CMSC 414 Computer and Network Security Lecture 11 Jonathan Katz.

Slides:



Advertisements
Similar presentations
CS470, A.SelcukStream Ciphers1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Advertisements

CMSC 414 Computer and Network Security Lecture 10 Jonathan Katz.
Your Wireless Network has No Clothes CS 395T William A. Arbaugh, Narendar Shankar, Y.C. Justin Wan.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
WEP 1 WEP WEP 2 WEP  WEP == Wired Equivalent Privacy  The stated goal of WEP is to make wireless LAN as secure as a wired LAN  According to Tanenbaum:
Wireless Security Ryan Hayles Jonathan Hawes. Introduction  WEP –Protocol Basics –Vulnerability –Attacks –Video  WPA –Overview –Key Hierarchy –Encryption/Decryption.
CMSC 414 Computer and Network Security Lecture 10 Jonathan Katz.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
15-1 Last time Internet Application Security and Privacy Public-key encryption Integrity.
16-1 Last time Internet Application Security and Privacy Authentication Security controls using cryptography Link-layer security: WEP.
Wireless Privacy: Analysis of Security Nikita Borisov UC Berkeley
WEP Weaknesses Or “What on Earth does this Protect” Roy Werber.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Intercepting Mobiles Communications: The Insecurity of Danny Bickson ACNS Course, IDC Spring 2007.
How To Not Make a Secure Protocol WEP Dan Petro.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
CMSC 414 Computer (and Network) Security Lecture 2 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Wired Equivalent Privacy (WEP)
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
CMSC 414 Computer and Network Security Lecture 4 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 17 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 9 Jonathan Katz.
RC4 1 RC4 RC4 2 RC4  Invented by Ron Rivest o “RC” is “Ron’s Code” or “Rivest Cipher”  A stream cipher  Generate keystream byte at a step o Efficient.
CMSC 414 Computer and Network Security Lecture 16 Jonathan Katz.
Foundations of Network and Computer Security J J ohn Black Lecture #34 Dec 5 th 2007 CSCI 6268/TLEN 5831, Fall 2007.
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
IEEE Wireless Local Area Networks (WLAN’s).
CMSC 414 Computer and Network Security Lecture 8 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer (and Network) Security Lecture 24 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Computer Security CS 426 Lecture 3
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
Mobile and Wireless Communication Security By Jason Gratto.
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
Class 2 Cryptography Refresher CIS 755: Advanced Computer Security Spring 2015 Eugene Vasserman
Class 7 Practical Considerations CIS 755: Advanced Computer Security Spring 2014 Eugene Vasserman
Intercepting Mobile Communications: The Insecurity of Nikita Borisov Ian Goldberg David Wagner UC Berkeley Zero-Knowledge Sys UC Berkeley Presented.
Lecture 4: Using Block Ciphers
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
NSRI1 Security of Wireless LAN ’ Seongtaek Chee (NSRI)
Class 4 Secure Channels and Practical Considerations CIS 755: Advanced Computer Security Spring 2015 Eugene Vasserman
WEP Protocol Weaknesses and Vulnerabilities
Class 5 Channels and Preview CIS 755: Advanced Computer Security Spring 2014 Eugene Vasserman
CMSC 414 Computer and Network Security Lecture 5 Jonathan Katz.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
WEP, WPA, and EAP Drew Kalina. Overview  Wired Equivalent Privacy (WEP)  Wi-Fi Protected Access (WPA)  Extensible Authentication Protocol (EAP)
Shambhu Upadhyaya Security – AES-CCMP Shambhu Upadhyaya Wireless Network Security CSE 566 (Lecture 13)
TinySec: A Link Layer Security Architecture for Wireless Sensor Networks Chris Karlof :: Naveen Sastry :: David Wagner Presented by Roh, Yohan October.
Intercepting Mobiles Communications: The Insecurity of ► Paper by Borisov, Goldberg, Wagner – Berkley – MobiCom 2001 ► Lecture by Danny Bickson.
Lecture 2: Introduction to Cryptography
Class 3 Cryptography Refresher II CIS 755: Advanced Computer Security Spring 2014 Eugene Vasserman
WEP – Wireless Encryption Protocol A. Gabriel W. Daleson CS 610 – Advanced Security Portland State University.
Class 3 Cryptography Refresher II CIS 755: Advanced Computer Security Spring 2015 Eugene Vasserman
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
How To Not Make a Secure Protocol WEP Dan Petro.
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
WLAN Security1 Security of WLAN Máté Szalay
Wireless LAN Security Daniel Reichle Seminar Security Protocols and Applications SS2003.
หัวข้อบรรยาย Stream cipher RC4 WEP (in)security LFSR CSS (in)security.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
ANALYSIS OF WIRED EQUIVALENT PRIVACY
Cryptography Lecture 16.
Cryptography Lecture 10.
CSE 4905 WiFi Security I WEP (Wired Equivalent Privacy)
Cryptography Lecture 9.
Intercepting Mobile Communications: The Insecurity of
Presentation transcript:

CMSC 414 Computer and Network Security Lecture 11 Jonathan Katz

“Insecurity of ”  WEP encryption: IV, RC4(IV | k)  (M, c(M))  Is this secure against chosen-plaintext attacks? –It is randomized…  40-bit key (in some implementations)! –Claims that, with IV, this gives a 64-bit effective key(!)  And how is the IV chosen? –Only 24 bits long -- IV repetitions are a problem! –Reset to 0 upon re-initialization –Some implementations increment the IV as a counter

