAC protocol differs from 802.3 because one antenna cannot detect collisions while transmitting explicit ACKs needed 4

Small-business LAN Hub or Switch Gateway router + Firewall + NAT Internet Workstations Server in DMZ Security perimeter In small networks, the switch, router, firewall and NAT are often one device Servers APs In larger networks, the functions may be in separate boxes Wireless stations 5

Small-business WLAN Hub or Switch Gateway router + Firewall + NAT Internet Workstations Server in DMZ Security perimeter Servers APs Wireless stations 6

Main WLAN security threat Hub or Switch Gateway router + Firewall + NAT Internet Workstations Server in DMZ Security perimeter Servers APs Wireless stations 7

Wireless LAN components Access point (AP) = bridge between wireless (802.11) and wired (802.3) networks Wireless station (STA) = PC or other device with a wireless network interface card (NIC) To be precise, AP is also a STA Stations are identified by globally unique 48-bit MAC address MAC = Medium Access Control, don t confuse with message authentication code MAC address is assigned to each network interface card (NIC) by the manufacturer, which gets them from IEEE Infrastructure mode = wireless stations communicate only with AP Ad-hoc mode = no AP; wireless stations communicate directly with each other We will focus on infrastructure-mode WLANs 8

Wireless LAN structure Basic service set (BSS) = one WLAN cell (one AP + other wireless stations) The basic service set is identified by basic service set identifier (BSSID) = AP MAC address Extended service set (ESS) = multiple cells where the APs have the same service set identifier (SSID) The wired network is called distribution network in the standard; typically it is wired Ethernet APs in the same ESS can belong to the same IP network segment, or to different ones 9

Joining a wireless LAN AP sends beacons, usually every 50 ms Beacons usually include the SSID but the SSID broadcast can be turned off STA must specify SSID to the AP in association request Open system authentication = no authentication, empty authentication messages 10

Leaving a wireless LAN Both STA and AP can send a Disassociation Notification or Deauthentication Notification STA Deauthentication-Notification AP 11

802.11 association state machine Authentication Remember: these are just empty messages for backward compatibility, not real authentication Association or reassociation State1: unauthenticated, unassociated State 2: authenticated, unassociated Deauthentication notification Deauthentication notification STA can send only control and management frames though AP State 3: authenticated, associated Disassociation notification STA can also send data frames 12

Threats against WLANs

Exercise: WLAN threat analysis List as many threats against wireless LANs as you can think of. What kind of unwanted things can happen? Consider home, small-business, corporate and university networks, Internet cafes and commercial hotspot operators Prioritize the threats roughly by how serious they are. Which threats can be ignored and which not? 14

Wireless LAN threats Signal interception sniffing Unauthorized network access access to intranet or Internet access without authorization or payment Access-point misconfiguration Unauthorized APs unauthorized ingress routes to intranet may bypass firewall Denial of service logical attacks with spoofed signaling, signal jamming AP spoofing stronger signal attracts STAs MitM attack by AP especially free open AP 15

Signal interception The radio signal is not confined to a physical building Attacker can sniff traffic outside the building, e.g. in the parking lot Directional high-gain antenna can intercept WLAN signal from hundreds of meters away 16

Unauthorized network access Discussion: Would you mind your neighbors accessing your home AP? Would a university, a company or a commercial WLAN operator want to control access? Using unprotected WLAN for Internet access is now legal in Finland Wardriving: Hobbyists drive around the city looking for open hotspots and create maps of open WLANs that can be used for Internet access Tools: http://www.wardrive.net/wardriving/tools/ 17

AP configuration Many different ways to configure access points: Web page (home routers) SNMP (professional access points) serial cable Telnet Default passwords hackers can change the configuration or replace firmware 18

Unauthorized access points Unauthorized access points installed by employees are often badly administered: No access control enabled; anyone can connect Direct access to the intranet behind firewall Attacker can use unauthorized APs to access the intranet Solutions: AP sweeps: walk or drive around premises and look for AP beacons Scan for SNMP and web admin interfaces in the intranet Some high-end APs have built-in feature for unauthorized AP detection Similar to unauthorized modems in the old days 19

Logical attacks: Denial of service Spoofed deauthentication or disassociation message causes the AP or STA to lose state AP capacity exhaustion: Typical AP handles data fast but association and authentication slower flood AP with false authentications to prevent honest nodes from associating Radio jamming: Either jam the who radio channel or selectively break some frames 20

