TETRA Security Istanbul February 2011

Similar documents
Understanding TETRA Security

The Vulnerability Analysis and Improvement of the TETRA Authentication Protocol

TETRA Interoperability Certificate. Damm, TetraFlex, SwMI Sepura, STP9000, Terminal. Sønderborg, February 2013

TETRA Interoperability Certificate. Motorola Solutions, Dimetra IP R8.2, SwMI. Krakow, April 2014

TETRA Interoperability Certificate. Airbus D&S, Tetra System Rel 7.0, SwMI Sepura, SC2020, Terminal. Helsinki, June 2015

TETRA Interoperability Certificate. Hytera Mobilfunk GmbH, ACCESSNET T IP, SwMI Cassidian, TH1n, Terminal. Bad Münder, January 2013

TETRA Interoperability Certificate. Airbus D&S, Tetra System Rel 7.0, SwMI. Helsinki, June 2015

TETRA Interoperability Certificate

TETRA Interoperability Certificate. Damm, TetraFlex Rel 7.7, SwMI Motorola Solutions, MTP8550Ex, Terminal. Sønderborg, February 2016

TETRA Interoperability Certificate

TETRA Interoperability Certificate. Hytera Mobilfunk GmbH, ACCESSNET T IP, SwMI Motorola, MTM5400, Terminal. Bad Münder, January 2013

TETRA Interoperability Certificate. Hytera Mobilfunk, ACCESSNET-T IP, SwMI Hytera Mobilfunk, PTC760, Terminal. Flensburg, September 2017

TETRA Interoperability Certificate

TETRA Interoperability Certificate

TETRA Interoperability Certificate

GPRS security. Helsinki University of Technology S Security of Communication Protocols

TETRA Interoperability Certificate. Hytera, MT680 Plus, Terminal. Kraków, September 2017

TETRA Interoperability Certificate. Teltronic, NEBULA, SwMI Motorola, TCR1000, Terminal

ETSI TR V1.1.1 ( )

System Manual Part 2: TetraNode Architecture

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices

TETRA Interoperability Certificate

Wireless LAN Security (RM12/2002)

DIMETRA X CORE DATA SHEET DIMETRA X CORE

TETRA in Energy Refineries, Oil & Gas. Gary Lorenz

INSTITUTO DE MATEMÁTICA E ESTATÍSTICA UNIVERSIDADE DE SÃO PAULO. GSM Security. MAC Computação Móvel

Network Security: Cellular Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2013

Security functions in mobile communication systems

EUROPEAN ETS TELECOMMUNICATION April 1998 STANDARD

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

ACCESSNET -T IP For professional TETRA communications. /en

e-commerce Study Guide Test 2. Security Chapter 10

Configure Basic Firewall Settings on the RV34x Series Router

Firewalls, Tunnels, and Network Intrusion Detection

Wireless Security Security problems in Wireless Networks

Internet of Things Toolkit for Small and Medium Businesses

IBM Secure Proxy. Advanced edge security for your multienterprise. Secure your network at the edge. Highlights

Define information security Define security as process, not point product.

Security. Reliability

NGN: Carriers and Vendors Must Take Security Seriously

Securing Wireless LANs with Certificate Services

BeOn Security Cybersecurity for Critical Communications Systems

PSWN. Land Mobile Radio System Recommended Security Policy. Public Safety Wireless Network FINAL

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Ingate SIParator /Firewall SIP Security for the Enterprise

Firewalls for Secure Unified Communications

SECURING DEVICES IN THE INTERNET OF THINGS

Final draft ETSI EN V1.2.0 ( )

Security of Wireless Networks in Intelligent Vehicle Systems

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

(2½ hours) Total Marks: 75

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo.

Real-time Communications Security and SDN

Modern IP Communication bears risks

Achieving End-to-End Security in the Internet of Things (IoT)

Distributed Systems. Lecture 14: Security. Distributed Systems 1

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang

Security Setup CHAPTER

A (sample) computerized system for publishing the daily currency exchange rates

Distributed Systems. Lecture 14: Security. 5 March,

Frequently Asked Questions (FAQ)

Chapter 6. Stream Cipher Design

Cryptography and Network Security

Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks

SECURING DEVICES IN THE INTERNET OF THINGS

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief

Secure Application Development. OWASP September 28, The OWASP Foundation

Managed Services Rely on us to manage your business services

Securing trust in electronic supply chains

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

Security Specification

ON SECURITY OF BLUETOOTH WIRELESS SYSTEM. Pavel Kucera, Petr Fiedler, Zdenek Bradac, Ondrej Hyncica

Industrial Control System Security white paper

Computer Security Policy

Network Security - ISA 656 Review

18-642: Security Pitfalls

COMPUTER NETWORK SECURITY

Firewalls Network Security: Firewalls and Virtual Private Networks CS 239 Computer Software March 3, 2003

Wireless Attacks and Countermeasures

Vulnerabilities in online banking applications

Fall 2005 Joseph/Tygar/Vazirani/Wagner Final

CSE 3461/5461: Introduction to Computer Networking and Internet Technologies. Network Security. Presentation L

Overview of Security

White Paper for UC, Office & Contact Center Professionals. DECT Security

Copyright

TETRA MoU TTR Technical Ver Report July 2004

Agenda. About TRL. What is the issue? Security Analysis. Consequences of a Cyber attack. Concluding remarks. Page 2

WiMAX Security: Problems & Solutions

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

ADVISOR TPG2200 TETRA TWO-WAY PAGER DATA SHEET

ADVISOR TPG2200 TETRA TWO-WAY PAGER DATA SHEET

Overview of IEEE b Security

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

Communication and Distributed Systems Seminar on : LTE Security. By Anukriti Shrimal May 09, 2016

Security Management System of Cellular Communication: Case Study

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Securing Devices in the Internet of Things

Network Encryption 3 4/20/17

ETSI TS V1.1.1 ( ) Technical Specification

Mobile Security Fall 2013

Transcription:

TETRA Security Istanbul Brian Murgatroyd Chairman ETSI TC TETRA former chairman Security and Fraud Prevention Group (SFPG) TETRA ASSOCIATION Warren Systems Independent Security Consultant brian@warrensystems.co.uk

Agenda Why do we need securıty countermeasures ın communıcatıons systems? What are the practical security threats to TETRA systems? System security countermeasures Standard TETRA security features Authentication Air interface encryption Terminal disabling Additional security measures End to end encryption

Why ıs TETRA securıty ımportant? Mıssıon crıtıcal communıcatıons need securıty countermeasures to prevent data and ıntellıgence fallıng ınto the hands of opponents and to maıntaın servıces when under attack GSM algorıthm broken! Very actıve hacker group (Chaos Computer Club) are targettıng systems. We know they are developıng TETRA hackıng equıpment TETRA wıth no securıty allows an ınterceptor to fınd the termınals addresses and then regıster onto the system Tetra uses group communıcatıons and eavesdroppıng ıs much more serıous than GSM Stealıng a TETRA encryptıon key may reveal the communıcatıons of a large numbers of termınals End to end encryptıon allows users wıth wıdely varyıng needs to operate on a sıngle system

Classes of Security Threats TETRA ASSOCIATION Availability. The most important threat type? Natural disasters, Denial of service( jamming, switching off network by illicit access) Confidentiality. The best known threat? Eavesdropping, interception of radio path or network, traffic analysis Integrity. Is the termınal permıtted on the network? Unauthorized terminals and users allowed on the system Messages can be replayed at later date. Data may be altered during transmission

Practical communications security threats to mission critical TETRA systems Thousands of theoretical threats to radıo communications systems Very important that expensive security countermeasures are targeted only on real and important threats Not all threats need to be protected against because: Maybe too expensive Unlikely to occur Other non technical solutions available Outstanding threats need to be properly identified and risk managed by the system/data owners

Importance of standardization in security countermeasures Security countermeasures must be standardized otherwise there can be no interoperability between dıfferent terminal makes and ınfrastructure supplıers TETRA has a mature set of standards and interoperability testing regime to assure users they can safely procure terminals of any compliant supplier The TETRA association Security & Fraud Prevention Group (SFPG) have recommendations that give explicit guidance on applying security standards and in particular on the use of end to end encryption which is not included in the ETSI standards

