Security in Data Link Protocols

Similar documents
Security in Data Link Protocols

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

05 - WLAN Encryption and Data Integrity Protocols

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

Wireless Network Security Spring 2016

Analysis of Security or Wired Equivalent Privacy Isn t. Nikita Borisov, Ian Goldberg, and David Wagner

Overview of Security

Wireless Network Security Spring 2015

Chapter 24 Wireless Network Security

Security in IEEE Networks

2013 Summer Camp: Wireless LAN Security Exercises JMU Cyber Defense Boot Camp

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

Wireless Network Security

Security and Authentication for Wireless Networks

A Configuration Protocol for Embedded Devices on Secure Wireless Networks

Presentation_ID. 2001, Cisco Systems, Inc. All rights reserved.

CE Advanced Network Security Wireless Security

Wireless Networked Systems

COSC4377. Chapter 8 roadmap

Wireless Attacks and Countermeasures

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

Wireless Security i. Lars Strand lars (at) unik no June 2004

Chapter 17. Wireless Network Security

IEEE i and wireless security

CHAPTER SECURITY IN WIRELESS LOCAL AREA NETWORKS

Network Security. Thierry Sans

Appendix E Wireless Networking Basics

CS 393/682 Network Security

Configuring Cipher Suites and WEP

How Insecure is Wireless LAN?

Analyzing Wireless Security in Columbia, Missouri

Network Encryption 3 4/20/17

Stream Ciphers. Stream Ciphers 1

FAQ on Cisco Aironet Wireless Security

WPA-GPG: Wireless authentication using GPG Key

Wireless Network Security

Physical and Link Layer Attacks

A Scheme for Key Management on Alternate Temporal Key Hash

Configuring WEP and WEP Features

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

Security Setup CHAPTER

Multi-Layered Security Framework for Metro-Scale Wi-Fi Networks

Wireless Security Security problems in Wireless Networks

Wireless Security Protocol Analysis and Design. Artoré & Bizollon : Wireless Security Protocol Analysis and Design

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

CIS 551 / TCOM 401 Computer and Network Security. Spring 2007 Lecture 8

Wireless LAN Security. Gabriel Clothier

Securing a Wireless LAN

Summary on Crypto Primitives and Protocols

Lab Configure Enterprise Security on AP

HW/Lab 4: IPSec and Wireless Security. CS 336/536: Computer Network Security DUE 11 am on 12/01/2014 (Monday)

Wireless Network Security

Persistent key, value storage

CITS3002 Networks and Security. The IEEE Wireless LAN protocol. 1 next CITS3002 help3002 CITS3002 schedule

Wireless Networking Basics. Ed Crowley

CYBER ATTACKS EXPLAINED: WIRELESS ATTACKS

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802.

How Secure is Wireless?

KRACKing WPA2 by Forcing Nonce Reuse. Mathy Nullcon, 2 March 2018

KRACKing WPA2 by Forcing Nonce Reuse. Mathy Chaos Communication Congress (CCC), 27 December 2017

A Light Weight Enhancement to RC4 Based Security for Resource Constrained Wireless Devices

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

Wireless LAN Security (RM12/2002)

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. Mathy CCS 2017, 1 October 2017

RC4. Invented by Ron Rivest. A stream cipher Generate keystream byte at a step

The Final Nail in WEP s Coffin

A Light Weight Enhancement to RC4 Based

Securing Your Wireless LAN

How crypto fails in practice? CSS, WEP, MIFARE classic. *Slides borrowed from Vitaly Shmatikov

LESSON 12: WI FI NETWORKS SECURITY

Link Security A Tutorial

Cryptanalysis of IEEE i TKIP

Viewing Status and Statistics

Configuring Layer2 Security

A Secure Wireless LAN Access Technique for Home Network

Secure Initial Access Authentication in WLAN

Burglarproof WEP Protocol on Wireless Infrastructure

KRACKing WPA2 in Practice Using Key Reinstallation Attacks. Mathy BlueHat IL, 24 January 2018

Table of Contents 1 WLAN Security Configuration Commands 1-1

All Your Biases Belong To Us: Breaking RC4 in WPA-TKIP and TLS

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

The security of existing wireless networks

Wireless technology Principles of Security

CSE 713: Wireless Networks Security Principles and Practices

Computer and Network Security

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Configuring the Client Adapter through Windows CE.NET

Network Security and Cryptography. 2 September Marking Scheme

ECHONET Lite SPECIFICATION. ECHONET Lite System Design Guidelines 2011 (2012) ECHONET CONSORTIUM ALL RIGHTS RESERVED

Improved KRACK Attacks Against WPA2 Implementations. Mathy OPCDE, Dubai, 7 April 2018

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

EEC-682/782 Computer Networks I

IPSec. Slides by Vitaly Shmatikov UT Austin. slide 1

What is Eavedropping?

Expected Outcomes Able to design the network security for the entire network Able to develop and suggest the security plan and policy

5 Tips to Fortify your Wireless Network

Lecture 1 Applied Cryptography (Part 1)

Transcription:

Security in 802.11 Data Link Protocols Gianluca Dini Dept. of Ingegneria dell Informazione University of Pisa, Italy Via Diotisalvi 2, 56100 Pisa gianluca.dini@ing.unipi.it If you believe that any security problem can be solved by means of cryptography then you have not understood the problem (Roger Needham) Gianluca Dini Security in 802.11 data link protocols 2

WIRELESS SECURITY IS DIFFERENT Wireless security is different from wired security It gives potential attackers easy transportmedium access; this access significantly increases the threat that any security architecture must address Wireless security requires a slightly different thinking Gianluca Dini Security in 802.11 data link protocols 3 REFERENCE TO THE OSI MODEL Higher levels 802.1x (e.g., wired Ethernet) 802.11 (WLAN) Network Data Link Physical collision avoidance security Gianluca Dini Security in 802.11 data link protocols 4

802.11 WIRELESS NETWORKS modes Two networks topologies Ad-hoc mode Independent Basic Service Set, IBSS Infrastructure mode Basic Service Set, BSS Gianluca Dini Security in 802.11 data link protocols 5 WLAN NETWORK TOPOLOGY Ad-hoc mode Clients can communicate directly Each client communicates directly with clients in its cell Each client operates as gateway and performs routing Gianluca Dini Security in 802.11 data link protocols 6

WLAN NETWORK TOPOLOGY Infrastructure mode Each station sends all its communication to an Access Point (AP) AP acts as an Ethernet Bridge Prior to communicate a station and the AP must define an association gateway Gianluca Dini Security in 802.11 data link protocols 7 INFRASTRUCTURE MODE Beacon 1. An AP sends a beacon (SSID) at fixed intervals 2. The client selects (*) the BSS to join 3. The client and the access point perform mutual authentication 4. After successful authentication, the client requires to establish an association (*) A client may send a probe to find an AP affiliated with the desired SSID Gianluca Dini Security in 802.11 data link protocols 8

ROADMAP 802.11 Security mechanisms and their weakness Wired Equivalent Protection (WEP) Keystream reuse attack Violation of message authentication (integrity) Message decryption Authentication and Access Control Open Systems Authentication Closed Network Access Control Shared Key Authentication Gianluca Dini Security in 802.11 data link protocols 9 WIRED EQUIVALENT PRIVACY (WEP) WEP is a standard link-level protocol WEP is intended to enforce confidentiality (main objective) authentication (secondary objective) integrity (secondary objective) WEP uses RC4 (stream cipher) Gianluca Dini Security in 802.11 data link protocols 10

STREAM CIPHER m i : i-th byte of the plaintext KSG: Key Sequence Generator c i : i-th byte of the ciphertext z i : i-th byte of the key sequence encryption p i z i K KSG decryption z i c i K KSG ci = mi zi pi = ci zi C = P KSG( K) P = C KSG( K) Gianluca Dini Security in 802.11 data link protocols 11 WEP The protocol K: secret WEP key v: public initialization vector c() message CRC K v RC4 keystream v ciphertext transmitted data Gianluca Dini Security in 802.11 data link protocols 12

