security of wireless networks

38
Security of Wireless Networks Mario Čagalj FESB University of Split 27/4/2010 Assembled from different sources: Čapkun, Danev,...

Upload: gittel

Post on 19-Jan-2016

47 views

Category:

Documents


0 download

DESCRIPTION

Security of Wireless Networks. Mario Č agalj FESB University of Split 2 7 /4/20 10. Assembled from different sources: Č apkun, Danev,. Device Identification. Agenda. • Introduction – Definitions & Perspectives – Device Identification Basics • Device Identification Techniques - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: Security of Wireless Networks

Security of Wireless Networks

Mario Čagalj

FESB

University of Split

27/4/2010

Assembled from different sources: Čapkun, Danev,...

Page 2: Security of Wireless Networks

2

Device Identification

Page 3: Security of Wireless Networks

3

Agenda

• Introduction– Definitions & Perspectives– Device Identification Basics

• Device Identification Techniques– Passive Device Identification– Active Device Identification– Summary

• Applications of Device Identification• Attacks on Device Identification Systems• Conclusion

Page 4: Security of Wireless Networks

4

Introduction

• Device identification is the act– of identifying a component in a networked

environment (e.g., an operating system, drivers, a physical device)

– based on the analysis of the communication with that component with or without the component’s knowledge

• Device identification covers a– broad spectrum of technologies (wired, wireless)

and– many different methods have been suggested

• Device identification presents two perspectives– The network authority perspective– The attacker perspective

Page 5: Security of Wireless Networks

5

Different Perspectives

• The network authority perspective– Law enforcement agencies to maintain some

measure of control and regulatory power (e.g., illegal transmitters)

– Mobile operators to identify cloned cell phones– Administrator to identify and track problematic

hosts– Prevention/protection against some types of attacks

on the network operation (e.g., identity spoofing)

• The attacker perspective– Identify valuable targets (e.g., hosts) to break a

network– Privacy violation (e.g., unauthorized tracking)– Protocol compromise (e.g., “Shake them up” –

check later)

Page 6: Security of Wireless Networks

6

Device Identification Basics (1/2)

• Device identification is also commonly referred to as fingerprinting (inspired from Biometrics)

• In a typical scenario– The fingerprinter observes traffic to and from a

targeted device (fingerprintee) in order to find characteristics that (uniquely) distinguish the device or its components

• Fingerprinting looks for characteristics in all layers:– Application/network layer– Link and physical layers

• Characteristics are usually differences in– Software implementations of specs (e.g., 802.11)– Hardware imperfections (e.g., clock skew)

Page 7: Security of Wireless Networks

7

Device Identification Basics (2/2)

• Classification of the characteristics (fingerprints)– Typically by means of some standard classifier– When the number of devices is known in advance

• Nearest Neighbor Classifier– k-nearest neighbour (KNN) rule

• Classification Error Rate– The percentage of misclassified test fingerprints

over the total number of test fingerprints

Class (device) A

Class (device) B

Training fingerprints of A and B

Test fingerprin

t

k=1: Test fingerprint is device Bk=4: Test fingerprint is device A

Page 8: Security of Wireless Networks

8

Device Identification Techniques

• Two main approaches– Passive identification: Only observes the communication

traffic of the targeted device– Active identification: Generates purpose-built traffic

with the device and then observes the device’s behavior

Device Identification Techniques

Passive Active

Physical layer

Application layer

Physical layer

Application layer

Transient Modulation Driver OS Driver

... ......

...

Page 9: Security of Wireless Networks

9

Agenda

• Introduction– Definitions & Perspectives– Device Identification Basics

• Device Identification Techniques– Passive Device Identification– Active Device Identification– Summary

• Applications of Device Identification• Attacks on Device Identification Systems• Conclusion

Page 10: Security of Wireless Networks

10

• Franklin et al. “Passive Data Link 802.11 Wireless Device Driver Fingerprinting” [USENIX Security 06]

• Overview of technique– A station sends probe request frames when it

needs to discover access points in a wireless network. This process is known as active scanning

– Probe request frames carry data rates that the client supports

– If an AP is compatible with the client’s rates it sends the proble response

– At this stage the client and the AP run authentication and assosication processes

Passive Identification - Application Layer (1/5)

