Wireless Privacy: Analysis of 802.11 Security Nikita Borisov UC Berkeley

Slides:



Advertisements
Similar presentations
Wireless Security By Robert Peterson M.S. C.E. Cryptographic Protocols University of Florida College of Information Sciences & Engineering.
Advertisements

Your Wireless Network has No Clothes CS 395T William A. Arbaugh, Narendar Shankar, Y.C. Justin Wan.
WEP 1 WEP WEP 2 WEP  WEP == Wired Equivalent Privacy  The stated goal of WEP is to make wireless LAN as secure as a wired LAN  According to Tanenbaum:
Wireless Security Ryan Hayles Jonathan Hawes. Introduction  WEP –Protocol Basics –Vulnerability –Attacks –Video  WPA –Overview –Key Hierarchy –Encryption/Decryption.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
Wireless Security Why Swiss-Cheese Security Isn’t Enough David Wagner University of California at Berkeley.
Security flaws of the WEP-Protocol by Bastian Sopora, Seminar Computer Security 2006.
Wireless Security David Wagner University of California at Berkeley.
Wireless Security David Wagner University of California, Berkeley.
16-1 Last time Internet Application Security and Privacy Authentication Security controls using cryptography Link-layer security: WEP.
WEP Weaknesses Or “What on Earth does this Protect” Roy Werber.
COMP4690, HKBU1 Security of COMP4690: Advanced Topic.
Intercepting Mobiles Communications: The Insecurity of Danny Bickson ACNS Course, IDC Spring 2007.
How To Not Make a Secure Protocol WEP Dan Petro.
Wireless Security In wireless networks. Security and Assurance - Goals Integrity Modified only in acceptable ways Modified only by authorized people Modified.
Wired Equivalent Privacy (WEP)
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
Vulnerability In Wi-Fi By Angus U CS 265 Section 2 Instructor: Mark Stamp.
Kemal AkkayaWireless & Network Security 1 Department of Computer Science Southern Illinois University Carbondale Wireless and Network Security Lecture.
RC4 1 RC4 RC4 2 RC4  Invented by Ron Rivest o “RC” is “Ron’s Code” or “Rivest Cipher”  A stream cipher  Generate keystream byte at a step o Efficient.
Foundations of Network and Computer Security J J ohn Black Lecture #34 Dec 5 th 2007 CSCI 6268/TLEN 5831, Fall 2007.
IEEE Wireless Local Area Networks (WLAN’s).
CMSC 414 Computer and Network Security Lecture 8 Jonathan Katz.
The Final Nail in WEP’s Coffin Andrea Bittau, Mark Handley – University College London Joshua Lackey - Microsoft CPS372 Gordon College.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
Security – Wired Equivalent Privacy (WEP) By Shruthi B Krishnan.
WLAN What is WLAN? Physical vs. Wireless LAN
Mobile and Wireless Communication Security By Jason Gratto.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
CSC-682 Advanced Computer Security
CWNA Guide to Wireless LANs, Second Edition Chapter Eight Wireless LAN Security and Vulnerabilities.
A History of WEP The Ups and Downs of Wireless Security.
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
Wireless Insecurity By: No’eau Kamakani Robert Whitmire.
Intercepting Mobile Communications: The Insecurity of Nikita Borisov Ian Goldberg David Wagner UC Berkeley Zero-Knowledge Sys UC Berkeley Presented.
Wireless Security Presented by: Amit Kumar Singh Instructor : Dr. T. Andrew Yang.
NSRI1 Security of Wireless LAN ’ Seongtaek Chee (NSRI)
Analyzing Wireless Security in Columbia, Missouri Matthew Chittum Clayton Harper John Mixon Johnathan Walton.
WEP Protocol Weaknesses and Vulnerabilities
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
WEP AND WPA by Kunmun Garabadu. Wireless LAN Hot Spot : Hotspot is a readily available wireless connection.  Access Point : It serves as the communication.
Wireless LAN Security. Security Basics Three basic tools – Hash function. SHA-1, SHA-2, MD5… – Block Cipher. AES, RC4,… – Public key / Private key. RSA.
WEP, WPA, and EAP Drew Kalina. Overview  Wired Equivalent Privacy (WEP)  Wi-Fi Protected Access (WPA)  Extensible Authentication Protocol (EAP)
Wired Equivalent Privacy (WEP): The first ‘confidentiality’ algorithm for the wireless IEEE standard. PRESENTED BY: Samuel Grush and Barry Preston.
Intercepting Mobiles Communications: The Insecurity of ► Paper by Borisov, Goldberg, Wagner – Berkley – MobiCom 2001 ► Lecture by Danny Bickson.
Class 3 Cryptography Refresher II CIS 755: Advanced Computer Security Spring 2014 Eugene Vasserman
WEP – Wireless Encryption Protocol A. Gabriel W. Daleson CS 610 – Advanced Security Portland State University.
Encryption Protocols used in Wireless Networks Derrick Grooms.
1 Wireless Threats 1 – Cracking WEP Cracking WEP in Chapter 5 of Wireless Maximum Security by Peikari, C. and Fogie, S.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
How To Not Make a Secure Protocol WEP Dan Petro.
802.11b Security CSEP 590 TU Osama Mazahir. Introduction Packets are sent out into the air for anyone to receive Eavesdropping is a much larger concern.
Giuseppe Bianchi Warm-up example WEP. Giuseppe Bianchi WEP lessons  Good cipher is far from being enough  You must make good USAGE of cipher.
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
Doc.: IEEE /230 Submission May 2001 William Arbaugh, University of MarylandSlide 1 An Inductive Chosen Plaintext Attack against WEP/WEP2 William.
WLAN Security1 Security of WLAN Máté Szalay
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
Wireless LAN Security Daniel Reichle Seminar Security Protocols and Applications SS2003.
หัวข้อบรรยาย Stream cipher RC4 WEP (in)security LFSR CSS (in)security.
Wireless Security Ian Bodley.
ANALYSIS OF WIRED EQUIVALENT PRIVACY
Wireless Privacy: Analysis of Security
CSE 4905 WiFi Security I WEP (Wired Equivalent Privacy)
An Inductive Chosen Plaintext Attack against WEP/WEP2
Outline Using cryptography in networks IPSec SSL and TLS.
Wireless Security Why Swiss-Cheese Security Isn’t Enough
RC4 RC
Security Issues with Wireless Protocols
Intercepting Mobile Communications: The Insecurity of
Presentation transcript:

Wireless Privacy: Analysis of Security Nikita Borisov UC Berkeley

Wireless Security Wireless networks becoming prevalent New security concerns –More attack opportunities No need for physical access –Attack from a distance 1km or more with good antennae –No physical evidence of attack Typical LAN protection insufficient –Need stronger technological measures

Security “Wired Equivalent Privacy” protocol (WEP) Protects wireless data transmissions Security goals: –Prevent eavesdropping [privacy] –Prevent message modification [integrity] –Control network access [access control] Essentially, equivalent to wired security Only protects the wireless link –… not an end-to-end solution

Summary of Attacks None of security goals are met “Insecurity of ” [BGW’01] –Keystream reuse [privacy] –CRC attacks [integrity] –Authentication spoofing [access control] –IP redirection & TCP reaction attacks [privacy] “Inductive chosen plaintext attack” [Arb’01] –CRC attack [privacy] “Weaknesses in RC4 key scheduling” [FMS’01] –RC4 weakness [privacy]

Protocol Setup Mobile Station Mobile Station Mobile Station Access Point Shared Key LAN

Protocol Setup Mobile station shares key with access point –Various key distribution strategies –One shared key per installation is common Integrity check (CRC) computed over packet Packet + CRC are encrypted with shared key –… together with an IV Receiver decrypts and verifies CRC Packet accepted if verification succeeds

Packet Format IVCRC-32 … Payload Key ID byte RC4 encrypted

Encryption Algorithm Use RC4 – a well-studied algorithm RC4 is a stream cipher Expands a key into an infinite pseudorandom keystream To encrypt, XOR keystream with plaintext Random ^ Anything = Random Encryption same as decryption (keystream cancels out)

Example “WIRELESS” = C A1722C5EE9EBC “WIRELESS” = C RC4(“foo”) = ABCDEF XOR

Initialization Vectors Encrypting two messages with the same part of RC4 keystream is disastrous: –C1 = P1  RC4(key) –C2 = P2  RC4(key) –C1  C2 = P1  P2 –Keystream cancels out! Use initialization vector to augment the key –Key = base_key || IV –Different IVs produce different keystreams Include IV (unencrypted) in header

Problem 1: IV collision What if two messages use the same IV? Same IV  same keystream! C1  C2 = P1  P2 If P1 is known, P2 is immediately available Otherwise, use expected distribution of P1 and P2 to discover contents –Much of network traffic contents predictable –Easier when three or more packets collide