WEP The protocol In order to send a message M to B, the station performs the following actions: compute the integrity checksum c = c(m) of message M and concatenate the two to obtain the plaintext P = M, c ; choose a public initialization vector v and computes C = P RC4(K, v); build the frame F = v, C and send it to the access point; Upon receiving the frame F, the access point performs the following actions compute P = C RC4(K, F.v); split P into M, c ; check whether c = c(m ) (if not, F is rejected) Gianluca Dini Security in 802.11 data link protocols 13 WEP A few technical details The size of the initialization vector is fixed at 24-bit in the standard Two classes of WEP implementation standard implementation (64-bit) extended, "128-bit", implementation 802.11 does not specify any key distribution WEP relies on external mechanisms Gianluca Dini Security in 802.11 data link protocols 14

KEY MANAGEMENT 802.11 does not specify any key management Key management is left as an exercise for vendors The standard allows for a unique key for each mobile station however In practice, most installations use a single key for an entire network Gianluca Dini Security in 802.11 data link protocols 15 KEY MANAGEMENT Default Keys Four keys in each station One key is (manually) designed as a transmit key The four keys can be used to decrypt messages Encrypted 0 Key1 1 Key2 2 Key3 3 Key 4 Default Key Id IV Field (4) Data (>= 1) ICV (4) IV Field (4) IV (3) KeyId (1) Stations and AP can share the same key Stations can use individual keys Gianluca Dini Security in 802.11 data link protocols 16

KEY MANAGEMENT Mapped Keys Each station maintains a WEP Key Mappings Table MAC1 Key1 MAC1 Key2 MAC2 Key3 MACn Keyn Tables in two stations that need to communicate must contain each other's MAC address map these MAC addresses to the same key value AP can support both mapped keys and default keys simultaneously Mapped keys MUST be used if at least one mapping is present Default keys MUST be used when no mapping is present Gianluca Dini Security in 802.11 data link protocols 17 KEY MANAGEMENT A single key for the entire network This practice seriously impacts the security of the system A secret shared among many users cannot remain secret for long Reuse of a single key makes key-stream reuse attacks simpler The fact that many users share the same key means that it is difficult to replace compromised key material Gianluca Dini Security in 802.11 data link protocols 18

WEP An embarassing history January 2001: Borisov, Goldberg and Wagner [Borisov01, Walker00] Encrypted messages can be modified without fear of detection Authentication protocol can be trivially defeated Later, Arbaugh implemented BGW attack [Arbaugh01] It is possible to decrypt any chosen packet in a few hours August 2001: Fluhrer, Mantin and Shamir attack [Fluhrer01] An eavesdropper who can obtain several million encrypted packets whose first byte of plaintext is known can deduce the base RC4 key by exploiting properties of the RC4 key schedule An attacker can decrypt intercepted traffic, defeating confidentiality An attacker can forge new encrypted packets, defeating integrity andd authentication A devastating attack! Gianluca Dini Security in 802.11 data link protocols 19 WEP An embarassing history A week later Stubblefield, Ioannidis and Rubin implemented the FMS attack [Stubblefield02] The first byte encrypted under WEP is fixed and known Ciphertext-only attack Few hours Attack is purely passive and can be done from a distance of a mile or more undetectable Since then, others implemented FMS Off-the-shelf hardware and software Publicly available Gianluca Dini Security in 802.11 data link protocols 20