Network Security IT security is vital in TETRA networks particularly ıf IP based All access points represent a potential threat Gateways are very vulnerable Firewalls required at all access points to the network Network staff and maybe users need security screening (vetting)

Important TETRA communıcatıons security countermeasures Authentication - ensures only valid subscriber units have access to the system and subscribers will only try and access the authorized system Air Interface Encryption protects all signalling, identity and traffic across the radio link Terminal disabling ensures lost and stolen terminals are not a threat to the network security End-to-End Encryption protects user s data all the way through the system with high levels of confidentiality

TETRA Air interface security classes Class Encryption OTAR Authentication 1 No No Optional 2 Static key Optional Optional 3 Dynamic key Mandatory Mandatory Class 2: The static key (SCK) is loaded in all terminals, long lifetime. Always needed for DMO Class 3: The dynamic key (DCK) produced automatically in every authentication. Group call downlink encrypted with common (CCK) or group specific (GCK) key, loaded over the air Class 3 systems may fall back to class 2 under fallback condıtıons

Authentication Used to ensure that terminal is genuine and allowed on network Mutual authentication ensures that in addition to verifying the terminal, the SwMI can be trusted Authentication requires both SwMI and terminal have proof of unique secret key Successful authentication permits further security related functions to be downloaded

Authentication Unique secret key known only to Authentication centre and MS Authentication Centre Generate Random number (RS) K RS KS TA11 K RS TA11 KS RAND1 Challenge RS, RAND1 RES1 KS (Session key) RS (Random seed) Switch K S TA12 Generate random number (RAND1) RAND1 RES1 TA12 DCK1 Response Base station DCK XRES1 DCK1 Compare RES1 and XRES1

Air interface encryption protection???? XYZ Base Station 1. Authentication Infrastructure Dispatcher 3. End -to-end Encryption 2. Air Interface Encryption As well as protecting voice, SDS and packet data transmissions: AI encryption protects voice and data payloads Also protects signalling Encrypted registration protects identities and gives anonymity to sensitive users Protection against replay attack

Over The Air Re-keying (OTAR) Populations of terminals tend to be large and the only practical way to change encryption keys frequently is by OTAR This is done securely by using a derived cipher key or a session key to wrap the downloaded traffic key The security functionality is transparent to the user as the network provider would normally be responsible for OTAR and management of AI keys

Standard air interface algorithms Air interface encryption is designed to give the same degree of confidentiality as if a landline were used! The following algorithms have been designed for specific purposes TEA3 For use by public safety and military organizations where TEA2 is not allowed. Strictly export controlled TEA2 Only for use in Europe for public safety and military organizations. Strictly export controlled TEA1 and TEA4 Generally exportable outside Europe. Designed for non public safety use Algorithms are Secret and (except TEA2) are owned by ETSI

Disabling of terminals Stolen and lost terminals can present a major threat to system security Disabling stops the terminal working as a radio and: Permanent disabling removes all keys (including secret key) Temporary disabling removes all traffic keys but allows ambience listening Relies on the integrity of the users to report losses quickly and accurately The network needs to be able to remember disabling commands to terminals that are not live on the network at the time of the original command being sent

End to end encryption TETRA ASSOCIATION MS Network Air interface security between MS and network End-to-end security between MS s MS Protects messages across an untrusted infrastructure Provides enhanced confidentiality over all parts of the network Protects Voice services SDS services Packet data services Key management under control of user

Practical considerations for TETRA security Encryption is easy to implement Some Algorithms available freely on internet Encryption is difficult to implement securely Correct application of security functions requires experience Need to protect against extraction of secret keys in terminals Traffic encryption keys need storing in encrypted form or in secure environment Efficient key management is the most important aspect of a secure radio system Need to protect against extraction of keys from key management system Must ensure connectivity is strictly controlled Highly protected local security environment and sophisticated access control on Key Management System

Benefits of end to end encryption in combination with Air Interface encryption Air interface (AI) encryption alone and end to end encryption alone both have their limitations For most users AI security measures are completely adequate Where either the network is untrusted, or the data is extremely sensitive then end to end encryption may be used in addition as an overlay Brings the benefit of encrypting user addresses and signalling as well as user data across the Air Interface and confidentiality of user data right across the network

Questıons Thankyou