Secure Initial Access Authentication in WLAN

Similar documents
A Wireless LAN Protocol for Initial Access Authentication

Fast and Secure Initial Access Authentication Protocol for Wireless LANs

Chapter 24 Wireless Network Security

An Efficient WLAN Initial Access Authentication Protocol

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. Mathy CCS 2017, 1 October 2017

Link & end-to-end protocols SSL/TLS WPA 2/25/07. Outline. Network Security. Networks. Link and End-to-End Protocols. Link vs. End-to-end protection

WPA-GPG: Wireless authentication using GPG Key

Denial-of-Service Attacks Against the 4-way Wi-Fi Handshake

Ju-A A Lee and Jae-Hyun Kim

Improved KRACK Attacks Against WPA2 Implementations. Mathy OPCDE, Dubai, 7 April 2018

Wireless Network Security Spring 2016

Selecting transition process for WLAN security

Wireless Network Security Spring 2015

KRACKing WPA2 by Forcing Nonce Reuse. Mathy Chaos Communication Congress (CCC), 27 December 2017

Wireless LAN Security. Gabriel Clothier

Chapter 17. Wireless Network Security

IEEE i and wireless security

KRACKing WPA2 in Practice Using Key Reinstallation Attacks. Mathy BlueHat IL, 24 January 2018

Wireless Network Security

KRACKing WPA2 by Forcing Nonce Reuse. Mathy Nullcon, 2 March 2018

Security in IEEE Networks

A Secure Wireless LAN Access Technique for Home Network

The security of existing wireless networks

Wireless Security i. Lars Strand lars (at) unik no June 2004

CS-435 spring semester Network Technology & Programming Laboratory. Stefanos Papadakis & Manolis Spanakis

WiFuzz: Detecting and Exploiting Logical Flaws in the Wi-Fi Cryptographic Handshake

Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2. Mathy Vanhoef, PhD Wi-Fi Alliance meeting Bucharest, 24 October 2017

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Modeling and Verification of IEEE i Security Protocol for Internet of Things

Appendix E Wireless Networking Basics

FAQ on Cisco Aironet Wireless Security

Wireless Network Security

D. The bank s web server is using an X.509 certificate that is not signed by a root CA, causing the user ID and password to be sent unencrypted.

Timestamps and authentication protocols

Csci388. Wireless and Mobile Security Access Control: 802.1X, EAP, and RADIUS. Importance of Access Control. WEP Weakness. Wi-Fi and IEEE 802.

Outline : Wireless Networks Lecture 10: Management. Management and Control Services : Infrastructure Reminder.

WPA Passive Dictionary Attack Overview

Securing Your Wireless LAN

Secure and Seamless Handoff Scheme for a Wireless LAN System

Authentication and Security: IEEE 802.1x and protocols EAP based

The following chart provides the breakdown of exam as to the weight of each section of the exam.

Vendor: HP. Exam Code: HP2-Z32. Exam Name: Implementing HP MSM Wireless Networks. Version: Demo

The WiMAX Technology

1 FIVE STAGES OF I.

ECHONET Lite SPECIFICATION. ECHONET Lite System Design Guidelines 2011 (2012) ECHONET CONSORTIUM ALL RIGHTS RESERVED

Securing Wireless LANs with Certificate Services

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

05 - WLAN Encryption and Data Integrity Protocols

802.1X: Deployment Experiences and Obstacles to Widespread Adoption

EXAM - PW Certified Wireless Security Professional (CWSP) Buy Full Product.

Link Security A Tutorial

Selection of EAP Authentication Method for use in a Public WLAN: Implementation Environment Based Approach

On the IEEE i security: a denial-of-service perspective

A novel stateless authentication protocol

Network Access Flows APPENDIXB

Troubleshooting WLANs (Part 2)

Lecture 33. Firewalls. Firewall Locations in the Network. Castle and Moat Analogy. Firewall Types. Firewall: Illustration. Security April 15, 2005

WLAN Security Performance Study

Security Handshake Pitfalls

PROTECTED EXTENSIBLE AUTHENTICATION PROTOCOL

3 Symmetric Key Cryptography 3.1 Block Ciphers Symmetric key strength analysis Electronic Code Book Mode (ECB) Cipher Block Chaining Mode (CBC) Some

The 8 th International Scientific Conference DEFENSE RESOURCES MANAGEMENT IN THE 21st CENTURY Braşov, November 14 th 2013

Configuring Layer2 Security

Configuring the Client Adapter through the Windows XP Operating System

Secure Wireless LAN Design and Deployment

Configuring the Client Adapter through Windows CE.NET

LESSON 12: WI FI NETWORKS SECURITY

Robustness in Wireless Network Access Protocols PhD Defense

THOUGHTS ON TSN SECURITY

Network Security: WLAN Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Discovering Logical Vulnerabilities in the Wi-Fi Handshake Using Model-Based Testing

WarDriving. related fixed line attacks war dialing port scanning

Managing and Securing Computer Networks. Guy Leduc. Chapter 7: Securing LANs. Chapter goals: security in practice: Security in the data link layer

Wireless# Guide to Wireless Communications. Objectives

WIRELESS LAN SECURITY AND IEEE I

Network Security: WLAN Security. Tuomas Aura T Network security Aalto University, Nov-Dec 2014

L13. Reviews. Rocky K. C. Chang, April 10, 2015

Wireless LAN Security: Hacking Techniques and Protection BRKEWN-2020

Interworking Evaluation of current security mechanisms and lacks in wireless and Bluetooth networks ...

Fast and Secure Roaming in WLAN

Status of P Sub-Specification

WIRELESS LOCAL AREA NETWORK SECURITY USING WPA2-PSK

Princess Nora Bint Abdulrahman University College of computer and information sciences Networks department Networks Security (NET 536)

WiMAX Security: Problems & Solutions

WIDS Technology White Paper

Physical and Link Layer Attacks

Wireless Security Security problems in Wireless Networks

Network Security and Cryptography. 2 September Marking Scheme

Wireless technology Principles of Security

4.4 IEEE MAC Layer Introduction Medium Access Control MAC Management Extensions

Temporal Key Integrity Protocol: TKIP. Tim Fielder University of Tulsa Tulsa, Oklahoma

Security Enhanced IEEE 802.1x Authentication Method for WLAN Mobile Router

Nomadic Communications Labs. Alessandro Villani

Cross-organisational roaming on wireless LANs based on the 802.1X framework Author:

CS 494/594 Computer and Network Security

Vol. 7, No. 6, June 2016 ISSN Journal of Emerging Trends in Computing and Information Sciences CIS Journal. All rights reserved.

SuxNet - Implementation of Secure Authentication for WLAN

Sequential Authentication Concept to Improve WLAN Handover Performance

Security and Authentication for Wireless Networks

Numerics INDEX. 2.4-GHz WMIC, contrasted with 4.9-GHz WMIC g 3-6, x authentication 4-13

Transcription:

International Journal of Information & Computation Technology. ISSN 0974-2239 Volume 4, Number 13 (2014), pp. 1299-1303 International Research Publications House http://www. irphouse.com Secure Initial Access Authentication in WLAN Konduru Sandhya (CNIS) Sree Vidyanikethan Engineering College, Andhra Padesh ABSTRACT Nowadays, with the rapid increase of WLAN-enabled mobile devices and the more widespread use of WLAN, it is equally important to have a more efficient initial link setup mechanism. 802.11i is an IEEE standard designed to provide enhanced MAC security in wireless networks. The authentication process involves three entities: the supplicant, the authenticator, and the authentication server. A 4-Way Handshake must be made between the supplicant and the authenticator to derive a pairwise key and/or group key for subsequent data transmissions. Security is a serious concern because the wireless medium is open for public access within a certain range. In fact, it has been suggested that 802.11 is highly susceptible to malicious denial-of-service (DoS) attacks targeting its management and media access protocols. The attack involves forging initial messages from the authenticator to the supplicant to produce inconsistent keys in peers. In this paper one solution is proposed based on various considerations to avoid DoS. Keywords WLAN, 802.11i, Authentication, 4-Way Handshake, Denial-of- Service, MAC. INTRODUCTION A wireless local area network (WLAN) links two or more devices using some wireless distribution method, and usually providing a connection through an access point to the wider Internet. This gives users the ability to move around within a local coverage area and still be connected to the network. IN recent years, wireless local area networks (WLAN) technology continues to gain increasing popularity for its good mobility, high bandwidth, and flexibility. Users can easily access a variety of network applications through WLAN, for example, face book, Twitter, e-mail, and online music and videos. In order to provide secure data communications over wireless Links, the 802.11 Task Group proposed the Wired Equivalent Privacy (WEP) to encrypt the data stream