WEP Security problems 24-bit IV s are too short and this puts confidentiality at risk CRC is insecure and does not prevent adversarial modification of intercepted packets WEP combines IV with the key in a way that enables cryptanalytic attacks Integrity protection for source and destination addresses is not provided Gianluca Dini Security in 802.11 data link protocols 21 KEYSTREAM REUSE ATTACK Overall Encrypting two messages under the same keystream can reveal information about both messages Let C 1 = P 1 RC4(K, v) and C 2 = P 2 RC4(K, v) then C 1 C 2 = P 1 P 2 if P 1 is known, then P 2 = P 1 C 1 C 2 and RC4(K, v)=c 1 P 1 General keystream reuse attacks [Dawson96] Real-world plaintext have enough redundancy that it is possible to recover both P 1 and P 2 given only P 1 P 2 The attack is even more effective if the attacker has n ciphertexts deriving from the same keystream Gianluca Dini Security in 802.11 data link protocols 22

KEYSTREAM REUSE ATTACK Per-packet Initialization Vector The use of a per-packet IV was intended to prevent keystream reuse but WEP fails this goal Potential causes are improper key and IV management IV reuse leads to keystream reuse Gianluca Dini Security in 802.11 data link protocols 23 KEYSTREAM REUSE ATTACK Per-packet Initialization Vector Improper management of IV s The WEP standard recommends but does not require that IV is changed after every packet The WEP standard does not say anything about how to select IV's The WEP standard specifies that IV is only 24 bits wide this nearly guarantees that the same IV is reused for different messages; this vulnerability is fundamental Gianluca Dini Security in 802.11 data link protocols 24

KEYSTREAM REUSE ATTACK Birthday attack to randomly selected IV s Let p(t) = probability that there is at least one collision after t packets; q(t) = probability that there is no collision after t packets = 1 p(t) V = 2 24, α = 1/V and t 1 Then V 1 V 2 V ( t 1) qt () = = (1 α ) (1 2 α) [1 ( t 1) α] V V V ( t 1) t 1 2 q( t) = 1 [1+ 2 + + ( t 1)] α = 1 α 1 t α. 2 2 1 2 pt () = tα 2 1 12 If we want pt ( ) > then t > V= 2 = 4096 2 Gianluca Dini Security in 802.11 data link protocols 25 EXPLOITING KEYSTREAM REUSE How to obtain plaintext Many fields of IP traffic are predictable Known-plaintext attacks adversary laptop AP sends broadcast packets in both encrypted and unencrypted form Gianluca Dini Security in 802.11 data link protocols 26

EXPLOITING KEYSTREAM REUSE Dictionary attack Over time, the attacker can build a dictionary IV, keystream With 40 bits keys, exhaustive key search is more convenient but vendors have begun to support larger keys Poorly chosen IV s make it possible to reduce the size of the dictionary Gianluca Dini Security in 802.11 data link protocols 27 SUMMARY If you believe that any security problem can be solved by means of cryptography then you have not understood the problem (R. Needham) Any protocol that uses a stream cipher must take special care to ensure that keystreams never get reused A protocol designer should pay attention to the complications that use of stream ciphers adds to a protocol when choosing an encryption algorithm Gianluca Dini Security in 802.11 data link protocols 28

MESSAGE AUTHENTICATION ATTACK CRC-32 WEP uses CRC-32 checksum to ensure that packets do not get modified in transit Unfortunately, CRC-32 checksum is not sufficient to guarantee integrity against a malicious attacker Vulnerability of CRC-32 is exacerbated by the use of RC4 Gianluca Dini Security in 802.11 data link protocols 29 MESSAGE MODIFICATION ATTACK CRC is a linear function Property I. The WEP checksum is a linear function of the message with respect to, i.e., couple of messages x, y, c(x y) = c(x) c(y) Corollary. This property can be exploited to make arbitrary modifications to an encrypted message without being detected Gianluca Dini Security in 802.11 data link protocols 30

