KAIS T Wireless Network Security and Interworking Minho Shin, et al. Proceedings of the IEEE, Vol. 94, No. 2, Feb. 2006 Hyeongseop Shim NS Lab, Div. of.

Slides:



Advertisements
Similar presentations
Rocket Software, Inc. Confidential James Storey General Manager, OSS Unit Rocket Software APNOMS 2003: Managing Pervasive Computing and Ubiquitous Communications.
Advertisements

Unlicensed Mobile Access (UMA) Dasun Weerasinghe School of Engineering and Mathematical Sciences City University London.
URP Usage Scenarios for NAS Yoshihiro Ohba August 2001 Toshiba America Research, Inc.
UMA (Unlicensed Mobile Access) El Ayoubi Ahmed Hjiaj Karim.
Inter-Subnet Mobile IP Handoffs in b Wireless LANs Albert Hasson.
Wireless Security Ryan Hayles Jonathan Hawes. Introduction  WEP –Protocol Basics –Vulnerability –Attacks –Video  WPA –Overview –Key Hierarchy –Encryption/Decryption.
How secure are b Wireless Networks? By Ilian Emmons University of San Diego.
1 © NOKIA MitM.PPT/ 6/2/2015 / Kaisa Nyberg (NRC/MNW), N.Asokan (NRC/COM) The Insecurity of Tunnelled Authentication Protocols N. ASOKAN, VALTTERI NIEMI,
1 © NOKIA MitM.PPT/ 6/2/2015 / Kaisa Nyberg (NRC/MNW), N.Asokan (NRC/COM) The Insecurity of Tunnelled Authentication Protocols N. ASOKAN, VALTTERI NIEMI,
Wireless LAN Security Jerry Usery CS 522 December 6 th, 2006.
1 Enhancing Wireless Security with WPA CS-265 Project Section: 2 (11:30 – 12:20) Shefali Jariwala Student ID
MITP | Master of Information Technology Program Securing Wireless LAN using Cisco-based technology Campus Crew Study Group Paul Matijevic Ed McCulloch.
Ubiquitous Access Control Workshop 1 7/17/06 Access Control and Authentication for Converged Networks Z. Judy Fu John Strassner Motorola Labs {judy.fu,
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
An Initial Security Analysis of the IEEE 802.1x Standard Tsai Hsien Pang 2004/11/4.
SSH : The Secure Shell By Rachana Maheswari CS265 Spring 2003.
Department of Computer Science Southern Illinois University Carbondale Wireless and Network Security Lecture 9: IEEE
IEEE Wireless Local Area Networks (WLAN’s).
This work is supported by the National Science Foundation under Grant Number DUE Any opinions, findings and conclusions or recommendations expressed.
1 An overview Always Best Connected Networks Dênio Mariz Igor Chaves Thiago Souto Aug, 2004.
NCHU AI LAB Implications of Unlicensed Mobile Access for GSM security From : Proceeding of the First International Conference on Security and Privacy for.
© 2007 Cisco Systems, Inc. All rights reserved.ICND1 v1.0—3-1 Wireless LANs Understanding WLAN Security.
WLAN security S Wireless Personal, Local, Metropolitan, and Wide Area Networks1 Contents WEP (Wired Equivalent Privacy) No key management Authentication.
Wireless Security Issues David E. Hudak, Ph.D. Senior Software Architect Karlnet, Inc.
Wireless Network Security. Wireless Security Overview concerns for wireless security are similar to those found in a wired environment concerns for wireless.
1 Authentication Protocols Celia Li Computer Science and Engineering York University.
CSI5175 Wireless and Mobile Electronic Commerce Networks and their Applications Mao Zhang Wireless Hotspots: Current Challenges and Future Directions.
Remedies Use of encrypted tunneling protocols (e.g. IPSec, Secure Shell) for secure data transmission over an insecure networktunneling protocolsIPSecSecure.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
Comparative studies on authentication and key exchange methods for wireless LAN Authors: Jun Lei, Xiaoming Fu, Dieter Hogrefe and Jianrong Tan Src:
Wireless and Security CSCI 5857: Encoding and Encryption.
Interworking Architecture Between 3GPP and WLAN Systems 張憲忠, 何建民, 黃瑞銘, 紀嘉雄, 李有傑.
Guomin Yang et al. IEEE Transactions on Wireless Communication Vol. 6 No. 9 September
Chapter Network Security Architecture Security Basics Legacy security Robust Security Segmentation Infrastructure Security VPN.
BY MOHAMMED ALQAHTANI (802.11) Security. What is ? IEEE is a set of standards carrying out WLAN computer communication in frequency bands.
Security for the Optimized Link- State Routing Protocol for Wireless Ad Hoc Networks Stephen Asherson Computer Science MSc Student DNA Lab 1.
Module 9: Designing Network Access Protection. Scenarios for Implementing NAP Verifying the health of: Roaming laptops Desktop computers Visiting laptops.
ProjectIEEE Working Group on Mobile Broadband Wireless Access TitleIEEE MBWA Security Architecture.
2003/12/291 Security Aspects of 3G-WLAN Interworking 組別: 2 組員: 陳俊文 , 李奇勇 , 黃弘光 , 林柏均
Chapter 4 Application Level Security in Cellular Networks.
WEP Protocol Weaknesses and Vulnerabilities
WLAN-GPRS INTEGRATION FOR NEXT-GENERATION MOBILE DATA NETWORKS 通訊工程所 蔡名岳
Wireless Hotspots: Current Challenges and Future Directions CNLAB at KAIST Presented by An Dong-hyeok Mobile Networks and Applications 2005.
UNIVERSITY OF SOUTH CAROLINA Department of Computer Science and Engineering Secure Authentication System for Public WLAN Roaming Ana Sanz Merino, Yasuhiko.
Wireless Network Security and Interworking
All Rights Reserved © Alcatel-Lucent 2007, ##### 1 | Presentation Title | January 2007 UMB Security Evolution Proposal Abstract: This contribution proposes.
輔大資工所 在職研一 報告人:林煥銘 學號: Public Access Mobility LAN: Extending The Wireless Internet into The LAN Environment Jun Li, Stephen B. Weinstein, Junbiao.
Link-Layer Protection in i WLANs With Dummy Authentication Will Mooney, Robin Jha.
.  TJX used WEP security  They lost 45 million customer records  They settled the lawsuits for $40.9 million.
Lecture 24 Wireless Network Security
Security Mechanisms for Delivering Ubiquitous Services in Next Generation Mobile Networks Haitham Cruickshank University of Surrey workshop on Ubiquitous.
Wireless Security: The need for WPA and i By Abuzar Amini CS 265 Section 1.
1 HRPD Roamer Authentication Zhibi Wang, Sarvar Patel, Simon Mizikovsky, Nancy Lee.
Doc.: IEEE /345r0 Submission May 2002 Albert Young, Ralink TechnologySlide 1 Enabling Seamless Hand-Off Across Wireless Networks Albert Young.
Wireless security Wi–Fi (802.11) Security
Wireless Unification Theory William Arbaugh University of Maryland College Park.
Authentication has three means of authentication Verifies user has permission to access network 1.Open authentication : Each WLAN client can be.
Wireless Network Security CSIS 5857: Encoding and Encryption.
N. Asokan, Kaisa Nyberg, Valtteri Niemi Nokia Research Center
KAIS T Comparative studies on authentication and key exchange methods for wireless LAN Jun Lei, Xiaoming Fu, Dieter Hogrefe, Jianrong Tan Computers.
1 © 2004, Cisco Systems, Inc. All rights reserved. Wireless LAN (network) security.
Lecture 7 (Chapter 17) Wireless Network Security Prepared by Dr. Lamiaa M. Elshenawy 1.
EECS  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
1 Rogue Mobile Shell Problem Verizon Wireless October 26, 2000 Christopher Carroll.
1 Authentication Celia Li Computer Science and Engineering York University.
1 BCMCS Framework TSG-X BCMCS Adhoc August 20, 2003.
Wireless Security - Encryption Joel Jaeggli For AIT Wireless and Security Workshop.
1. Introduction In this presentation, we will review ,802.1x and give their drawbacks, and then we will propose the use of a central manager to replace.
Integration of and Third-Generation Wireless Data Networks
Authentication and handoff protocols for wireless mesh networks
Presentation transcript:

KAIS T Wireless Network Security and Interworking Minho Shin, et al. Proceedings of the IEEE, Vol. 94, No. 2, Feb Hyeongseop Shim NS Lab, Div. of CS September 11, 2007

2 / Chapter 14. Multicast Security and Copyright Protection I Contents Introduction Security in 3G Overview of Wi-Fi Protected Access (WPA) 3G/WLAN Interworking Conclusion

3 / Chapter 14. Multicast Security and Copyright Protection I Introduction Why wireless internetworking? Various wireless technologies From WPANs to 3G cellular networks No single technology considered best Different coverage and bandwidth limitations For ubiquitous and high-performance wireless services Security and performance in wireless internetworking Composition of secure architectures May produce an insecure result High bandwidth with mobility Demands efficient authentication during handover

4 / Chapter 14. Multicast Security and Copyright Protection I Security in 3G (1/3) AKA Protocol in UMTS MS Home Network Serving Network Registration Request Auth Request AV = (RAND, XRES, CK, IK, AUTN) Challenge = (RAND, AUTN) Verify AUTN Compute RES Retrieve user-specific K from its subscriber DB Generate RAND Generate AV Response = RES Verify RES Channel Established

5 / Chapter 14. Multicast Security and Copyright Protection I Security in 3G (2/3) Access security in CDMA2000 Adopted the AKA protocol with an optional extension New cryptographic functions f11 generates a UAK (UIM Authentication Key) to include in the AV UMAC is the message authentication function on UAK UAK protects a rogue shell attack