“Insecurity of ”  A repeating IV allows the attacker to compute the XOR of two plaintexts –We have discussed already how this can be damaging  Small IV space means the attacker can build a dictionary of (IV, RC4(IV | k)) pairs –If portions of some plaintexts known, this enables determination of other plaintexts

“Insecurity of ”  Known-plaintext attacks discovered on this usage of RC4 –Possible because the first byte of plaintext is a fixed, known header!  Chosen-plaintext attacks –Send IP traffic/ to the mobile host and watch it get forwarded –Transmit broadcast messages to access point –Authentication spoofing

“Insecurity of ”  No cryptographic integrity protection –The checksum is linear (i.e., c(x  y) = c(x)  c(y)) and unkeyed, and therefore easy to attack –Allows IP redirection attack –Allows TCP “reaction” attacks Look at whether TCP checksum is valid Form of chosen-ciphertext attack  Encryption used to provide authentication of mobile station (access point sends nonce; station returns an encryption of the nonce) –Allows easy spoofing after eavesdropping

“Analysis of E-Voting System”  This paper should scare you… –Magnitude of possible attacks by voters –Not just the security flaws, but also the reaction of Diebold and govt. officials…  Vulnerable to attacks by voters, as well as attacks by insiders  Security through obscurity did not help –In this case, code was leaked

Desiderata?  Security against voters –No double voting –No voting outside place of residence –Unable to disrupt the election, or tamper with results –Privacy of others’ votes  Security against insiders (election officials, district heads, programmers, tech staff, …) –Privacy of votes, except end-of-day total –Unable to disrupt the election, or tamper with results  Public verifiability of the entire process

Overview of Diebold system  Voting terminals initialized; ballots installed  On voting day, voters given voting card –Voter inserts card, gets ballot, makes choices –After confirmation, voting card is “cancelled”  Election is closed by inserting an admin card –Results can be uploaded for tabulation

Poor cryptography  Smartcards have no cryptographic functionality –Possible to create home-made voting cards! –Cast multiple votes by disabling “cancellation”, or overwriting card –Change party affiliation  No cryptographic protection for admin cards –Only a weak PIN…if any –Possible to shut down the election!  Bad audit mechanism for detecting over-voting –Detected over-vote would nullify the election

“Analysis of E-Voting System”  Most data stored without any integrity Possible to modify ballots, vote total, or even the software  No authentication of data sent to back-end server  Hard-coded, non-random DES key!  CBC mode with IV = 0! –Deterministic encryption… –Linking voters to votes (encrypted votes stored sequentially)  CRC used instead of a secure MAC  Poor random number generation

“…Attacks on SSH”  Previous examples illustrated bad cryptography  Here we will see an example of good cryptography being ‘circumvented’

“…Attacks on SSH”  Focus only on the symmetric-key encryption and integrity protection mechanism for SSH packets  Recall CBC mode: c i = F k (p i  c i-1 )  Chosen-ciphertext attack on CBC mode…

SSH  SSH uses a variant of CBC mode  This variant can be proven secure against chosen- ciphertext attacks

Proof model? c 1, …, c n … c’ 1, …, c’ n decryption of ciphertext, or error Even after this interaction, adversary learns no information about original plaintext

Real world?  Different error messages returned depending on the error condition –If packet_length not in correct range, terminate the session and send SSH2_MSG_DISCONNECT –If packet_length not a multiple of the block length, terminate session with no error message –Else accept packet_length bytes until MAC can be checked; different error message sent in this case  This does not match the formal model!

Real world?  SSH sends/receives communication block-by- block c 1, …, c n … c’ 1 c’ 2 c’ 3 c’ n decryption of ciphertext, or error

This enables attacks!  Focus on packet_length ciphertext block –If SSH2_MSG_DISCONNECT message sent right away, then the attacker learns that the most significant 14 bits of decrypted length field are not all 0 Leaks that they are all 0 with probability –If above check passes and length check does not fail, then 4 least significant bits of decrypted length field equal 12 Happens with probability 2 -4 –If above checks pass, then attacker injects blocks until the MAC check fails Reveals exact value of decrypted length field

Side channel attacks

 We have seen already one example of how reality can differ from the (standard) formal models used in cryptography  More generally, cryptographic analysis treats primitives/protocols as black boxes  In reality, primitives and protocols implemented in the real world by hardware/software –This may lead to (other) attacks ‘outside the model’

Side channel attacks  CPU retains state in the form of caches, branch prediction buffer, stack data, memory, disk…  Interaction with users influences resource usage, page protections, scheduling  Timing attacks, power analysis, EM radiation, heat/sound/disk access patterns –Especially in embedded systems

Side channel attacks  Side channel attacks may be used to break the crypto –E.g., timing attacks, power analysis  Side channel attacks may also be used to circumvent crypto entirely –E.g., EM radiation from monitors/keyboards, extracting keys from memory or data from disk –(Really more of a systems issue than a crypto issue)

“Cold boot attacks”  Attacks on disk encryption products, exploiting poor key management along with the fact that memory contents can be recovered

Basic setup RAM Encrypted hard drive Enc pw (k) Enc k (data) k pw data What happens when computer is shut off (or put in standby)?

Setup 2 RAM k TPM k pw ok Before correct password entered, k is loaded into memory

Key observations  If memory can be probed, possible to recover k (and then read all data on hard drive) without the correct password –First case: k not scrubbed after power down Memory decays over time But not too quickly, and this process can be slowed by cooling –Second case: k should be loaded only after successful password is entered  Video at