MESSAGE MODIFICATION ATTACK Arbitrary modification to a message Let C = RC4( K, v) M, c( M) where M is the original message We define C = C, c where is an arbitrary modification ( ) ( ) ( ) ( ) ( M ) C = RC4( K, v) M, c( M), c = C = RC4( K, v ) M, c( M) c = C = RC4( K, v ) M, c M = C = RC4( K, v ) M, c It follows that C is the ciphertext of M =M It is possible to modify a packet (even) with only partial knowledge of its contents Gianluca Dini Security in 802.11 data link protocols 31 MESSAGE INJECTION ATTACK The basis for spoofing network access control Property II. The WEP checksum is an unkeyed function of the message The checksum field can be computed by the adversary who knows the message Property III. It is possible to reuse old IV values without triggering any alarms at the receiver Reuse of old IV does not require the adversary to block the reception of the original message Gianluca Dini Security in 802.11 data link protocols 32

MESSAGE INJECTION ATTACK An attack sketch If an attacker gets hold of a ciphertext/plaintext of a packet then he can recover both the keystream and IV, and he create a new packet with the same IV (Property II), and he can repeat this process indefinitely (Property III) (The attack does not rely on Property I) The attack can be avoided by disallowing IV reuse The attack can be avoided by using a MAC (e.g., SHA1-HMAC) Gianluca Dini Security in 802.11 data link protocols 33 802.11 NETWORK ACCESS CONTROL Open System Authentication A station is allowed to join a network without any identity verification, i.e., no authentication Default Required Authentication management frames are sent in the clear even when WEP is enabled Gianluca Dini Security in 802.11 data link protocols 34

802.11 NETWORK ACCESS CONTROL Closed Network Authentication Only the clients with the knowledge of the network name, or SSID, can join AP is configured to not send the beacon SSID acts as a shared secret proprietary Weakness Several management frames contain SSID These frames are broadcast in the clear even when WEP is enabled An attacker can easily sniff the secret (SSID) Gianluca Dini Security in 802.11 data link protocols 35 802.11 NETWORK ACCESS CONTROL Ethernet MAC Address ACL ACL's are not part of 802.11 but are a security technique commonly used by vendors Flaws MAC addresses can be easily sniffed MAC address of a card can be changed via software Gianluca Dini Security in 802.11 data link protocols 36

802.11 AUTHENTICATION Shared Key Authentication A station is allowed to join a network if it proves possesion of a WEP key shared Challenge-response protocol Not required Gianluca Dini Security in 802.11 data link protocols 37 802.11 SHARED KEY AUTHENTICATION Shared Key Authentication WEP shared key K mobile station access point authentication request pick a random challenge produce a response by encrypting the challenge with WEP response decrypt the response and check whether the result is equal to the challenge Gianluca Dini Security in 802.11 data link protocols 38

802.11 AUTHENTICATION Authentication Spoofing WEP shared key K Security protocols are three-line programs that people still manage to get wrong (R. Needham) mobile station authentication request access point AUTHENTICATION SPOOFING [Arbaugh01] 128 An attacker eavesdrops a pair (challenge, response); response confirm success The attacker recovers the keystream keystream = challenge response keystream is just of the right bit size The attacker reuses keystream to authenticate himself indefinitely Gianluca Dini Security in 802.11 data link protocols 39 MESSAGE DECRYPTION ATTACK Tricking the AP The ability to modify encrypted packets without detection can be leveraged to decrypt packets (Corollary of Property I) Attacking RC4 is practically impossible However, it is possible to trick the AP into decrypting some ciphertext for us Gianluca Dini Security in 802.11 data link protocols 40

MESSAGE DECRYPTION IP redirection The adversary sniffs an encrypted packet off the air, modifies the packet so that the new destination address specifies a host he controls The access point decrypts the packet and forwards it to such a destination The most of firewalls let the packet to pass (from the wireless network to the Internet) Gianluca Dini Security in 802.11 data link protocols 41 MESSAGE DECRYPTION IP redirection The adversary has to solve a few problems The adversary has to guess the dst IP addres (not difficult) The adversary modifies the dst IP address using the technique described in Message Modification Attack (not difficult) The adversary has ensure that the checksum on the modified IP packet is still correct (difficult) Gianluca Dini Security in 802.11 data link protocols 42