6 / Chapter 14. Multicast Security and Copyright Protection I Security in 3G (3/3) Security issues in AKA Separation of the AV generation and authentication Facilitates faster roaming But requires a trust relationship roaming partners Not a full mutual authentication Network authenticates the user by challenge-response User only authenticates the network by verifying a MAC

7 / Chapter 14. Multicast Security and Copyright Protection I Overview of (1/2) Authentication Open system authentication Shared key authentication Uses challenge-response with a shared key InitiatorResponder Challenge Tex t = WEP PRNG(K, IV) Auth Request Challenge Text Verify CRC ICV and Challenge Text e K (Challenge Text||new IV)

8 / Chapter 14. Multicast Security and Copyright Protection I Overview of (2/2) Access Control Closed network access control Clients with knowledge of the network name or SSID can join Access control lists Each AP limits client to those using a listed MAC address Security problems

9 / Chapter 14. Multicast Security and Copyright Protection I Wi-Fi Protected Access (1/3) Wi-Fi Protected Access (WPA) New security architecture for by Wi-Fi Alliance WPA I Interim solution Required only firmware and driver updates WPA 2 Complete redesign New algorithms and, unfortunately, new hardware as well

10 / Chapter 14. Multicast Security and Copyright Protection I Wi-Fi Protected Access (2/3) Authentication and access control Restricts network connectivity to authorized users via 802.1X IEEE 802.1X standard Provides a framework where various authentication methods can be used Employs the EAP (Extensible Authentication Protocol) Any auth mechanism can be encapsulated in the EAP req/res msgs EAP can route message to a centralized server

11 / Chapter 14. Multicast Security and Copyright Protection I Wi-Fi Protected Access (3/3) Known security problems Venerable to DoS attacks Management frame are not protected nor authenticated Possible hijack of sessions without encryption Trust relationships with the WPA Trust in the AP

12 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (1/9) Roaming scenario IL-3G, NY-3G, NY-WLAN Case 1 NY-WLAN operates independently Bill already has an account with NY-WLAN Case 2 IL-3G has a roaming agreement with WLAN Case 3 IL-3G and NY-WLAN do not have a roaming agreement But NY-3G and NY-WLAN do

13 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (2/9) Independent internetwork authentication Makes no effort at integration In Case 1 Bill already has a security association with NY-WLAN Solution to authenticate by the new network protocol Discussion Does not require a trust relationship between networks Roaming agreement, secure channel Accounting billing of each network should be independent

14 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (3/9) Centralized internetwork authentication In Case 2 Bill can use NY-WLAN’s service without registration NY-WLAN authenticates Bill’s account from IL-3G Centralized authentication methods Foreign network ensures that the client is legitimate user of the home network

15 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (4/9) Centralized internetwork authentication (Cont.) Proactive key distribution 1. oAS detects MS’s visit 2. oAS requests H-AAA for context distribution 3. H-AAA calculates potential nASs 4. H-AAA predistributes context to nASs

16 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (5/9) Centralized internetwork authentication (Cont.) Discussion Foreign and home networks should have roaming agreement With N networks, overhead of roaming agreement is O(N 2 ) Introduction of dedicated third party, an AAA-broker Centralized authentication methods High authentication latency Proactive key distribution schemes Require accurate handoff prediction system

17 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (6/9) Context Transfer In Case 3 Suppose NY-3G and NY-WLAN trust each other enough to share Bill’s info NY-3G can provide Bill’s security context to NY-WLAN to allow to access Reactive context transfer Context is delivered from the old network to the new network after handoff 1. MS visits new network 2. nAS obtains the address of oAS 3. nAS requests context transfer to oAS 4. oAS transfers context of MS to nAS 5. After verifying the context, nAS allows MS to access 6. H-AAA may optionally verify MS’s authenticity after handoff

18 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (7/9) Context Transfer (Cont.) Proactive context transfer Context transfer occurs before MS visits the new network Soft handoff and prediction 1. oAS detects MS’s visit 2. oAS calculates potential nASs 3. oAS predistributes context to nASs

19 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (8/9) Context Transfer (Cont.) Ticket forwarding oAS can issue a ticket containing context to the client 1. Client provide n AS with the ticket upon visit 2. oAS detects MS’s visit 3. oAS calculates potential nASs 4. oAS issues tickets for each potential nAS, and sends to MS 5. MS provides nAS with corresponding ticket after handoff 6. nAS verifies the ticket and accepts MS

20 / Chapter 14. Multicast Security and Copyright Protection I 3G/WLAN Interworking (9/9) Context Transfer (Cont.) Discussion Allows a network verify authenticity of MS not from scratch Accounting and billing is an open issue Security based on the strong assumption nAS believes that the association between MS and oAS is secure

21 / Chapter 14. Multicast Security and Copyright Protection I Conclusion Access security in 3G AKA Protocol in UMTS and CDMA200 Overview of Wi-Fi Protected Access (WPA) 3G/WLAN Interworking Centralized internetwork authentication Context transfer