MIPv6Security: Dimension Of Danger Unauthorized creation (or deletion) of the Binding Cache Entry (BCE).

Slides:



Advertisements
Similar presentations
Security Issues In Mobile IP
Advertisements

Secure Mobile IP Communication
Mobile IPv6. Why study Mobility in IPv6? What is so different about Mobile IPv6 ?
Mobile IPv6: An Overview Dr Martin Dunmore, Lancaster University.
1 Introduction to Mobile IPv6 IIS5711: Mobile Computing Mobile Computing and Broadband Networking Laboratory CIS, NCTU.
Mobility Support in IPv6 Advanced Internet, 2004 Fall 8 November 2004 Sangheon Pack.
1Nokia Siemens Networks Presentation / Author / Date University of Twente On the Security of the Mobile IP Protocol Family Ulrike Meyer and Hannes Tschofenig.
Mobile IPv6 趨勢介紹 1. Mobile IP and its Variants Mobile IPv4 (MIPv4) – MIPv4 – Low-Latency Handover for MIPv4 (FMIPv4) – Regional Registration for MIPv4.
資 管 Lee Lesson 12 IPv6 Mobility. 資 管 Lee Lesson Objectives Components of IPv6 mobility IPv6 mobility messages and options IPv6 mobility data structures.
NS-H /11041 Attacks. NS-H /11042 The Definition Security is a state of well-being of information and infrastructures in which the possibility.
1 Mobile IP Myungchul Kim Tel:
IP Spoofing Defense On the State of IP Spoofing Defense TOBY EHRENKRANZ and JUN LI University of Oregon 1 IP Spoofing Defense.
Spring 2004 Mobile IPv6 School of Electronics and Information Kyung Hee University Choong Seon HONG
Authentication In Mobile Internet Protocol version 6 Liu Ping Supervisor: professor Jorma Jormakka.
NISNet Winter School Finse Internet & Web Security Case Study 2: Mobile IPv6 security Dieter Gollmann Hamburg University of Technology
Mobile IP Overview: Standard IP Standard IP Evolution of Mobile IP Evolution of Mobile IP How it works How it works Problems Assoc. with it Problems Assoc.
MOBILITY SUPPORT IN IPv6
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
Mobile IP.
Mobile IP Traversal Of NAT Devices By, Vivek Nemarugommula.
Mobile IP: Introduction Reference: “Mobile networking through Mobile IP”; Perkins, C.E.; IEEE Internet Computing, Volume: 2 Issue: 1, Jan.- Feb. 1998;
Mobile IP Seamless connectivity for mobile computers.
1 Chapter06 Mobile IP. 2 Outline What is the problem at the routing layer when Internet hosts move?! Can the problem be solved? What is the standard solution?
1 Overview of Mobility Protocols Md. Shohrab Hossain Dec 6, 2014.
Security in MobileIP Fahd Ahmad Saeed. Wireless Domain Problem Wireless domain insecure Data gets broadcasted to everyone, and anyone hearing this can.
Mobile IPv6 Binding Update: Return Routability Procedure Andre Encarnacao and Greg Bayer Stanford University CS 259 Winter 2008 Andre Encarnacao, Greg.
National Institute Of Science & Technology Mobile IP Jiten Mishra (EC ) [1] MOBILE IP Under the guidance of Mr. N. Srinivasu By Jiten Mishra EC
1 MIPv6 CN-Targeted Location Privacy and Optimized Routing draft-weniger-mobopts-mip6-cnlocpriv-01 IETF #68, Prague, March 2007.
1 Sideseadmed (IRT0040) loeng 5/2010 Avo
1 Mohamed M Khalil Mobile IPv4 & Mobile IPv6. 2 Mohamed M Khalil Mobile IP- Why ? IP based Network Sub-network A Sub-network B Mobile workforce carry.
Mobile IPv6 Location Privacy Solutions UPDATE draft-irtf-mobopts-location-privacy-solutions-04.txt Ying Qiu, Fan Zhao, Rajeev Koodli.
1 Julien Laganier MEXT WG, IETF-79, Nov Authorizing MIPv6 Binding Update with Cryptographically Generated Addresses
1 Topic 2: Lesson 3 Intro to Firewalls Summary. 2 Basic questions What is a firewall? What is a firewall? What can a firewall do? What can a firewall.
Security Issues in Control, Management and Routing Protocols M.Baltatu, A.Lioy, F.Maino, D.Mazzocchi Computer and Network Security Group Politecnico di.
Interdomain Routing Security. How Secure are BGP Security Protocols? Some strange assumptions? – Focused on attracting traffic from as many Ases as possible.
IP Address Location Privacy and Mobile IPv6 draft-koodli-mip6-location-privacy-00.txt draft-koodli-mip6-location-privacy-solutions-00.txt.
Mobile IP Outline Intro to mobile IP Operation Problems with mobility.
1 Mobility Support in IPv6 (MIPv6) Chun-Chuan Yang Dept. Computer Science & Info. Eng. National Chi Nan University.
Understanding IPv6 Slide: 1 Lesson 12 IPv6 Mobility.
Introduction to Mobile IPv6
MOBILITY Beyond Third Generation Cellular Feb
PMIPv6 Route Optimization Protocol draft-qin-mipshop-pmipro-00.txt Alice Qin Andy Huang Wenson Wu Behcet Sarikaya.
Spring 2004 Mobile IP School of Electronics and Information Kyung Hee University Choong Seon HONG
Security Mechanisms for Delivering Ubiquitous Services in Next Generation Mobile Networks Haitham Cruickshank University of Surrey workshop on Ubiquitous.
Santhosh Rajathayalan ( ) Senthil Kumar Sevugan ( )
Attacking on IPv6 W.lilakiatsakun Ref: ipv6-attack-defense-33904http://
Mobile IPv6 and Firewalls: Problem Statement Speaker: Jong-Ru Lin
Ασύρματες και Κινητές Επικοινωνίες Ενότητα # 10: Mobile Network Layer: Mobile IP Διδάσκων: Βασίλειος Σύρης Τμήμα: Πληροφορικής.
Overview of draft–16 for MIPv6 MIPv6 Design Team March 19 th, 2002.
Currently Open Issues in the MIPv6 Base RFC MIPv6 security design team.
1 Route Optimization and Location Privacy using Tunneling Agents (ROTA) draft-weniger-rota-01 Kilian Weniger, Takashi Aramaki IETF #64, Nov 2005.
Multiple Care-of Address Registration on Mobile IPv6 Ryuji Wakikawa Keisuke Uehara Thierry Ernst Keio University / WIDE.
Network Mobility (NEMO) Advanced Internet 2004 Fall
Mobile IP 순천향대학교 전산학과 문종식
Multiple Care-of Address Registration draft-ietf-monami6-multiplecoa-02.txt.
Mobile IPv6 Location Privacy Solutions UPDATE draft-irtf-mobopts-location-privacy-solutions-04.txt Ying Qiu, Fan Zhao, Rajeev Koodli.
IP Address Location Privacy and Mobile IPv6: Problem Statement draft-irtf-mobopts-location-privacy-PS-00.txt Rajeev Koodli.
SECURITY THREATS ANALYSIS OF ROUTE OPTIMIZATION MECHANSIM IN MOBILE IPV6 BY Wafaa Al-Salihy.
Mobile IP Aamir Sohail NGN MS(TN) IQRA UNIVERSITY ISLAMABAD.
Mobile IPv6 Location Privacy Solutions draft-irtf-mobopts-location-privacy-solutions-01.txt Ying Qiu, Fan Zhao, Rajeev Koodli.
Introduction Wireless devices offering IP connectivity
RFC 3775 IPv6 Mobility Support
MOBILE IPv6 SECURITY ISSUES
Booting up on the Home Link
Mobile Networking (I) CS 395T - Mobile Computing and Wireless Networks
Mobile IP.
Mobile IP and Upper Layer Interaction
Mobility Support in IPv6 (MIPv6)
Presentation transcript:

MIPv6Security: Dimension Of Danger Unauthorized creation (or deletion) of the Binding Cache Entry (BCE).

MIPv6Security: Basic Address Stealing MN CN BU Original Data Flow MN sends a BU to the CN with the HoA address IP MN and a COA IP COA. The CN will create a Binding Cache Entry (BCE) as. The data will flow directly from the CN To the MN.

MIPv6Security: Basic Address Stealing-no ingress (continue) MN CN Original Data Flow Denial Of Service Attack: Attacker send a BU to the CN. The source IP address for the BU is the victim IP address. The CN will modify the Binding Cache Entry (BCE) to. The data will flow will be diverted into The victim node. Attacker Victim BU New Data Flow

Ingress Filter MIPv6Security: Basic Address Stealing-with ingress (continue) MN CN Original Data Flow Denial Of Service Attack: Attacker send a BU to the CN. The source IP address for the BU is The Attacker IP address, the Alternative COA is the victim IP address. The CN will modify the Binding Cache Entry (BCE) to. The data will flow will be diverted into The victim node. Attacker Victim BU New Data Flow

MIPv6Security: Basic Address Stealing (continue) The Binding Update Authorization Mechanism is designed to prevent this threat, and to limit the location of the attacker in the path between a Correspondent Node and the Home Agent.