AP spoofing Clients are configured to associate automatically with APs that advertise specific SSIDs Attack: fake AP broadcasts cyclically all known hotspot, hotel, airport and company SSIDs clients will associate with it automatically thinking they are at the hotspot easy MitM attack on all IP packets 21

WLAN security goals Wireless LAN security protocols have following goals: Data confidentiality and integrity prevent sniffing and spoofing of data on the wireless link Access control allow access only for authorized wireless stations Accounting hotspot operators may want to meter network usage Authentication access control and accounting usually depend on knowing the identity of the wireless station or user Availability do not make denial-of-service attacks easy (radio jamming is always possible) Not all problems have been solved 22

Weak security mechanisms and historical WEP Good to know WEP is a historical protocol, not for use in modern times! 23

Discussion: common recommendations The following security measures are often recommended to WLAN administrators: Disable the SSID broadcast Maintain a list of authorized MAC addresses and block unauthorized ones from the network Select AP locations in the middle of the building (not close to windows), use directional antennas and line walls and windows with metal foil to minimize the signal leakage to the outside of the building How much security do these measures bring? How expensive are they? 24

Weak WLAN security mechanisms Disabling the SSID broadcast attacker can sniff the SSID when other clients associate ACL of authorized MAC addresses attacker can sniff and spoof another client's MAC address AP locations, directional antennas and metal foil to keep signal inside a building hard to build a Faraday cage, and attacker can use a directional antenna with high gain Weak security mechanisms are rarely worth the trouble 25

Historical WEP encryption Historical In original 802.11-1997 standard, no longer is use WEP = Wired Equivalent Privacy; goal was security equivalent to a wired LAN Encryption and integrity check for data frames; management frames unprotected RC4 stream cipher with a static 40-bit pre-shared key and 24-bit initialization vector (128-bit WAP = 104-bit key + 24-bit IV) Integrity check value (ICV) = CRC checksum encrypted with RC4 Multiple cryptographic weaknesses make WEP vulnerable to attacks; today gives no security 26

802.11 shared-key authentication Alternative to open-system authentication in 802.11-1997, never really used AP authenticates STA: STA encrypts a challenge with the WEP algorithm and preshared key Historical Unidirectional entity authentication only; no connection to message authentication AP could require WEP encryption and authentication, or only one of them 27

WEP keys Historical WEP keys are configured manually; no other mechanism specified in 802.11 STA can store 4 keys simultaneously; every frame header contains a 2-bit key id AP and all stations may share the same key, or AP may have a different key for each client STA (perstation keys) No effect on client STA implementation AP implementation much more complex with per-station keys rarely implemented before WPA 28

WEP security weaknesses Historical 40-bit keys brute-force cracking Static keys cannot change keys often 24-bit IV IV reuse; dictionary attack; all IV values exhausted in 5 hours or less on a busy AP IV generation not specified reuse possible even earlier CRC+RC4 for ICV possible to modify data No protection for management frames disassociation and deauthentication attacks Authentication not bound to the session man-in-the-middle and replay attacks Authentication based on RC4 attacker learns key stream and can spoof responses Weak IV attacker against RC4 cracking of 104-bit WEP keys 29

Is link-layer security needed? Wireless LAN security protocols provide link-layer security only; not end-to-end protection Good for corporate APs: access control to LAN Good for commercial WLAN operators: access control for paying customers Irrelevant for road warriors at wireless hotspots and at other untrusted networks Alternative: treat WLAN as insecure and use end-toend security, such as IPSec or VPN e.g. Aalto vs. Aalto Open 30

Alternative architecture Hub or Switch Gateway router + Firewall + NAT Internet Workstations Security perimeter Server in DMZ Servers APs Wireless stations 31

Is WLAN access control needed? Arguments for controlling access: Open WLAN allows hackers to access the corporate or home LAN; firewall protection bypassed; "like having an Ethernet socket in the parking lot" Unauthorized users consume network resources without paying Contract with ISP may not allow providing public service Liability issues if the unauthorized users send spam or uploading illegal content Arguments for open access: Good service for customers and visitors End-to-end security needed anyway Little lost by giving away excess bandwidth; authorized users can be given better QoS High-end access points and virtual LANs (VLAN) make it possible to configure two SSIDs on the same physical AP, one for authenticated intranet access and one for open Internet access 32

Real WLAN security: WPA2 The most important part of this leacture

Real WLAN security mechanisms Wireless Protected Access 2 (WPA2) WPA2 is the Wi-Fi alliance name for the 802.11i amendment to the IEEE standard, now part of 802.11-2012 Robust security network (RSN)= name of WPA2 in the standard 802.1X for access control EAP authentication and key exchange, eg. EAP-TLS New confidentiality and integrity protocol AES-CCMP Historical: Wireless Protected Access (WPA) Used in the transition period before the 11i standard and before AES hardware support in NICs TKIP encryption = RC4 with frequently changing keys and other enhancements Security of TKIP and WPA is now considered broken, disable them in your AP! 34

RSN key hierarchy! *********** Passphrase Pre-Shared Key PSK = PBKDF2(Passphrase) Pairwise Master Key PMK = PSK or MSK Pairwise Temporal Key PTK = PRF(PMK,BSSID,MACaddr STA,N AP,N STA ) split 802.1X authentication Master Session Key MSK Key Confirmation Key KCK Key Encryption Key KEK Temporal Key TK (key material for session keys) Two alternative ways to obtain keys: Preshared key (PSK) authentication= WPA2-PSK = WPA2-Personal 802.1X authentication= WPA2-EAP = WPA2-Enterprise 35

RSN key hierarchy Pairwise keys between AP and STA: Pairwise master key (PMK) Temporal keys derived from PMK data encryption and integrity keys EAPOL-Key encryption and integrity keys 4-message protocol of EAPOL-Key messages is used to refresh temporal keys Key computed as a hash of PMK, new nonces, and AP and STA MAC addresses Group keys for group and broadcast communication 36

WPA2-Personal, 4-way handshake Wireless Station (STA) [Probe-Request] Beacon or Probe-Response (supported security) Authentication-Request Access Point (AP)! Authentication-Response (Success) Association-Request Association-Response Compute PTK Install PTK EAPOL-Key: counter, N AP EAPOL-Key: counter, N STA, MIC KCK (this frame) EAPOL-Key: counter+1,n AP, Install PTK, E KEK (GTK), MIC KCK (this frame) EAPOL-Key: counter+1, MIC KCK (this frame) Compute PTK Install PTK 4-way handshake PMK = key derived from Passphrase counter = replay prevention, reset for new PMK PRF = pseudo-random function PTK = PRF(PMK,MACaddr AP,MACaddr STA,N AP,N STA ) KCK, KEK = parts of PTK MIC = message integrity check, a MAC GTK = Group Temporal Key 4-way handshake takes PMK as input and produces session keys 37

IEEE 802.1X Port-based access control originally intended for enabling and disabling physical ports on switches and modem banks Conceptual controlled port at AP Uses Extensible Authentication Protocol (EAP) to support many authentication methods; usually EAP-TLS Starting to be used in Ethernet switches, as well 38

802.11/802.1X architecture Supplicant wants to access the wired network via the AP Authentication Server (AS) authenticates the supplicant Authenticator enables network access for the supplicant after successful authentication 39

EAP Extensible authentication protocol (EAP) defines generic authentication message formats: Request, Response, Success, Failure Originally designed for authenticating dial-up users with multiple methods Security is provided by the authentication protocol carried in EAP, not by EAP itself EAP supports many authentication protocols: EAP-TLS, PEAP, EAP-SIM,... Used in 802.1X between supplicant and authentication server EAP term for supplicant is peer, reflecting the original idea that EAP could be used for mutual authentication between equal entities 40

EAP protocol Peer Authenticator EAP Request / Identity EAP Response / Identity EAP Request EAP Response...... EAP Success/Failure EAP Server Pass-though Request-response pairs User identified by network access identifier (NAI): username@realm Allows multiple rounds of request response, e.g. for mistyped passwords 41

EAP-TLS Protocol Peer EAP-Request / Identity EAP-Response / Identity EAP-TLS-Request (start) EAP-TLS-Response: ClientHello EAP-TLS-Request: ServerHello, Certificate, ServerKeyExchange, CertificateRequest, ServerHelloDone EAP-TLS-Response: Certificate, ClientKeyExchange, CertificateVerify, ChangeCipherSpec, Finished EAP-TLS-Request: ChangeCipherSpec, Finished EAP-TLS-Response (empty) EAP-Success EAP Server 42