Page 11: Security of Wireless Networks

11

• IEEE 802.11 standard speficies the active scan as follows– Each client broadcasts a probe request and starts a timer

– If the timer reaches MinChannelTime and channel is idle, the client scans the next channel

– Otherwise the client waits until MaxChannelTime, processes probe response frames and scans the next channel

– Further specifications not provided by the standard

– Result: Many drivers that perform probing using slightly different techniques

Passive Identification - Application Layer (2/5)

Page 12: Security of Wireless Networks

12

• Driver signatures– Based on the delta arrival time between probe requests– Fingerprints (signatures) are obtained by a binning

approach– Binning works by translating an interval of continuous data

points into discrete bins

Passive Identification - Application Layer (3/5)

• Signature generation1. Record the percentage of

probe requests placed in each bin

2. Record the average, for each bin, of all actual (nonrounded) delta arrival time values in that bin

3. Generate a vector initialized with these parameters as the signature for that driver

Page 13: Security of Wireless Networks

13

• Classification of a Trace Based on Signature Closeness– Attacker A observes the probe request frames (prf) and

creates a signature T; pn the percentage of prf in the n-th bin of T and mn the mean of all the prf in the n-th bin of T

– Let S be the set of all training signatures (fingerprints), s is a single signature, vn the percentage of prf in the n-th bin of s and wn the mean of all the prf in the n-th bin of s

– Calculate the distance between T and all s in S, pick the smallest value and output the “closest” signature s*

Passive Identification - Application Layer (4/5)

Page 14: Security of Wireless Networks

14

• Results– Test set 1: (Lab) No background traffic, no

obstructions– Test set 2: (Home Network) No background traffic,

wall between fingerprinter and victim– Test set 3: (Coffee House) Background wireless

traffic, miscellaneous objects between fingerprinter and victim

Passive Identification - Application Layer (5/5)

Amount of Trace Data (Minutes)

Test set

Successful

Total Accuracy

1 55 57 96%

2 48 57 84%

3 44 57 77%

Page 15: Security of Wireless Networks

15

Passive Identification – Physical Layer

• Transient-based Identification– The signal ramps up from

channel noise to full power before a new transmission

– The time between the start of the ramping and reaching full power is the transient signal

• Modulation-based Identification– Demodulation of a QPSK

modulated signal generates a number of errors

– Exploiting these errors is in the essence of the approach

QPSK Signal Constellation

01

11

00

10

Page 16: Security of Wireless Networks

16

Transient-based Identification (1/3)

• Rasmussen et al., “Implications of Radio Fingerprinting on the Security of Sensor Networks” [SecureComm 07]– Feasibility of identifying identical wireless devices

(same manufacturer and model)– Security implications

• Signal Capturing Process– Hardware Components– System Components

Page 17: Security of Wireless Networks

17

Transient-based Identification (2/3)

• Fingerprinting Approach Details1. Extract the transient part

− Threshold-based algorithm

2. Extract features from the transient signal (fingerprints)

− Transient length− Number of peaks in transient− Variance of normalized

amplitude in transient

3. Classify unknown fingerprints to the reference fingerprints (using a Kalman filter)

− Compute the classification error rate

Variance Signal

Mean of S over window of 50 (w=50)

Page 18: Security of Wireless Networks

18

Transient-based Identification (3/3)

• Experimental Conditions– 10 MicaZ CC1000 identical wireless sensor nodes

(same manufacturer and model)– Positioned 15 cm from the fingerprinter antenna

• Results– Classification error rate of approx. 30%– Sensors successfully identified in 70% of cases

• Open Issues– Distance– Antenna polarization– Voltage/Temperature– Resilience to attacks

Page 19: Security of Wireless Networks

19

• Brik et al., “Wireless Device Identification with Radiometric Signatures” [Mobicom’08]– Explores the variance of demodulation of QPSK

signals– Uses k-nearest-neighbor (kNN) and support vector

machines (SVM) classifiers to classify the fingerprints

• Background– Focus is on the IEEE 802.11 standards– Standards use different I/Q modulation techniques– Data is encoded using two independent carrier

components (sub-curriers): in-phase (I) and quadrature (Q)

Modulation-based Identification (1/3)