MIPv6Security: Address Stealing Of Stationary Node (continue) MN CN Original Data Flow Denial Of Service Attack: Attacker send a BU to the CN. The source IP address for the BU is the HTTP Server IP address. The CN will modify the Binding Cache Entry (BCE) to. The data will flow will be diverted into The HTTP Server. Attacker Victim-HTTP Server BU New Data Flow Initiate Data Flow

Ingress Filter MIPv6Security: Address Stealing Of Stationary Node-with ingress (continue) MN CN Original Data Flow Denial Of Service Attack : Attacker send a BU to the CN. The source IP address for the BU is the Attacker IP address, the Alternative COA is the HTTP Server IP address. The CN will modify the Binding Cache Entry (BCE) to. The data will flow will be diverted into the HTTP Server. Attacker Victim-HTTP Server BU New Data Flow

Address Stealing of a stationary node is more easier than address stealing of a node which is always configuring its IP address. So, it is not the MN which is vulnerable to address stealing attacks, it is the well known static server. The security design must make reasonable measure to prevent the creation of fraudulent binding cache entries In the first place MIPv6Security: Static Nodes vs Mobile Nodes

Attacker is obtaining a dynamic home IP address. The attacker can figure out the address which will be used as a home IP address by certain MN. Attacker will create Binding Cache Entry in a CN with a vectim IP address as a CoA. The attacker releases the home IP address, and the target node obtains the same address. If the BCE lifetime is very long, then the attacker will launch a future Denial Of Service or Man In the Middle Attack. MIPv6Security: Future Address Stealing

MIPv6Security: Future Address Stealing (continue) MN CN Initiate Data Flow Denial Of Service Attack: Attacker send a BU to the CN. The source IP address for the BU is the victim IP address. The CN will modify the Binding Cache Entry (BCE) to. The MN obtain a dynamic IP address and initiate a data session. The data will flow will be diverted into The victim node. Attacker Victim BU New Data Flow 1 2 3

MIPv6Security: Future Address Stealing (continue) MN CN Initiate Data Flow Attacker Victim BU New Data Flow Ingress Filter Denial Of Service Attack: Attacker send a BU to the CN. The source IP address for the BU is the Attacker IP address, the Alternative COA is the victim IP address. The CN will modify the Binding Cache Entry (BCE) to. The MN obtain a dynamic IP address and initiate a data session. The data will flow will be diverted into The victim node.

MIPv6Security: Future Address Stealing (continue) To limit this type of attack the lifetime Of BCE entries is limited to few minutes.

MIPv6Security: Attacks against Secrecy and Integrity MN CN Original Data Flow Man In the Middle Attack: Attacker pretends that he is a MN. Send a BU to the CN. The source IP address for the BU is the attacker IP address. The CN will modify the Binding Cache Entry (BCE) to. The data will flow will be diverted into The attacker node. Attacker BU New Data Flow Solution: IPsec-E2E encryption/decryption

MIPv6Security: Attacks against Secrecy and Integrity (continue) Encryption will limit this type of attacks. In MIPv6 security design adopt the mechanism to authenticate the HoA & CoA periodically by RR (Round Routability). The mechanism make sure that the HoA & CoA belong to the same node.

MIPv6Security: Replaying and Blocking Binding Update The attacker capture the BU packet and impersonate the mobile node. The attacker reserves the MN’s previous address after the MN’s has Moved away and then replayed the previous BU to redirect packets Back to the previous location. MNCN Attacker BU Copy BU MNCN Attacker BU jammingBU Data Capturing MNCN Attacker BU jamming Denial Of Service Attack BU Victim (CoA)

MIPv6Security: Replaying and Blocking Binding Update (continue) Limiting the replay attack effect by: Limiting the lifetime of the BCE entry. Using nonce.

MIPv6Security: Basic Flooding CN Original Data Flow Attacker pretend that he is a MN on a foreign sub-network. Attacker subscribe video stream with CN. Attacker redirect the video Stream to Victim. Attacker BU Victim

MIPv6Security: Basic Flooding In MIPv6 security design adopt the mechanism to check if there is a node at the new Care-of address and indeed the node is the one that requested redirecting packets to that Care-of address.

MIPv6Security: Return- to-Home Flooding CN Original Data Flow Attacker BU Home Sub-network Attacker pretend that he is a MN on a foreign sub-network. Attacker subscribe video stream with CN. Attacker send BU cancellation into CN or leave the BCE to expires. The data flow will be diverted into home network. New Data Flow

MIPv6Security: Return-to-home Flooding It is difficult to protect completely against this attach. Some degree of protection is provided by Return routability.