EAP encapsulation in 802.1X and WLAN EAPOL EAP encapsulated in RADIUS Supplicant (STA) Authenticator (AP) Authentication Server (RADIUS Server) On the wire network, EAP is encapsulated in RADIUS attributes On the 802.11 link, EAP is encapsulated in EAP over LAN (EAPOL) In 802.1X, AP is a pass-through device: it copies most EAP messages without reading them 43

RADIUS Remote access dial-in user service (RADIUS) Originally for centralized authentication of dial-in users in distributed modem pools Defines messages between the network access server (NAS) and authentication server: NAS sends Access-Request Authentication server responds with Access-Challenge, Access- Accept or Access-Reject In WLAN, AP is the NAS EAP is encapsulated in RADIUS Access-Request and Access-Challenge; as many rounds as necessary RADIUS has its own security protocols based on shared keys between servers, and server and authenticator 44

RADIUS security AP and authentication server share a secret Responses from authentication server contain an authenticator; requests from authenticator (AP) are not authenticated Authenticator = MD5 hash of the message, AP's nonce and the shared secret Per-station key material is sent to the AP encrypted with the shared secret Radius uses a non-standard encryption algorithms but no problems found so far (surprising!) Important to use a long ( 16 characters) random shared secret to prevent offline cracking; no need to memorize it 45

EAP protocol in context Wireless Station (STA) [Probe-Request] Beacon or Probe-Response Authentication-Request Authentication-Response Association-Request Association-Response EAP Request / Identity EAP Response / Identity EAP-TLS Request (start) EAP-TLS Response...... EAP Success EAPOL-Key (4-way handshake) EAPOL-Key (4-way handshake) EAPOL-Key (4-way handshake) EAPOL-Key (4-way handshake) Access Point (AP) Open System authentication Access enabled only to RADIUS server EAP encapsulated in EAPOL RADIUS-Access-Request RADIUS-Access-Challenge RADIUS-Access-Request...... RADIUS-Access-Accept Access to wired network enabled Temporal keys created from PMK, cell-broadcast key GTK delivered to STA EAP encapsulated in RADIUS Authentication Server (RADIUS Server) TLS mutual authentication and key exchange inside EAP PMK delivered to AP

802.1X stack and specifications TLS (RFC5246) EAP-TLS (RFC5216) EAP (RFC3748, 5247) EAP over RADIUS (RFC3579) STA EAPOL (IEEE 802.1X) IEEE 802.11 AP RADIUS (RFC2865) TCP/IP IEEE 802.3 or other Authentication Server Excessive layering? 47

Terminology TLS Client Server EAP/AAA Peer Authenticator EAP server / Backend authentication server 802.1X Supplicant Authenticator Authentication server (AS) RADIUS Network access server (NAS) RADIUS server 802.11 STA Access point (AP) 48

Full WPA2 Authentication Wireless Station (STA) [Probe-Request] Beacon or Probe-Response Authentication-Request Authentication-Response Association-Request Association-Response EAP Request / Identity EAP Response / Identity EAP-TLS Request (start) EAP-TLS Response EAP-TLS Request EAP-TLS-Response EAP-TLS Request EAP Success ClientHello ServerHello, Certificate, ServerKeyExchange, CertificateRequest, ServerHelloDone Certificate, ClientKeyExchange, CertificateVerify, ChangeCipherSpec, Finished ChangeCipherSpec, Finished EAP-TLS-Response (empty) EAPOL-Key (4-way handshake) EAPOL-Key (4-way handshake) EAPOL-Key (4-way handshake) Access Point (AP) EAP-TLS inside EAPOL RADIUS-Access-Request RADIUS-Access-Challenge RADIUS-Access-Request RADIUS-Access-Challenge RADIUS-Access-Request RADIUS-Access-Challenge RADIUS-Access-Request RADIUS-Access-Accept EAP-TLS inside RADIUS Key material from TLS sent to AP Authentication Server (RADIUS Server) EAPOL-Key (4-way handshake)

Authentication Latency ~7 round trips between AP and STA for EAP-TLS One less when TLS session reused (cf. 4 with PSK) Probe-Request / Probe-Response alternative to Beacon 1 more round trip Messages with many long certificates may need to be fragmented more round trips 4 round trips between AP and authentication server One less when TLS session reused Typical authentication latency >1 second every time STA roams between APs optimizations needed! 50

Session protocol: AES-CCMP Session protocol = how the data is protected after the authenticated key exchange AES Counter Mode-CBC MAC Protocol is used for payload encryption and integrity in RSN Advanced Encryption Standard (AES) CCMP = Counter Mode + CBC MAC AES counter mode encryption CBC MAC for integrity protection Requires AES hardware support 51

