1 / 46

Wireless Networks Security

Wireless Networks Security. CSSE 572- Software Security Loizos Markides. Introduction.

EllenMixel
Download Presentation

Wireless Networks Security

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Wireless Networks Security CSSE 572- Software Security LoizosMarkides

  2. Introduction Wireless networks broadcast their packets using radio frequency or optical wavelengths.  A modern laptop computer can listen in, but also an attacker can manufacture new packets on the fly and persuade wireless stations to accept his packets as legitimate.  This presentation covers the following subjects: • WLAN Overview – Basic Concepts • The IEEE 802.11 Standards • IEEE 802.11 Security Measures • WEP Encryption and Related Attacks • WPA Encryption and Related Attacks • WPA 2 Encryption • Wireless Networks Best Practices Workshop subject : How much time you need to crack into a WEP network?

  3. Before we start… Who is a hacker? • (originally)Someone who makes furniture with an axe! • From the Jargon Dictionary (http://info.astrian.net/jargon/) • A person who enjoys exploring the details of programmable systems and how to stretch their capabilities, as opposed to most users, who prefer to learn only the minimum necessary. • One who programs enthusiastically or who enjoys programming rather than just theorizing about programming. • A person capable of appreciating hack value. • A person who is good at programming quickly. • An expert at a particular program, or one who frequently does work using it or on it. • One who enjoys the intellectual challenge of creatively overcoming or circumventing limitations.

  4. Before we start… Who is a hacker? • (originally)Someone who makes furniture with an axe! • From the Jargon Dictionary (http://info.astrian.net/jargon/) • A person who enjoys exploring the details of programmable systems and how to stretch their capabilities, as opposed to most users, who prefer to learn only the minimum necessary. • One who programs enthusiastically or who enjoys programming rather than just theorizing about programming. • A person capable of appreciating hack value. • A person who is good at programming quickly. • An expert at a particular program, or one who frequently does work using it or on it. • One who enjoys the intellectual challenge of creatively overcoming or circumventing limitations.

  5. WLAN Overview Stations and Access Points A wireless network interface card (adapter) is a device, called a station, providing the network physical layer over a radio link to another station. The AP itself is typically connected by wire to a LAN. An access point (AP) is a station that provides frame distribution service to stations associated with it.

  6. WLAN Overview MAC Address, SSID and Channels • Media Access Control (MAC) address: • The station and AP each contain a network interface that has a MAC address. • World-wide-unique 48-bit number. • Represented as a string of six octets separated by colons (00:02:2D:17:B9:E8).  • Can be changed in software. • Service Set Identifier (SSID): • Every AP has a SSID, which is used to segment the airwaves for usage. • If two wireless networks are physically close, the SSIDs label the respective networks and allow the components of one network to ignore those of the other. • It is possible that two unrelated networks use the same SSID. • Channels • The stations communicate with each other using radio frequencies between 2.4 GHz and 2.5 GHz. • Neighboring channels are only 5 MHz apart. • Networks with neighboring channels may interfere with each other.

  7. WLAN Overview Frames Both the station and AP radiate and gather 802.11 frames as needed. There are three classes of frames: • Management Frames: Establish and maintain communication • Association request, Association response, Probe request, Probe response, Beacon, Announcement traffic indication message, Disassociation, Authentication, Deauthentication etc • Management messages are always sent in the clear, even when link encryption (WEP or WPA) is used. • Control Frames: Help in the delivery of data • Data Frames: Encapsulate the OSI Network Layer packets • These contain the source and destination MAC address, the BSSID, and the TCP/IP datagram. • The payload part of the datagram is WEP-encrypted. Image taken from http://www.cs.wright.edu/~pmateti/InternetSecurity/Lectures/WirelessHacks/Mateti-WirelessHacks.htm#_Toc77524650

  8. WLAN Overview Authentication Authentication is the process of proving identity of a station to another station or AP.  • Open system authentication -> all stations are authenticated without any checking.  • Shared key authentication -> standard challenge and response along with a shared secret key. authentication management frame recognition frame

  9. WLAN Overview Association • Data can be exchanged between the station and AP only after a station is associated with: • an AP in the infrastructure mode • another station in the ad hoc mode. • A station can be authenticated with several APs at the same time, but associated with at most one AP at any time.  • Association implies authentication.  There is no state where a station is associated but not authenticated. Image taken from http://www.cs.wright.edu/~pmateti/InternetSecurity/Lectures/WirelessHacks/Mateti-WirelessHacks.htm#_Toc77524650