Finding IV collisions doesn’t specify how to pick IVs –Doesn’t even require a new one per packet Many implementations reset IV to 0 at startup and then count up Further, only 2 24 IV choices –Collisions guaranteed after enough time –Several hours to several days Collisions more likely if: –Keys are long-lived –Same key is used for multiple machines

Decryption Dictionary Once a packet is successfully decrypted, we can recover the keystream: –RC4(k,IV) = P xor C Use it to decrypt packets with same IV If we have 2 24 known plaintexts, can decrypt every packet Store decryption dictionary on a cheap hard drive For counting IVs starting at 0, smaller dictionaries can be effective

Problem 2: Linear Checksum Encrypted CRC-32 used to check integrity –Fine for random errors, but not deliberate ones CRC is linear –I.e. CRC(X  Y) = CRC(X)  CRC(Y) RC4(k,X  Y) = RC4(k,X)  Y RC4(k,CRC(X  Y)) = RC4(k,CRC(X))  CRC(Y) –Hence we can change bits in the packet

Packet Modification …………………………………… Payload ………… CRC-32 RC ………………………………………………………… XOR …………………………………… ………… …………………………………… ………… XOR …………………………………… ………… Modified Packet RC4(k,CRC(X  Y)) = RC4(k,CRC(X))  CRC(Y)

Can modify packets! “Integrity check” does not prevent packet modification Can maliciously flip bits in packets –Modify active streams –Bypass access control Partial knowledge of packet is sufficient –Only modify the known portion

Typical Operation Mobile Station Access Point Recipient Packet Interne t

Redirection Attack Mobile Station Access Point Recipient Evil 1 Packet’ Interne t Evil 2

Redirection Attack Suppose we can guess destination IP in encrypted packet Flip bits to change IP to Evil 2, send it to AP –Tricks to adjust IP checksum (in paper) AP decrypts it, then forwards it to Evil 2 Incorrect TCP checksum not checked until Evil 2 sees the packet!

Reaction Attacks Send encrypted packet to the AP AP decrypts it for further processing System reacts to the decrypted data Monitor reaction –Learn information about decrypted data –Usually only a few bits Reaction becomes a side channel Learn more data with multiple experiments

TCP reaction attack Carefully modify an intercepted packet TCP checksum will be correct or incorrect depending on the decrypted contents Reinject packet, watch reaction –ACK received  TCP checksum correct –Otherwise, checksum failed Learn one bit of information about packet Repeat many times to discover entire packet

Fluhrer et al Attack on RC4 Designer’s worst fear: new flaw in encryption algorithm Attack: –Monitor encrypted traffic –Look for special IV values that reveal information about key state –Recover key after several million packets (many technical details omitted)

Practical Considerations Park van outside of house or office –With good antenna and line of sight, can be many blocks away Use off-the-shelf wireless card Monitor and inject traffic –Injection potentially difficult, but possible Software to do Fluhrer et al attack readily available

Defences Various commercial enhancements –Almost always, “enhanced security” means better key management –Does not protect against active attacks (reaction, redirection) or the Fluhrer et al attack Wait for next version of WEP –Still in progress Use a VPN over the wireless network –Assumes wireless LAN untrusted –Works around any security flaws

Lesson: Public Review Essential IEEE used “open design” –Anyone allowed to participate meetings –Standard documents freely available (used to cost $$) However: –Only employees sponsored by companies can afford the time and expense of meetings –No review by cryptography community Many flaws are not new –E.g. CRC attacks, reaction attacks –Arguably, even the Fluhrer et al attack could have been prevented

Lesson: Message Integrity Essential Message integrity was only a secondary goal However, poor integrity can compromise privacy as well: –IP redirection attack –TCP reaction attack –Inductive CRC attack [Arbaugh’01] Proper cryptographic authentication necessary “Encryption without integrity checking is all but useless” [Bellovin’96]

Privacy Protection in Infrastructure Insecure network tools prevalent –File sharing (FTP, NFS, SMB) – (SMTP, POP) –Etc. Wireless networks expose security problems –Attacks possible in wired networks, but accessible to many more people in wireless ones Fix wireless networks or fix infrastructure? –Privacy is best protected end-to-end

Conclusions Security is difficult to achieve –Even when good cryptography is used WEP is insufficient to protect privacy –All security goals can be compromised –Use other technologies to secure transmissions More information at: