TWC 2005 Frankfurt 1 INTRODUCTION TO TETRA SECURITY Brian Murgatroyd UK Police IT Organization.

Slides:



Advertisements
Similar presentations
Internet Protocol Security (IP Sec)
Advertisements

Brian Murgatroyd UK Home Office
An Improvement on Privacy and Authentication in GSM Young Jae Choi, Soon Ja Kim Computer Networks Lab. School of Electrical Engineering and Computer Science,
TETRA - Direct Mode Operation
GSM Security and Encryption
CIS 725 Key Exchange Protocols. Alice ( PB Bob (M, PR Alice (hash(M))) PB Alice Confidentiality, Integrity and Authenication PR Bob M, hash(M) M, PR Alice.
Su Youn Lee, Su Mi Lee and Dong Hoon Lee Current Trends in Theory and Practice of Computer Science Baekseok College of Cultural Studies GSIS.
Secure Socket Layer.
BASIC CRYPTOGRAPHY CONCEPT. Secure Socket Layer (SSL)  SSL was first used by Netscape.  To ensure security of data sent through HTTP, LDAP or POP3.
Authentication & Kerberos
TETRA Inter System Interface (ISI)
Myagmar, Gupta UIUC G Security Principles Build on GSM security Correct problems with GSM security Add new security features Source: 3GPP.
How secure are b Wireless Networks? By Ilian Emmons University of San Diego.
Security Encryption and Management
TinySec: Security for TinyOS Chris Karlof Naveen Sastry David Wagner January 15, 2003
1 © NOKIA MitM.PPT/ 6/2/2015 / Kaisa Nyberg (NRC/MNW), N.Asokan (NRC/COM) The Insecurity of Tunnelled Authentication Protocols N. ASOKAN, VALTTERI NIEMI,
One-Pass GPRS and IMS Authentication Procedure for UMTS
1 © NOKIA MitM.PPT/ 6/2/2015 / Kaisa Nyberg (NRC/MNW), N.Asokan (NRC/COM) The Insecurity of Tunnelled Authentication Protocols N. ASOKAN, VALTTERI NIEMI,
SMUCSE 5349/7349 GSM Security. SMUCSE 5349/7349 GSM Security Provisions Anonymity Authentication Signaling protection User data protection.
G53SEC 1 Mobile Security GSM, UTMS, Wi-Fi and some Bluetooth.
1 Enhancing Wireless Security with WPA CS-265 Project Section: 2 (11:30 – 12:20) Shefali Jariwala Student ID
Security Internet Management & Security 06 Learning outcomes At the end of this session, you should be able to: –Describe the reasons for having system.
NCHU AI LAB Implications of Unlicensed Mobile Access for GSM security From : Proceeding of the First International Conference on Security and Privacy for.
Chapter 13: Electronic Commerce and Information Security Invitation to Computer Science, C++ Version, Fourth Edition SP09: Contains security section (13.4)
Networks Olga Agnew Bryant Likes Daewon Seo.
Internet/Intranet firewall security – policy, architecture and transaction services Written by Ray Hunt This presentation will Examines Policies that influence.
TETRA Gateway and Repeater Applications for Voice and Data
The power of TETRA - Direct Mode Operation
The power of TETRA - Direct Mode Operation
Defence and Communications Systems EADS Secure Networks The role of TETRA in Homeland Security.PPT /HVi The Role of TETRA in a Holistic Homeland.
Your Service The Security mechanisms designed into TETRA – a refresher
LEVERAGING UICC WITH OPEN MOBILE API FOR SECURE APPLICATIONS AND SERVICES Ran Zhou 1 9/3/2015.
TETRA Security meeting needs of Military
TETRA Experience 2006 Sao Paulo July 18th 2006.
SYSTEM ADMINISTRATION Chapter 13 Security Protocols.