MIPv6Security: Inducing Unnecessary Binding Update HA Attacker Attacker pretend that he is a large number of CNs and send packets through HA. MN will start unnecessary BU procedures with CNs. MN resource will be wasted. MN Victim n Victim 1 Binding Update Procedure

MIPv6Security: Inducing Unnecessary Binding Update HA Attacker Attacker pretend that he is the Victim CN and send packets to many MNs. MNs will start a BU procedure with the CN, wasting the CN resources. MN 1 Victim Binding Update Procedure MN n

MIPv6Security: Inducing Unnecessary Binding Update This type of DoS attack can be protected against by: Limiting the resource used for BU. Once the resources are expired, no more should be used. Define security policy at the MN to which IP addresses should initiate BU procedure. Define a security policy at the CN to which MNs it is allowed to communicate with.

MIPv6Security: Reflection & Amplification Attacker uses the Home Address Option to hide the source of the traffic. Attacker include HOA with the packets sent to some other nodes, tricking them to send the same number or more packets to the target. victim Attacker reflector TCP SYN with HOATCP SYN-ACK to HOA

MIPv6Security: Reflection & Amplification This type of DoS attack can be avoided by ensuring that the CN does reply only to the same address from which it receives the packet.

MIPv6Security: Round Routability It is basically checking if there is a node is able to respond to packets send to the given address. The mechanism doesn’t work: If routing infrastructure is compromised. If there is an attack between the verifier and the address to be verified.

MIPv6Security: Reflection & Amplification Attacker uses the Home Address Option to hide the source of the traffic. Attacker include HOA with the packets sent to some other nodes, tricking them to send the same number or more packets to the target. MNHA CN 1) HoTI 2) HoT 1) HoTI2) HoT 3) CoTI 4) CoT 5) BU

MIPv6Security: Goals Of Round Routability Avoidance Of reflection: CN reply to the source of the message only. Avoidance Of Amplification: CN reply with only one packet of similar size of the received packet. Avoidance Of state Exhaustion: The RR messages doesn’t create any state. The state will be created when the first Binding Update is received.

MIPv6Security: Home Address Check It allows the CN to make sure that the received BU is created by the node that has seen the home test packet. MN sends HoTI to the CN; the CN will respond back by HoT. The HoT contains a cryptographic generated token created as follows home keygen token = hash(Kcn | home address| nonce|0); Kcn is a secret key known only to the CN. The assumption is that the path between the CN and HA is more secure than the wireless path between the MN and HA. Accordingly, the HoTI and HoT are traveled encrypted from MN to HA, while it is on the clear from CN and HA.

MIPv6Security: Care-of Address Check It allows the CN to make sure that the received BU is created by the node that has seen the Care-of test packet. MN sends CoTI to the CN; the CN will respond back by CoT. The CoT contains a cryptographic generated token created as follows Care-of keygen token = hash(Kcn | Care-of address| nonce|1); Kcn is a secret key known only to the CN. The test messages traverse path between the MN and CN which is not protected. It is vulnerable to eavesdroppers near the CN or on the path between the CN and MN.

MIPv6Security: First BU from MN MN will create Kbm as follows: Kbm = SHA1(home keygen token| Care-of keygen token). BU contains the following information. 1.Source address = Care-of address, the same as the source if CoTI 2.Destination Address = CN node IP address. 3.Home address, the same as the source of HoTI 4.Sequence number. 5.Home and Care-of nonce indices. 6.First (96,HMAC_SHA1(Kbm, care-of Address: CNIP|BU))

MIPv6Security: First BU Authentication From the home and Care-of nonce indeces, the home keygen token and the Care-of keygen token will be regenerated: home keygen token = hash(Kcn | home address| nonce|0). Care-of keygen token = hash(Kcn | Care-of address| nonce|1). The Kbm will be regenerated as follows: Kbm = SHA1(home keygen token| Care-of keygen token). The authenticator will be regenerated as follows: Authenticator = First (96,HMAC_SHA1(Kbm, care-of Address: CNIP|BU) The generated authenticator from the previous step will be compared with the authenticator in the BU.

MIPv6Security: Time Shifting Attacks Lifetime of the BCE allows for the time shifting attack. If the attacker is able to create false BCE, he will continue his attack until the BCE lifetime expires. Or, The attacker will be able to delay the return-to-home flooding until the BCE entry expires. The lifetime is very restricted in the current design, consequently the time shift attack will be restricted too.

MIPv6Security: Pretending to be your neighbor Attacker uses its real home address, but the address of its neighbor as a Care-of address to perform RR procedure. The attacker will eavesdrop the care-of Test as it appears on the local link. The attacker will divert the traffic into neighboring node, resulting in an flooding attack. This attack is not very serious because: It is only possible against neighbors on local link. Similar attack can be worked out with Neighbor Discovery spoofing

References Mobile IP version 6 Route Optimization Security Design Background. Draft-nikander-mobileip-v6-ro-sec-01