MESSAGE DECRYPTION IP redirection how to make a correct IP checksum Definitions D = original destination D = new destination X = checksum of the original IP X = checksum of the new IP packet D H, D L = highest, lowest 16-bit word of D IV Field IV Field Encrypted Original IP packet DH DL X D 000...000 X DH DL X Modified IP packet ICV ICV WEP checksum IP checksum????? Encrypted Property. It can be proven that X = X + D H + D L DH DL The problem: The adversary knows what to add to X but not what to xor to X Gianluca Dini Security in 802.11 data link protocols 43 MESSAGE DECRYPTION IP redirection how to make a correct IP checksum The adversary knows X the problem is trivial the adversary calculates X then the adversary modifies the packet by xoring (X X) which changes X into X The adversary arranges that X = X compensate the change in D with a change in another field that does not affect the packet delivery and so that X = X (e.g., the source address S) S L = S L + (X X ) Gianluca Dini Security in 802.11 data link protocols 44

MESSAGE DECRYPTION IP redirection how to make a correct IP checksum The adversary does not know X Difficult task: given ξ = (X X), calculate = (X X) A possible approach is the following given ξ, determine (X i, X i, i ), i =X i X i, s.t. (X i X i ) = ξ (not all triples are possible and some of them are more frequent than others) the adversary is free to make multiple attempts (AP drops silently drops unsuccessful attempts) Gianluca Dini Security in 802.11 data link protocols 45 MESSAGE DECRYPTION ATTACK Reaction attack (*) the idea This attack does not require connectivity to the Internet, but it is effective only against TCP traffic The idea is: we monitor the reaction of a TCP packet and we use what we observe to infer information about the unknown text (*) Reaction Attacks were initially discovered by Bellovin in the context of the IP Security Protocol [Bellovin 96] Gianluca Dini Security in 802.11 data link protocols 46

MESSAGE DECRYPTION Reaction attack acceptance of a TCP packet In more details A TCP packet is accepted only if the TCP checksum is correct In this case, a TCP ACK packet is sent in response (even if the packet is a duplicate) ACK packets are easily identified, even in their encrypted form, by their size, without requiring decryption The recipient's reaction discloses whether the TCP checksum was valid when the packet was decrypted Gianluca Dini Security in 802.11 data link protocols 47 MESSAGE DECRYPTION ATTACK Reaction attack a property of TCP checksum The attack exploits a property of TCP checksum We can flip pair of bits, e.g. P i and P i+16 TCP checksum remains undisturbed if P i P i+16 = 1 The presence or not of the ACK packet reveals one bit of information about P The attack can be repeated for many choices of i Gianluca Dini Security in 802.11 data link protocols 48

MESSAGE DECRYPTION ATTACK Reaction attack the attack A v, C B A v, C B M M The adversary intercepts v, C and flips bit P i and P i+16 by means of the Message modification attack The adversary injects the modified packet v, C in the network and watch to see whether B sends back a TCP ACK. The adversary repeats the attack for many choices of i Gianluca Dini Security in 802.11 data link protocols 49 MESSAGE DECRYPTION ATTACK Reaction attack a few comments The attack exploits the willingness of the recipient to decrypt arbitrary messages The recipient's reaction can be viewed as a side channel We have used the recipient as an oracle to unknowingly decrypt the intercepted ciphertext for us The use of a secure MAC (instead of CRC) would have prevented reaction attacks Gianluca Dini Security in 802.11 data link protocols 50

COUNTERMEASURES VPN and key management Use a VPN to access the internal network obviate the need for link-layer security reuse a well-studied mechanism Improve the key management every host has its own encryption key key are changed with high frequency (attacks to message authentication remain applicable) Gianluca Dini Security in 802.11 data link protocols 51 COUNTERMEASURES VPN approach Place the wireless network outside of the organization firewall VPN the wireless network is a threat legitimate clients employ a VPN solution to access the internal network illegitimate clients can neither access the internal network nor the Internet VPN obviates the need for link-level security and reuses a wellstudied mechanism Gianluca Dini Security in 802.11 data link protocols 52

LESSONS Design secure protocols is difficult and requires expertise beyond that acquired in engineering network protocols Well-established principles in network engineering but dangerous from a security standpoint privilege performance be liberal in what a protocol accepts be stateless Rely on expertise of others Reuse past designs Offer new designs for public reviews Gianluca Dini Security in 802.11 data link protocols 53 COUNTERMEASURES short-/long-term WiFi Protected Access (WPA) is the TGi's short-term solution WPA requires only changes to firmware and drivers Temporal Key Integrity Protocol (TKIP) CCMP: IEEE 802.11i long-term solution Significant modification to existing IEEE 802.11 standard Highly robust solution, addresse all known WEP deficiences, but requires new hardware and protocol changes IEEE 802.1x, a new standard for port-based authentication and key distribution Gianluca Dini Security in 802.11 data link protocols 54

IEEE 802.11I SHORT-TERM SOLUTION TKIP constraints and new elements constraints allow deployed system to be software or firmware upgradeable allow the current WEP implementation to remain unchanged minimize performance degradation imposed by fixes three new elements a message integrity code (MIC) to defeat forgeries a packet sequencing discipline to defeat replay attacks a per-packet key mixing function to defeat FMS attack Gianluca Dini Security in 802.11 data link protocols 55 IEEE 802.11I SHORT-TERM SOLUTION TKIP conceptual scheme TKIP front end operates on packets TKIP sequence number (48 bit) Tx Encryption addr key (128-bit) Per-packet key mixing WEP operates on frames per-packet WEP key (128-bit) 24-bit IV, 104-bit key WEP Michael key (64-bit) plaintext Michael plaintext + MIC Fragment ciphertext Gianluca Dini Security in 802.11 data link protocols 56

IEEE 802.11 LONG-TERM SOLUTION Counter Mode CBC MAC Protocol (CCMP) AES was selected for the encryption algorithm CCMP, a new mode was designed which merges Counter mode for encryption CBC-MAC for integrity CCMP has been submitted to NIST for consideration as a FIPS CCMP use the same key for both confidentiality and integrity Gianluca Dini Security in 802.11 data link protocols 57 IEEE 802.11 LONG-TERM SOLUTION Counter Mode CBC MAC Protocol (CCMP) Sequence Number Compute and add CBC-MAC IV 48-bit plaintext MPDU Encode Packet Sequence Number Compute and add CBC-MAC Compute mode encrypt ciphertext MPDU key Gianluca Dini Security in 802.11 data link protocols 58

IEEE 802.1x Port-based authentication: architecture STA Client Station (supplicant) AP Access Point (authenticator) Rete Cablata AS Authentication Server The authentication architecture is enriched with an Authentication Server AS An Authentication Server may serve multiple Access Points Gianluca Dini Security in 802.11 data link protocols 59 IEEE 802.1x Entities supplicant switch authenticator authentication server Gianluca Dini Security in 802.11 data link protocols 60

IEEE 802.1x Phases STA AP AS 1 1 2 2 3 3 3 1. Discovery 2. Mutual Authentication and Master Key Generation (MK) 3. Pair wise Master Key Generation (PMK) 4. Temporary Key Generation (TK) 4 4 Gianluca Dini Security in 802.11 data link protocols 61 IEEE 802.1x Phases 1. Discovery STA and AP negotiate the encryption and authentication suite 2. Mutual Authentication and Master Key Generation (MK) STA and AS mutually authenticate and generate a shared MK AP acts as a repeater Extensible Authentication Protocol, EAP [RFC 2284] 3. Pair wise Master Key Generation (PMK) STA and AS use MK to generate PMK AS sends PMK to AP 4. Temporary Key Generation (TK) AP and STA use PMK to generate TK for wireless data transmission Gianluca Dini Security in 802.11 data link protocols 62