1300 Konduru Sandhya (CNIS) and authenticate the Wireless devices. However, significant deficiencies have been found. To repair the problems, an authentication mechanism based on EAP/802.1X/RADIUS has been developed to replace the poor Open System authentication and Shared Key authentication in WEP. The authentication process combines 802.1X authentication with key management procedures to generate a fresh pairwise key and/or group key, Message Integrity Code (MIC), followed by data transmission sessions. This paper gives the some idea how to mitigate the DoS attacks when using WLAN. In this paper section 2 gives brief explanation on IEEE 802.11i, section 3 gives idea on 4-way handshake and possibility of attacks in the process of handshake. Section 4 shows the already implemented solution for attacks. Section 5 is the proposed solution which is an alternative to above solution. IEEE 802.11i : IEEE 802.11i-2004 or 802.11i standard specifies security mechanisms for WLAN. Provides Confidentiality, Authentication, and Key Management. It replaced the short Authentication and privacy clause of the original standard with a detailed Security clause. The new security standard, 802.11i, which was ratified in June 2004, fixes all WEP weaknesses. It is divided into three main categories: 1. Temporary Key Integrity Protocol (TKIP) 2. Counter Mode with CBC-MAC Protocol (CCMP) 3. 802.1X Port-Based Network Access Control. 802.11i also has an extended key derivation/management. EAP Extensible Authentication Protocol (EAP) is just the transport protocol optimized for authentication, not the authentication method itself. It is an authentication framework which supports multiple authentication methods. EAP runs directly over data link layers such as Point-to-Point Protocol (PPP), without requiring IP. EAP-TLS Creates a Transport Layer Security (TLS) session within EAP, between the Supplicant and the Authentication Server. Both the server and the client(s) need a valid certificate, and therefore a PKI. This method provides authentication both ways. DOS ATTACKS In computing, a Denial-Of-Service (DoS) attack is an attempt to make a machine or network resource unavailable to its intended users. The main motive of attacker is to prevent legitimate users from information or services. This is done by flooding with useless traffic.

Secure Initial Access Authentication in WLAN 1301 The possible Dos attacks in 802.11i 4-way are Probe Request Flood, Authentication Request Flood, Association Request Flood, De-Authentication Attack, De-Association Attack, Media Access Attack. DoS in 4-way handshake During the 4-way handshake the PTK inconsistency is caused between the Authenticator and Supplicant. This leads to blocking of protocol execution, authenticator timeout and subsequent de-authentication of supplicant. To avoid this all the nonce s and corresponding PTKs are need to be kept by supplicant. This ultimately leads to DoS attack. The general process of 4-way handshake done between Authenticator and Supplicant is shown in below figure: Figure 1: 4-Way Handshake The attacker can make PTK inconsistency with simple one-message attack by impersonating the authenticator, composing the initial message and sends to supplicant. The attacker forges the message and sends to supplicant in the middle of 4-way handshake. This attack arises from the vulnerability of Initial message. Message 1: S A AA, ANonce, n, Msg1 Message 2: S A SPA, SNonce, n, Msg2, MIC PTK (SNonce, n, Msg2) Message 1 : S Attacker AA, ANonce, n, Msg1 { Supplicant derives PTK by generating ANonce and SNonce } Message 3: S A AA, ANonce, n+1, Msg3, MIC PTK (ANonce, n+1, Msg3) {Protocol blocked with PTK, PTK inconsistency, MIC not verified} Figure 2: DoS in 4-Way Handshake