Lecture II : Security Analysis and Planning Internet Security: Principles & Practices John K. Zao, PhD SMIEEE National Chiao-Tung University Fall 2005.
GSM Network Security ‘s Research Project By: Jamshid Rahimi Sisouvanh Vanthanavong 1 Friday, February 20, 2009.
“Security Weakness in Bluetooth” M.Jakobsson, S.Wetzel LNCS 2020, 2001 The introduction of new technology and functionality can provides its users with.
Security in GSM/GPRS and UMTS
Summer school Jukka Heikkilä Professor, vice dean The faculty of Information Technology University of Jyväskylä P.O. Box 35 FIN JYVÄSKYLÄ FINLAND.
SSL / TLS in ITDS Arun Vishwanathan 23 rd Dec 2003.
Lesson 20-Wireless Security. Overview Introduction to wireless networks. Understanding current wireless technology. Understanding wireless security issues.
OV Copyright © 2013 Logical Operations, Inc. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
An Analysis of Bluetooth Security
Network Security Lecture 9 Presented by: Dr. Munam Ali Shah.
Practices in Security Bruhadeshwar Bezawada. Key Management Set of techniques and procedures supporting the establishment and maintenance of keying relationships.
OV Copyright © 2011 Element K Content LLC. All rights reserved. Network Security  Network Perimeter Security  Intrusion Detection and Prevention.
TETRA Security Security mechanisms in TETRA and how to ensure that the
E-Commerce Security Professor: Morteza Anvari Student: Xiaoli Li Student ID: March 10, 2001.
Wireless Security Presented by: Amit Kumar Singh Instructor : Dr. T. Andrew Yang.
TETRA Security Security mechanisms in TETRA and how to ensure that the
WEP AND WPA by Kunmun Garabadu. Wireless LAN Hot Spot : Hotspot is a readily available wireless connection.  Access Point : It serves as the communication.
TWC 2003 Copenhagen1 INTRODUCTION TO TETRA SECURITY Brian Murgatroyd.
. 1. Computer Security Concepts 2. The OSI Security Architecture 3. Security Attacks 4. Security Services 5. Security Mechanisms 6. A Model for Network.
4.1 Security in GSM Security services – access control/authentication user  SIM (Subscriber Identity Module): secret PIN (personal identification number)
PGP & IP Security  Pretty Good Privacy – PGP Pretty Good Privacy  IP Security. IP Security.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
User Authentication  fundamental security building block basis of access control & user accountability  is the process of verifying an identity claimed.
WLAN Security1 Security of WLAN Máté Szalay
1 EAP-MAKE2: EAP method for Mutual Authentication and Key Establishment, v2 EMU BoF Michaela Vanderveen IETF 64 November 2005.
9.2 SECURE CHANNELS JEJI RAMCHAND VEDULLAPALLI. Content Introduction Authentication Message Integrity and Confidentiality Secure Group Communications.
Securing Access to Data Using IPsec Josh Jones Cosc352.
@Yuan Xue CS 285 Network Security Fall 2012 Yuan Xue.
SECURITY. Security Threats, Policies, and Mechanisms There are four types of security threats to consider 1. Interception 2 Interruption 3. Modification.
Network Security Overview
Wireless Network PMIT- By-
3G Security Principles Build on GSM security
Introduction to TETRA Security
Security in Wide Area Networks
Presentation transcript:

TWC 2005 Frankfurt 1 INTRODUCTION TO TETRA SECURITY Brian Murgatroyd UK Police IT Organization

TWC 2005 Frankfurt2 Agenda  Threats to systems  Network Security  Overview of standard TETRA security features –Authentication –Air interface encryption –Key Management –Terminal Disabling –DMO security  End to End Encryption

TWC 2005 Frankfurt3 Security Threats  What are the main threats to your system?  Confidentiality?  Availability?  Integrity?

TWC 2005 Frankfurt4 Message and User Related Threats   Message threats – –Interception – –Eavesdropping – –Masquerading – –Manipulation of data. – –Replay  User related threats –traffic analysis –observability of user behaviour.

TWC 2005 Frankfurt5 System Related Threats

TWC 2005 Frankfurt6 Network Security IT security is vital in TETRA networks Gateways are particularly vulnerable. Operating staff need vetting

TWC 2005 Frankfurt7 TETRA Communications Security  Security is not just encryption!  Terminal Authentication  User logon/Authentication  Stolen Terminal Disabling  Key Management with minimum overhead  All the network must be secure, particularly with a managed system

TWC 2005 Frankfurt8 User authentication (aliasing)  Second layer of security  Ensures the user is associated with terminal  User logon to network aliasing server  log on with Radio User Identity and PIN  Very limited functionality allowed prior to log on  Log on/off not associated with terminal registration  Could be used as access control for applications as well as to the Radio system

TWC 2005 Frankfurt9 Authentication  Used to ensure that terminal is genuine and allowed on network.  Mutual authentication ensures that in addition to verifying the terminal, the SwMI can be trusted.  Authentication requires both SwMI and terminal have proof of secret key.  Successful authentication permits further security related functions to be downloaded.

TWC 2005 Frankfurt10 Authentication Authentication Centre (AuC) Call Controller TA11 K RS KS Generate RS KS (Session key) RS (Random seed) TA12 KS RAND1 XRES1DCK1 Generate RAND1 Compare RES1 and XRES1 TA11 TA12 K RS KS RAND1 RES1DCK1 RS, RAND1 RES1 EBTS DCK K known only to AuC and MS

TWC 2005 Frankfurt11 Encryption Process Clear data in Encrypted data out Key Stream Generator (TEA[x]) Initialization Vector (IV) ABCDEFGH y4Mv#Qt q c Traffic Key (X)CK Key Stream Segments Combining algorithm (TB5) I CN LA CC

TWC 2005 Frankfurt12 Air Interface traffic keys  Four traffic keys are used in class 3 systems:-  Derived cipher Key (DCK) –derived from authentication process used for protecting uplink, one to one calls  Common Cipher Key(CCK) –protects downlink group calls and ITSI on initial registration  Group Cipher Key(GCK) –Provides crypto separation, combined with CCK  Static Cipher Key(SCK ) –Used for protecting DMO and TMO fallback mode

TWC 2005 Frankfurt13 DMO Security Implicit Authentication Static Cipher keys No disabling

TWC 2005 Frankfurt14 TMO SCK OTAR scheme Key Management Centre SwMI

TWC 2005 Frankfurt15 Key Overlap scheme used for DMO SCKs  The scheme uses Past, Present and Future versions of an SCK.  System Rules –Terminals may only transmit on their Present version of the key. –Terminals may receive on any of the three versions of the key.  This scheme allows a one key period overlap. PastPresentFuture Receive Transmit

TWC 2005 Frankfurt16 Disabling of terminals  Vital to ensure the reduction of risk of threats to system by stolen and lost terminals  Relies on the integrity of the users to report losses quickly and accurately.  Disabling may be either temporary or permanent  Permanent disabling removes all keys including (k)  Temporary disabling removes all traffic keys but allows ambience listening

TWC 2005 Frankfurt17 End to end encryption End-to-end security between MS’s NetworkMS Air interface security between MS and network MS  Protects messages across an untrusted infrastructure  Provides enhanced confidentiality  Voice and SDS services  IP data services (soon)

TWC 2005 Frankfurt18 Key management for end to end encryption

TWC 2005 Frankfurt19 Benefits of end to end encryption in combination with Air Interface encryption  Air interface (AI) encryption alone and end to end encryption alone both have their limitations  For most users AI security measures are completely adequate  Where either the network is untrusted, or the data is extremely sensitive then end to end encryption may be used in addition  Brings the benefit of encrypting addresses and signalling as well as user data across the Air Interface and confidentiality right across the network

TWC 2005 Frankfurt20 Conclusions  Security functions built in to TETRA from the start!  User friendly and transparent key management.  Air interface encryption protects, control traffic, IDs as well as voice and user traffic.  Key management comes without user overhead because of OTAR.