Session protocol: TKIP (now outdated) Temporal Key Integrity Protocol (TKIP) Designed for transition period when pre-wpa network cards were used with firmware update Still using RC4 but WEP vulnerabilities fixed: New message integrity algorithm Michael New encryption key for each frame 48-bit IV constructed to avoid RC4 weak keys IV used as sequence counter to prevent replays Ok for the transition period, but now outdated: Historical Cryptographic attacks against TKIP make it insecure! Use only WPA2 with AES 52

What does WPA2 achieve? Authentication and access control prevents unauthorized network access Mutual authentication prevents association with rogue access points CCMP encryption prevents data interception on wireless link Strong integrity check prevents data spoofing on wireless link 802.11w: management frame authentication New key IGTK sent by STA in the four-way handshake (msg 3), management frames after that authenticated with MIC Prevents deauthentication and disassociation spoofing after the four-way handshake 53

54 Password authentication for WLAN

Captive portal Web-based authentication for network access; also called universal access method (UAM) Used in hotels and wireless hotspots for credit-card payment or password authentication New users are directed to an authentication web page ( captive portal ) when they open a web browser Redirection usually based on spoofed HTTP redirection; sometimes DNS spoofing or IP-layer interception Authenticated users MAC addresses are added to a whitelist to allow Internet access

PEAP, EAP-TTLS General idea: authenticate the server with TLS, then the client inside the encrypted tunnel Protected EAP (PEAP) by Microsoft Round 1: EAP-TLS with server-only authentication Instead of EAP-Success, start encryption and move to round 2 Round 2: any EAP authentication method with mutual authentication EAP-PEAP-MSCHAPv2 (also called PEAPv0 or just PEAP): in practice, the authentication in round 2 is MSCHAPv2 What does PEAP achieve: Password authentication takes place inside an encrypted tunnel prevents offline password cracking from MSCHAPv2 messages EAP-Response-Identity sent twice, both in inner and outer EAP layer; outer layer may use the string anonymous for identity protection Similar protocols: LEAP by Cisco (insecure and no longer used) and EAP-TTLS by Funk Software/Juniper 56

Link-layer mobility in WLAN Additional reading

Reassociation and IAPP When STA moves between APs, it sends Reassociation Request Association Request includes the old AP address New AP may contact the old AP over the wire network to delete the old association there Old AP may forward to the new AP any packets that still arrive there Inter-access point protocol (IAPP) Protocol for communication between APs over the wire network Draft specification 802.11f in 2003, never standardized

Wireless LAN roaming Moving between APs is slow: may require full association and WPA2-Enterprise authentication Many roundtrips to a remote authentication server Many messages between STA and AP, channel acquisition time for each message can be long on a busy WLAN Complex protocol layering leads to unnecessary messages How to speed up the handover? 59

PMK caching AP and STA may cache previous pair-wise master keys (PMK) and reuse them if the same client returns to the same AP Only a 4-way handshake between STA and AP needed after (re)association to create new session keys from the PMK Key identifiers to identify PMK STA may send a list of key identifiers in (re)association request; AP selects one in Message 1 of the 4-way handshake Standardized in 802.11i, now in WPA2 60

Wireless switch Proprietary roaming solution from network equipment manufacturers Authenticator moved partly to a switch Switch pushes PMK to all or selected APs, or AP pulls key on demand Client STA assumes AP has cached PMK even if it has never authenticated to that AP called opportunistic PMK caching 61

802.1X preauthentication 62

802.1X preauthentication Client STA scans for potential new APs and authenticates to them before deassociation from the old AP AP advertises the preauthentication capability in its beacon STA communicates with the new AP over the wire LAN, via the old AP STA uses the BSSID (= MAC address) of the new AP as the destination address of the frames it sends to the new AP new AP must be on the same IP segment AP caches the PMK, just as if the STA had associated with it previously Finally, STA reauthenticates to the new AP 63

Local handoff problem Handoff between local APs Internet or a large network Remote authentication server Even local handoffs require connection to the AS, which may be far away 64