1302 Konduru Sandhya (CNIS) The subsequent handshake is blocked due to different PTK value than the one in authenticator; this is because the supplicant calculates the new PTK to the nonces for newly received message. By monitoring the network traffic or by just flooding the message with some frequency the attacker determines the appropriate time to send out message. IMPLEMENTED SOLUTION Possible repair is, MIC derived from PMK can be added to message, this will prevent the forging the messages from attacker. Message sent by authenticator is still distinguishable by secure bit with the message sent by attacker. To solve this problem 802.1x authentication process dynamically generates PMK. Static PMK is relatively used for long time message is still vulnerable to replay attacks. To defend against replay attacks authenticator should maintain a monotonically increasing sequence counter. The replayed messages are detected by supplicant by comparing the counter of a received message against the counter of the largest numbered previous message. Clock time counter is added to message format, eliminating the possible problem of counter rollover. This do not influences on other parts of standard and this specific sequence counter is also consistent with its usage in the group key handshakes. No need to worry about clock time synchronization. ALTERNATE SOLUTION Alternative to clock time counter there is a possibility to use timestamps. One way to prevent replay attacks and countermeasure for DoS is to attach a timestamp to messages sent between authenticator and supplicant. The supplicant can confirm that the timestamp is within an acceptable range and will reject any messages missing the timestamp or reporting too old. This cannot confirm that the communication is only processed once as it can be repeated within the timeframe, but it forces a malicious attacker to work quickly. To make sure the message is only accepted once a nonce (pseudo-random string) can be added to messages to be only one time, with other messages sharing the same nonce to be discarded. CONCLUSION With the rapid increase of the WLAN-enabled mobile devices, the current WLAN security standard IEEE 802.11i is challenged for its low efficiency. In IEEE 802.11i 4-way handshake we find and analyze DoS attack on Message1 in protocol. To generate a shared PTK between supplicant and authenticator only one active handshake must be allowed at any time by this protocol. Upon analysis this leads to vulnerabilities, allows an attacker to block the handshake by simply inserting one forged message. Attack can only be performed between Message1 and Message3 of 4-way handshake.

Secure Initial Access Authentication in WLAN 1303 The repair is implemented with a some change; a MIC calculated from the PMK can be added to Message 1 to prevent the attacker from forging Message 1. This remedy also requires a monotonically increasing sequence counter to be implemented in the authenticator side to prevent replay attacks. The local clock time counter of the authenticator appears to be a simple increasing counter that would do the job. We in this paper will use the timestamps as counters to prevent from attacks. This would be the alternate solution to clock time counters. REFERENCES [1] Adoba, B., and Simon, D. PPP EAP TLS authentication protocol. RFC 2716, October, 1999. [2] AusCERT AA-2004.02. Denial of Service vulnerability in IEEE 802.11 wireless devices. May 13, 2004. Available at [3] X. Li, J. Ma, and Y. Shen, An efficient WLAN Initial Authentication Protocol, Proc. IEEE Global Comm. Conf. (Globecom 12), 2012. [4] Aura, T., and Nikander, P. Stateless Connections. In Proceedings of International Conference on Information and Communications Security (ICICS 97), pages 87-97, Beijing, [5] Bellardo, J., and Savage, S. 802.11 Denial-of-Service attacks: real vulnerabilities and practical solutions. In Proceedings of the USENIX Security Symposium, pages 15-28, August, 2003. [6] IEEE p802.11i/d10.0. Medium Access Control (MAC) Security Enhancements, Amendment 6 to IEEE Standard for Information technology Telecommunications and information exchange between systems Local and metropolitan area networks Specific requirements Part 11: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications. April, 2004. [7] C. Rigney, S. Willens, A. Rubens, and W. Simpson, Remote Authentication Dial in User Service (RADIUS), RFC 2865, June 2000. [8] C. He, J.C. Mitchell, Analysis of the 802.11i 4-Way Handshake, Proc. Third ACM Workshop Wireless Security (Wisec 04), pp. 43-50, 2004.