IEEE 802.11 network Security

Download Report

Transcript IEEE 802.11 network Security

IEEE 802.11 Network Security
Rohit Tripathi
Graduate Student.
University of Southern California.
1
Presentation Overview

IEEE 802.11 Network Security
–
–
–
–
–
–
–
2
802.11 Basics
802.11 Architecture
802.11 Security (WEP)
WEP Vulnerabilities.
Practical Implementation of Attacks.
Recent security advancements for Wi-Fi Networks.
Summary
What is IEEE 802.11?

IEEE Standard for Wireless LAN’s.
–
–
Ethernet(networking) capability over radio waves.
Increased Mobility and Flexibility.
–
–
–
802.11b – 11 Mbps, 802.11g – up to 54Mbps, 802.11a – up to
54Mbps.




3
Sometimes even more economical.
More practical.(e.g. Large halls, atriums,etc.)
.11b/g at 2.4GHz radio frequencies. .11a at 5-6GHz.
Uses CSMA/CA (MAC protocol for shared Media).
Different Modulation schemes provides different data speeds.
Range – 100 -150 feet (approx.)
Terminology





4
WLAN - Wireless Local Area Network.
AP – Access Point.
Station – Any device on wireless network.
SSID – Service Set Identifier(identifies a
network name.).
MAC Address – Wireless LAN card address, 6
octets (xx.xx.xx.xx.xx.xx)
Infrastructure Network Mode
Picture from http://www.cse.ohio-state.edu/~jain/
5
802.11 Architecture (cont….)

Frame Types.
–
–
–
6
Data Frames: Used for Data Transmission.
Control Frames: Used for Media Access Control
(RTS, CTS, ACK)
Management Frames: Used to exchange
Management Information. (Beacon, Probe,
Association, Authentication.)
802.11 Standard Security Goals

Create Privacy as achieved by a wired network (WEP –
Wired Equivalent Privacy).
–

Should Provide
–
–
–

7
Parking Lot Attack!!.
Confidentiality: No eavesdropping.
Access Control: Deny access to unauthenticated stations.
Data Integrity: Prevent tampering with transmitted messages.
Research shows that none of the goals are achieved!!
WEP Protocol

Wired Equivalent Privacy.
–
–
Link Layer Protocol.
Two subsystems.

WEP Authentication Technique.
–

WEP Data Encapsulation Technique.
–
8
Provides Access Control.
Data Integrity and confidentiality.
WEP Authentication
AP
STA
Shared secret distributed out of band
Authentication Request
Authentication Challenge (128
octets Nonce)
Authentication Response (Nonce is RC4
encrypted under shared key)
Decrypted nonce?
Authentication Result
9
From IEEE: Overview of 802.11 Security.
WEP Data Encryption
• Compute Integrity Checksum c(M) and
Message
append to original message M.
XOR
• P = <M + c(M)>
Key stream = RC4(IV,K)
• Key-stream generated using RC4
encryption algorithm on a 24 bit IV
concatenated to a pre-shared key (40-bit
or 104-bit).
• XOR “P” with Key-stream to produce
ciphertext.
• C = P  RC4(IV,K)
10
• Transmit IV and Ciphertext.
CRC
IV
Ciphertext
Transmitted Data
WEP Data Decryption
• Decryption (Reverse Process)
•
•
Extract IV
P’ = C  RC4(IV, K)
= (P  RC4(IV,K))  RC4(IV,K)
=P
• Split P’ into <M’, c’> and re-compute the checksum c(M’) to see if it
matches c’. Establishes message integrity.
11
Attacks on WEP

WEP allows IV to be reused with any frame
–

Same IV produces same key stream (RC4(IV,K)).
Risks of Key-stream Reuse.
–
–
If
C1 = P1  RC4(IV, K)
and C2 = P2  RC4(IV, K)
then C1  C2 = (P1  RC4(IV, K))  (P2  RC4(IV, K))
= P1  P2 (i.e. XOR of two plain texts)
Key-stream reuse to read encrypted traffic.
Now


12
Known techniques to find out P1 and P2 given P1  P2.
Becomes easier with more intercepted packets using same IV
value.
Key-stream reuse (continued…)

Decryption Dictionaries
–
Over time attacker can build a table of key-stream
corresponding to each IV (Need known plaintext).
–
Helped by well defined protocol structures(IP headers, login
sequence,etc.)
– Attacker can transmit known plaintext (e.g. email spam) and
intercept the cipher text to gain the key-stream.
–
Table size depends only on the IV length and not the key size.
–
Standard fixes IV size as 24 bits.
– Gives a modest space requirement. E.g. 1500 bytes for each
of the 2^24 possible IV’s needs 24GB.
– Even first few thousands IV’s table can be effective in most
cases because of most PMCIA cards reset IV value to 0
when reinitialized.
13
Attacks on WEP (continued…)

Message Modification
–
–
–
–
–
–
–
14
CRC is insufficient to detect message tampering (not a
cryptographically secure authentication code).
Controlled modification of cipher-text possible without disrupting the
checksum.
CRC is linear function i.e. c(x  y) = c(x)  c(y).
Original Cipher-text C = RC4(IV, K)  <M, c(M)>
Possible to find C’ that decrypts to a modified message M’ = M  Δ
C’ = C  <Δ, c(Δ)>
= RC4(IV, K)  <M, c(M)>  < Δ, c(Δ)>
= RC4(IV, K)  <M  Δ, c(M)  c(Δ)>
= RC4(IV, K)  <M  Δ, c(M  Δ)>
= RC4(IV, K)  <M’, c(M’)>
C’ decrypts to P  Δ, but with right checksum!!
Authentication Spoofing

A challenge-response pair gives the key-stream.
AP
STA
Authentication Request
Challenge (NoncePlain Text)
Response (Nonce RC4 encrypted under
shared key)
Decrypted nonce OK?
• This key-stream can be used to encrypt any subsequent challenge.
15
IP Redirection


For decrypting a ciphertext without knowing the key.
Trick the AP into decrypting ciphertext for the attacker.
–
–
16
Sniff an encrypted packet.
Modify the encrypted message so that the destination address is that
of the attacker.(already shown that message modification is possible
without any alarm.)
Practical Implementation of Attacks


Till now we talked about retrieving the Key-stream.
But is it possible to recover the secret key(Ultimate Break)??
–
Fluhrer, Mantin and Shamir Attack.