  10. IEEE 802.11 Standards IEEE 802 is a dominant collection of networking standards developed by IEEE. IEEE 802.11 is a family of standards for wireless LANs. • Baseline IEEE Std 802.11-1997 was approved in June 1997. • Offering 1 Mbps and 2Mbps rates. • Typical indoor range of 20m. • 802.11b added 5.5 Mbps and 11 Mbps in 1999 • range of 30-40m (indoor) • 802.11g added 54 Mbps in 2002 • range of 30-40m (indoor) • 802.11n was published in October 2009. • Aiming for typical 75Mbps and maximum of 600Mbps • Range of 70m (indoor). • Products already available, based on draft standard.

  11. IEEE 802.11 ModesInfrastructure Mode • Basic Service Set (BSS) • A set of stations that are logically associated with each other and controlled by a single AP • Extended Service Set • Two or more BSSs forming a single subnet. Access Point Station BSS Extended Service Set (ESS)

  12. IEEE 802.11 ModesAd-hoc Mode • Also called peer-to-peer. • Independent Basic Service Set. • Set of 802.11 wireless stations that communicate directly without an access point. • Useful for quick & easy wireless networks.

  13. IEEE 802.11 ModesJoining a Basic Service Set • When 802.11 client enters range of one or more APs: • APs send beacons. • AP beacon can include SSID. • AP chosen on signal strength and observed error rates. • After AP accepts client. • Client tunes to AP channel. • Periodically, all channels surveyed. • To check for stronger or more reliable APs. • If found, may reassociate with new AP.

  14. Security of IEEE 802.11 WLANsOpen System Authentication • Relies on Service Set Identifier (SSID). • Station must specify SSID to Access Point when requesting association. • APs can broadcast their SSID as a beacon. • Some clients allow * as SSID. • Associates with strongest AP regardless of SSID.

  15. Security of IEEE 802.11 WLANsSSID Hiding • AP can choose not to transmit SSID in its beacons. • Can still attack APs that don’t transmit SSID: • Send deauthenticate frames to client. • SSID then captured when client sends reauthenticate frames containing SSID. • Open System Authentication only provides trivial level of security. • Even with SSID hiding.

  16. Security of IEEE 802.11 WLANsMAC Access Control Lists • Access points may have Access Control Lists (ACLs). • ACL is a list of allowed MAC addresses. • E.g. only allow access to: • 00:01:42:0E:12:1F • 00:01:42:F1:72:AE • 00:01:42:4F:E2:01 • But MAC addresses are sniffable and spoofable. • Hence MAC ACLs are of limited value. • Will not prevent determined attacker.

  17. Interception • Wireless LAN uses radio signal. • Not limited to physical building. • Signal is weakened by: • Walls • Floors • Interference • Directional antenna allows interception over longer distances. • Record is 124 miles for an unamplified 802.11b signal (using a 4 metre dish).

  18. Directional Antennae • Directional antenna provides focused reception. • DIY plans available, using: • Aluminium cake tins • Chinese cooking sieves.

  19. Wired Equivalence Privacy (WEP) • Shared key between stations and an Access Point. • Key used in stream cipher to encrypt WLAN traffic. • Uses RC4 stream cipher • RC4 algorithm generates a stream of pseudo-random bits using key and Initialisation Vector (IV) as input. • RC4 is also used in the decryption of the ciphertext. • Uses 32-bit Cyclic Redundancy Check (CRC32) • Basically a hash function • Used to compute Integrity Check Vector (ICV)

  20. WEP Encryption IV Cipher text Initialisation Vector (IV) || RC4 Key-stream  Secret key Plaintext || ICV computation using CRC32  || append XOR

  21. Shared Key Authentication • Station requests association with AP. • AP sends challenge to station. • Station encrypts challenge using WEP to produce response. • Response received by AP, decrypted by AP and result compared to initial challenge. If they match AP sends a successful message and the station is authenticated.

  22. WEP Safeguards • Shared secret key required for: • Associating with an access point. • Sending data. • Receiving data. • Messages are encrypted. • Confidentiality. • Messages have checksum. • Intended to provide integrity. • But has serious vulnerabilities…

  23. Initialization Vector (IV) • IV should be different for every message transmitted. • But 802.11 standard doesn’t specify how IV is calculated. • Wireless cards use several methods: • Some use a simple ascending counter for each message. • Some switch between alternate ascending and descending counters. • Some use a pseudo-random IV generator. • If 24-bit IV is an ascending counter, and if AP transmits at 11 Mbps, then all IVs are exhausted in roughly 5 hours!

  24. Insecurity of SKA • Rogue station records run of authentication protocol. • Uses known plaintext (challenge) to compute portion of key-stream for the (known) IV. • C = P XOR key-stream. • Rogue station can now respond to any futureauthentication challenge from AP encrypted with same key and same IV. • Rogue receives fresh challenge. • Wireless station gets to choose IV in protocol. • But same IV (and same secret key) means that RC4 produces the same key-stream bits. • Hence rogue who repeats IV can reuse old key-stream portion to encrypt, producing correct response

  25. WEP attacksPacket injection • A packet sent in a WEP protected network which has been intercepted by an attacker, can later be injected into the network again, as long as the key has not been changed and the original sending station is still in the network. • WEP was never designed to be resistant against such an attack.

  26. WEP attacksFake authentication • Allows an attacker to join a WEP protected network, even if the attacker has not got the secret root key. • Open System Authentication • Attacker can perform handshake without knowing the secret root key • Shared Key Authentication • The attacker has to be able to sniff an SKA handshake between the AP and another station.

  27. WEP attacksChopchop attack (I) • Allows an attacker to interactively decrypt the last m bytes of plaintext of an encrypted packet by sending m128 packets in average to the network. • Procedure: • Select a captured packet for decryption • Truncate the packet by one byte, correct the checksum and send the packet to the oracle to find out if the guess is correct • If the guess is correct, we know the last byte of plaintext and we can continue with the second last byte • If the guess war incorrect make another different guess for that byte (at most 256 guesses and an average of 128 guesses per byte)

  28. WEP attacksChopchop attack (II) Using the AP as an oracle: • The attacker could join the network with two stations A and B and send the packet from station A to station B. • Correct checksum -> the packet will be replayed by the AP to station B. • Incorrect checksum -> the packet will be discarded. • The attacker could send the packet from a station which is not in the network to the AP. • Correct checksum -> the AP will send an error-message to the station, telling it, that it needs to rejoin the network. • Incorrect checksum -> the packet will be discarded.

  29. WEP attacksFMS attack • First key recovery attack against the RC4 algorithm. • Main idea: • If the RC4 key is composed from a known IV and an unknown secret part by concatenation; • And if the attacker knows the first byte of key-stream for enough different IVs; • Then the whole RC4 key can be determined in a statistical attack. • Attack only makes use of some of the IVs – so-called “weak” IVs. • Complexity of attack grows only linearly with key size rather than exponentially. • http://www.drizzle.com/~aboba/IEEE/rc4_ksaproc.pdf

  30. WEP attacksGenerating traffic for the FMS attack • Capture encrypted ARP request packets (associate an IP address with its physical address). • Replay encrypted ARP packets to generate encrypted ARP replies. • These replies provide more traffic, potentially with IVs indicating weak keys.

  31. WEP attacks Other WEP attacks • PTW attack • Bit-flipping attack • Brute-force key attack • KoreK’s fragmentation attack • ….

  32. Wi-Fi Protected Access (WPA) • The IEEE 802.11 community has responded to the many security problems identified in WEP. • Intermediate solution: Wi-Fi Protected Access (WPA). • Longer-term solution: WPA2. • WPA and WPA2 are standardised in IEEE 802.11i • Recently WPA has been cracked in just 60 seconds by Japanese researchers http://www.itpro.co.uk/blogs/daveyw/2009/08/30/wifi-security-gone-in-60-seconds/

  33. Wi-Fi Protected Access (WPA) • Wi-Fi Protected Access (WPA) • Works with 802.11b, a and g. • An intermediate solution to address WEP’s problems. • Existing hardware can still be used; only firmware upgrade needed. • WPA introduced new authentication protocol, improved integrity protection measure and per-packet keys. • To provide stronger authentication than in WEP. • To prevent spoofing attacks (i.e. bit flipping on WEP CRC). • To prevent FMS-style attacks.

  34. Temporal Key Integrity Protocol (TKIP) WPA introduced Temporal Key Integrity Protocol (TKIP). • It is designed to be usable on already existing hardware by installing a new firmware. • It is known to have several security weaknesses, but raises bar considerably compared to WEP.

  35. TKIP Security Measures (I) • A cryptographic message integrity code (MIC) is added to every packet before fragmentation. • Prevents attacks like fragmentation or chopchop, where fragments of a packet are rearranged or packets are modified • Protects the plaintext of the fragments to prevent an attacker from modifying the source or destination address of a packet. • TKIP exchanges the per packet key completely after every single packet. • WEP changes only the first 3 bytes of the per packet key.

  36. TKIP Security Measures (II) • TKIP only allows a small number of messages where the CRC32 checksum is correct but the MIC is incorrect. • If more than two such messages are received by a station within a minute, TKIP is disabled for a minute and a renegotiation of the keys is suggested. • A per packet sequence counter is used to prevent replay attacks. • If a packet is received out of order, it is dropped by the receiving station. • This prevents all kind of injection attacks where a packet is replayed.

  37. WPA attacks • Dictionary attack on pre-shared key mode • Denial of service attack • If WPA equipment sees two packets with invalid MICs in 1 second, then: • All clients are disassociated. • All activity stopped for one minute. • So two malicious packets per minute is enough to stop a wireless network.

  38. WPA2 Supersedes WPA’s interim solution to WEP issues but does require new hardware. • An enterprise level key management was added to IEEE 802.11, which allows a lot of modes of authentication: • No need for a single secret pre-shared key • Use of a username and a password, smartcards, certificates, hardware security tokens etc • Every station uses individual keys to communicate with an AP • Eavesdropping by another station in the same network is not possible anymore.

  39. Workshop Automation of attacks: How much time is needed for an inexperienced attacker to break into your WEP network? http://lifehacker.com/5305094/how-to-crack-a-wi+fi-networks-wep-password-with-backtrack

  40. If you liked the workshop… Have in mind that: • June 2004, Michigan, Lowes DIY store • Salcedo convicted for stealing credit card numbers via unprotected WLAN, received 9 year sentence. • Botbyl convicted for checking email & web browsing via unprotected WLAN, received 26 month sentence. • June 2004, Connecticut, Myron Tereshchuk guilty of drive-by extortion via unprotected WLANs. • 63 month prison sentence. • July 2005, London, Gregory Straszkiewicz found guilty of dishonestly obtaining a communications service. • £500 fine and 12 month suspended sentence under Communications Act (2003).

  41. Wireless Security Best PracticesProper Configuration • Change default SSID names of the AP, such as “Default SSID”, “WLAN”, “Wireless”, “Compaq”, “intel”, and “linksys”. • Default admin passwords are well known for all manufacturers. • Single-word passwords are easier to crack • The IEEE 802.11 does not describe an automated way of distributing the shared-secret keys.  • Manual distribution is expensive in large installations • But it is better to change them periodically.

  42. Wireless Security Best PracticesSecure Protocols • Avoid the use of protocols that send passwords and data in the clear. • Rlogin family; • Telnet; • POP3.  • Instead prefer • SSH(Secure Shell); • VPN (Virtual private networks) • Always use the newest standards and protocols available.

  43. Wireless Security Best PracticesDiscover Unauthorized Use • A wireless intrusion detection system (WIDS) is often a self-contained computer system with specialized hardware and software to detect anomalous behavior. • Need of special wireless hardware • Can detect unknown MAC addresses by maintaining a registry of MAC addresses of known stations and APs. • Can detect spoofed known MAC addresses because the attacker could not control the firmware of the wireless card to insert the appropriate sequence numbers into the frame.

  44. Wireless Security Best PracticesWireless Auditing • Begins with the definition of a well-established security policy. • i.e. a policy for wireless networks should include a description of the geographical volume of coverage. • The main goal of an audit is to verify that there are no violations of the policy. • Several audit firms provide this service for a fee. • The typical auditor employs the tools and techniques of an attacker.

  45. Q&A

  46. References Papers: [1] Attacks on the WEP protocol. Diploma Thesis 2007 by Eric Tews [2] Practical attacks against WEP and WPA. Martin Beck, Eric Tews, 2008 [3] Weaknesses in the key scheduling algorithm of RC4 Scott Fluhrer, ItsikMantin, Adi Shamir Links: • http://www.cs.wright.edu/~pmateti/InternetSecurity/Lectures/WirelessHacks/Mateti-WirelessHacks.htm • http://www.saunalahti.fi/~elepal/antennie.html • www.drizzle.com/~aboba/IEEE/ • http://www.offensive-security.com/

More Related