802.11r fast BSS transition Amendment 802.11r adds mechanisms for fast handover With PSK or cached MSK, piggyback the 4-way handshake on 802.11 authentication and association messages only 2 roundtrips between STA and AP Mobility domain = group of APs close to each other + local server that helps in local handoffs AP advertises capability for fast BSS transition, and a mobility domain identifier Key hierarchy within the mobility domain: local server (R0KH) holds first-level key (PMK-R0), which is used to derive second-level keys (PMK-R1) for APs (R1KH) in the same domain avoid contacting a remote authentication server In practice: R0KH = wireless switch, R1KH = AP Also, pre-reservation of resources for QoS (see 802.11e) done in parallel with the 4-way handshake 65

802.11r key hierarchy *********** Passphrase Pre-Shared Key PSK = PBKDF2(Passphrase) 802.1X authentication Master Session Key MSK Pairwise Master Key, first level PMK-R0 = R0-Key-Data = KDF(PSK/MSK, "FT-R0", SSID, MDID, R0KH-ID, MAC STA ) Pairwise Master Key, second level PMK-R1 = PMK-R1 = KDF(PMK-R0, FT-R1, BSSID, MAC STA ) Pairwise Temporal Key PTK = PTK = KDF(PMK-R1, "FT-PTK", N STA, N AP, BSSID, MAC STA ) split Key Confirmation Key KCK Key Encryption Key KEK Temporal Key TK (key material for session keys) PMK-R0 = key shared by STA and the mobility domain (wireless switch); derived from PSK or EAP MSK PMK-R1 = key shared by STA and AP; derived locally from PMK- R0 AP only knows PMK-R1, STA knows PMK- R0 and can compute PMK-R1 for each new AP 66

802.11 mobility domains R1KH AP Mobility domain R1KH AP Wireless switch R0KH R1KH AP R1KH AP Mobility domain R1KH AP R0KH Wireless switch Internet or a large network Remote authentication server Handoff within a mobility domain is supported by the local R0KH EAP with AS only when moving between mobility domains 802.11r specifies the key hierarchy and communication between STA and AP; the protocol between APs and the R0KH is not standardized 67

AAA Authentication, authorization and accounting (AAA) Architecture and protocols for managing network access Standard protocols: DIAMETER (newer), RADIUS (old, still widely used) Roaming support: Visited AAA (VAAA) acts as a proxy for home AAA (HAAA) AAA brokers can be used to create roaming federations AAAF (RADIUS server of foreign network) AAA broker (proxy RADIUS server) AAAH (RADIUS server of user s home domain) Internet AP=NAS 68

Eduroam case study 69

Eduroam Eduroam uses WPA2 with AES encryption Aalto RADIUS server is radius.org.aalto.fi Aalto user s NAI looks like the email address, e.g. tuomas.aura@aalto.fi Aalto users are authenticated with EAP-PEAP Microsoft s proprietary EAP method with TLS for the server authentication and password for the client Roaming between universities enabled by federation between RADIUS servers 70

Eduroam Eduroam is a federation for wireless roaming between educational institutions User is registered at the home university, which as a RADIUS server (AAAH) National educational and research network (NREN), e.g. Funet, operates a national roaming broker National brokers are connected to a regional broker for international roaming EAP authentication: user s home institution determines the EAP authentication method Aalto uses PEAP Users identified by NAI: username@realm NAI for Aalto users: firstname.lastname@aalto.fi (earlier also username@aalto.fi, seems to be no longer in use) In PEAP, the outer NAI only needs to have only correct realm, but Aalto seems to require the username to be correct as well 71

! Network authentication? IN EAP-TLS and PEAP, the client authenticates the RADIUS server based on a certificate To verify the certificate, the client needs to know: trusted CAs name of the RADIUS server On many clients, any commercial CA and any name in the certificate is accepted anyone with any commercial certificate can set up a fake AP and pretend to be the RADIUS server Have you configured he network authentication for Eduroam correctly on your clients? 72

Related reading Gollmann, Computer security, 3rd ed., chapters 19.5 19.6 Stallings, Network security essentials, 4th ed. chapter 6.1 6.2 73

Exercises Is WLAN security alternative or complementary to end-to-end security such as TLS? Why is WPA-Enterprise not widely used in home wireless networks, wireless hotspots or Internet cafes? Why are password-based methods needed for authorizing WLAN access? UAM intercepts the first web request made by the user. What reliability issues might this cause? Can the UAM access control be circumvented? How secure can it be made? Can the password be leaked? If a cellular network operator wants to offer wireless hotspot access to its customers, how could the SIM card be used for authorizing WLAN access from the phones? How could the network attachment and access control protocols be further optimized to reduce latency? Which standards bodies would need to be involved? 74