IEEE 802.1x Protocol stack STA AP AP EAP TLS EAP EAPoL EAP over LAN [IEEE 802.1X EAPoL IEEE 802.11 RADIUS IP/UDP RADIUS [RFC 2138]] EAP is a point-to-point protocol between STA and AP EAP TLS is the TLS authentication mode supported by EAP EAP messages are encapsulated in EAPoL over 802.11 wireless link EAP messages are encapsulated in RADIUS over wired link Gianluca Dini Security in 802.11 data link protocols 63 IEEE 802.1x Extensible Authentication Protocol (EAP)[RFC 2284] EAP can carry authentication data between two entities that want to set up authenticated communications between themselves It supports a variety of authentication mechanisms MD-5 challenge response One-time passwords [RFC 1938] TLS messages [RFC 2716] mutual authentication Gianluca Dini Security in 802.11 data link protocols 64

IEEE 802.1x Encapsulating/decapsulating EAP packets 802.1x defines EAP Over LAN (EAPOL) an encapsulating/framing standard to allow communication between the supplicant and the authenticator EAPOL encapsulation is defined separately for both Token Ring and Ethernet The EAP packets encapsulated in EAPOL are decapsulated and put into RADIUS/TACACS+ packets RADIUS is generally preferred because it has EAP extensions built-in Gianluca Dini Security in 802.11 data link protocols 65 IEEE 802.1x Overall architecture and Flow switch supplicant 2 3 4 authenticator 1 5 6 authentication server Gianluca Dini Security in 802.11 data link protocols 66

IEEE 802.1x EAP exchange involving successful OTP auth supplicant EAP Request Pkt Type = Identity authenticator authentication server EAP Response Pkt Type = Identity [supplicant sid] forwarded to supplicant EAP Response Pkt Type = OTP [response] forwarded to supplicant forwarded to AS EAP Request Pkt Type = OTP [challenge] forwarded to AS EAP Success Pkt Type = none supplicant supplicant Gianluca Dini Security in 802.11 data link protocols 67 References [Arbaugh01] W.A. Arbaugh, N. Shankar, and W.J. Wan, Your 802.11 wireless network has no clothes. http://www.cs.umd.edu/~waa/wireless.pdf, March 2001. [Arbaugh01] W. Arbaugh, An Inductive Chosen Plaintext Attack Against WEP/WEP2. IEEE Document 802.11-02/230. May 2001. grouper.ieee.org/groups/802/11. [Arbaugh03] W.A. Arbaugh, Wireless Security is Different, IEEE Computer, pp. 99 101, August 2003. [Bellovin96] S. M. Bellovin, Problem areas for the IP security protocols, 6th USENIX Security Symposium, San Jose, California, July 1996. [Borisov01] N. Borisov, I. Goldberg, and D. Wagner. Intercepting mobile communications: The insecurity of 802.11. Proceedings of the International Conference on Mobile Computing and Networking, pp. 180 189, July 2001. [Dawson96] E. Dawson and L. Nielsen. Automated cryptanalysis of XOR plaintext strings. Cryptologia, (2):165 181, April 1996. [Fluhrer01] S. Fluhrer, I. Mantin, and A. Shamir. A weakness in the key schedule algorithm of RC4. Proceedings of the 4th Annual Workshop on Selected Areas of Cryptography, 2001. [Potter03] B. Potter, Wireless Security s Future, IEEE Security & Privacy, pp. 68 72, July/August, 2003. [Stubblefield02] A. Stubblefield, J. Ioannidis, and A. Rubin. Using Fluhre, Mantin, and Shamir attack to breal WEP. Proceedings of the 2002 Network and Distributed System Security Symposium, pp. 17 22, 2002. [Walker00] J. Walker. Unsafe at any key size: An analyisis of the WEP encapsulation. IEEE Document 802.11-00/362. October 2000. grouper.ieee.org/groups/802/11. Gianluca Dini Security in 802.11 data link protocols 68

Thanks for your attention!