–
Practical Implementation: AT&T Labs Tech Report.





17
RC4 – Key Scheduling Algorithm, Output Generator (PRGA).
Knowledge of IV and and first output byte gives information about
the key bytes (called Resolved Cases).
Passive Attack.
Eased by the clear text transfer of IV.
Coding for the simulated Attack < 2 hours.
Full key recovered with 256 probable resolved cases.
Off the shelf hardware and software to capture packets.
Practical Attacks (continued…)

Mounting the Attack
–
P  C = P  (P  RC4(IV,K)) = RC4(IV,K) i.e. Key-stream.

–

5/6 *10^6 packets to recover 128 bit key.(Very practical on a
busy network.)
Improving the Attack
–
User Memorable pass-phrase used as key.


18
Got “P” from 802.2 Encapsulation header added to IP/ARP traffic.
Check if the decoded key byte is an ASCII, number or punctuation.
Key recovered in reasonable time - Ultimate Break of WEP!!
Conclusions…..





19
Assume that the 802.11 link layer WEP offers no security.
Use E2E higher-level security mechanisms (IPSec, SSH).
Anyone within the physical range can access the network as
a valid user.
Other kinds of Attacks: MAC spoofing, Jamming(DoS),
Insertion Attacks(Rogue AP’s).
This paved the way for further research to create more
secure WLAN’s.
Wi-Fi Protected Access(WPA)

Specification from Wi-Fi Alliance(2003)
–

What needs to be addressed (~ flaws in WEP).
–
–
–
–
–
20
Strong, standards-based, interoperable security for today’s WiFi networks.
Weak User Authentication.
Weak Key Management.
Weak IV selection.
CRC is good for detecting random errors and not message
tampering.
Additionally the new system should be backward compatible.
Security Mechanisms in WPA


21
Authentication (and Key Management).
Encryption.
Authentication and Key Management

Based on Extensible Authentication Protocol (EAP).
–
–

Can handle any form of user credentials.
–

22
Supports many flavors of EAP.
Uses existing key (temporary keys) distribution methods such
as KDC, Kerberos, Needham-Shroeder.
Digital certificates, username and passwords, secure ID’s,etc.
Creates a framework where client workstations mutually
authenticates with the Authentication Server (4 way
handshake).
Authentication Process
AP
STA
Authentication
Server
Associate
EAP Identity Request
EAP Identity Response
EAP Auth Request
EAP Auth Response
EAP Identity Response
EAP Auth Request
EAP Auth Response
EAP-Success
23
From IEEE: Overview of 802.11 Security.
Session Key Distribution
• Kc and Ks: Long term Keys.(Only used once!!)
•Kcs : Session Key. (Temporary)
Authentication Server (~KDC)
c,s,n
{Kcs,s,n}Kc AND {Kcs,c,n}Ks
C (Kc)
AP s(Ks)
{Kcs,c,n}Ks AND {data}Kcs
24
Encryption

WPA uses Temporal Key Integrity Protocol (TKIP)
–
–
–
–
–

Uses Message Integrity Check(MIC) against CRC.
–
25
Dynamic Key (against static WEP key) distributed by
Authentication Server.
Key size increased to 128 bits.
Change in WEP key requires manual work.
Already shown that intruder who collects enough encrypted
data (with static WEP key) can exploit the system.
Sets up an hierarchy to generate more data encryption keys
using the pair-wise key.(per packet key construction)
Provides strong mathematical function to check msg integrity.
WPA Deployment.

Can be installed as software upgrade on most Wi-Fi devices.
–

Enterprise would require an authentication server.
–

But still use strong TKIP encryption, per packet key construction.
All the upgrades (transition) can happen in steps.
–
26
Typically Remote Authentication Dial-In-User Service (RADIUS)
Small Office and Home Office (SOHO) can use pre-shared key.
–

Clients require software upgrade to the NIC.
Allows mixed mode.(though not recommended)
The Future: WPA-2

Existing WPA features.
–
–

Additionally use Advanced Encryption Standard(AES)
for encryption.
–
–
–
27
TKIP encryption.
EAP authentication
Currently considered to be a very strong encryption algorithm.
Variable Key size of 128, 192 or 256 bits.
Drawback: Requires hardware upgrade.
Summary


802.11 security does not meet any of its objectives.
Current Work to replace.
–
–
–

28
Authentication Scheme using 802.1X (EAP) and Kerberos.
Encryption scheme using AES.
Key management using established mechanisms.
Wi-Fi Alliance working on WPA2.
References




29
Nikita Borisov, Ian Goldberg, David Wagner, Intercepting
Mobile Communications: The Insecurity of 802.11, ACM
Mobicom 2001.
Adam Stubblefield, John Ioannidis, Aviel D Rubin, Using the
Fluhrer, Mantin, and Shamir Attack to Break WEP, AT&T
Labs Technical Report TD-4ZCPZZ, 2001.
Wi-Fi Alliance, Wi-Fi Protected Access, 2003.
http://grouper.ieee.org/groups/802/11/Tutorial/
Questions
???
30