Page 20: Security of Wireless Networks

20

• Fingerprinting Approach 1. Capture the signals using

the vector signal analyzer– QPSK constellation

– Signal spectrum 2. Extract the following

errors due to QPSK modulation− I/Q origin offset

− Frequency offset− Error Vector Magnitude

3. Fingerprints are represented by a vector of the above three errors

4. Compute the classification error rate

Modulation-based Identification (2/3)

Modulation errors

QPSK symbols

Page 21: Security of Wireless Networks

21

• Experimental Conditions– 100 identical 802.11 NICs (same manufacturer and

model)– Positioned 3 – 15 m from the fingerprinter antenna

• Results– Classification error rate

• k-NN Classifier - ~3%• SVM Classifier - ~0.34%

• Open issues– Feature stability– Resilience to attacks

Modulation-based Identification (3/3)

Page 22: Security of Wireless Networks

22

Agenda

• Introduction– Definitions & Perspectives– Device Identification Basics

• Device Identification Techniques– Passive Device Identification– Active Device Identification– Summary

• Applications of Device Identification• Attacks on Device Identification Systems• Conclusion

Page 23: Security of Wireless Networks

23

Active Identification – Application Layer (1/5)

• Bratus et al. “Active Behavioral Fingerprinting of Wireless Devices” [ACM WiSec 08]– Test driver implementations on non-standard or

malformed packets

• Hardware Setup– No need of specialized software– Only a generator and injector of link-layer frames

• Fingerprinting Approach Details1. Send “stimulus” non-standard and/or malformed

frame to the device2. Record the device’s response (any type of frame,

specific frame, lack of response)

Page 24: Security of Wireless Networks

24

Active Identification – Application Layer (2/5)

2 bytes 2 6 6 6 2 6 0-2312 4

Frame

Control

Duration

Address 1

Address 2

Address 3

Seq Address 4

Data Check sum

2 bits 2 4 1 1 1 1 1 1 1 1

Version

Type

Subtype

To DS

From DS

MF Retry Pwr More

W O

IEEE 801.11 protocol family MAC frame structure:

• Type - Frame type: Management, Control and Data. • Subtype - Frame subtype: Authentication frame, Deauthentication frame; Association request frame; Association response frame; Reassociation request frame; Reassociation response frame; Disassociation frame; Beacon frame; Probe frame; Probe request frame and Probe response frame. • To DS - is set to 1 when the frame is sent to Distribution System (DS) • From DS - is set to 1 when the frame is received from the Distribution System (DS) • MF- More Fragment is set to 1 when there are more fragments• W – WEP is used to protect the frame

Page 25: Security of Wireless Networks

25

Active Identification – Application Layer (3/5)• Fingerprinting an access point (some options)

– Responses to Probe Requests with other Frame Control bits set (in particular, More Fragments, Power Management, ...) differed between APs

– The FromDS and ToDS bits on a Probe Request are expected to be cleared. Some cleared some not.

– A Probe Request is expected to contain certain information elements such as those with the ESSID and required rates. The reaction to Probe Requests without such elements may vary

– As a variant of the previous two tests, the same is applied to the Association Requests after a successful Authentication Request – Authentication Response exchange

– ...

Page 26: Security of Wireless Networks

26

Active Identification – Application Layer (4/5)• Fingerprinting a client station (some options)

– Deauthentication and Deassociation frames are not expected to have certain Frame Control bits set (e.g., FromDS and ToDS). Stations may not react to malformed injected frames and continue in associated state.

– The station’s response to undefined reason codes in such frames may vary, ignoring them and continuing in associated state, or making repeated attempts at re-authentication, or loss of connectivity.

– The number of retransmits a station would attempt before giving up varies between implementations. As a convenient example, we consider the number of retransmissions of a purposefully unacknowledged Authentication Request once the station has been lured into attempting authentication. For example, the authors observed 14 retransmit attempts for the iPhone, 10 for a MacBook Pro, around 126–127 for the Intel PRO/Wireless 3945ABG operating under an open source Linux driver, and 3 for a Cisco 7920 wireless VOIP handset.

– ...

Page 27: Security of Wireless Networks

27

Active Identification – Application Layer (5/5)

• Testing and results for AP fingerprinting– Two series of result tests

1. ProbeFCTest: Tested responses to Probe Request with varying FC flags

2. AuthFCTest: Tested responses to Authentication Requests with varying FC flags

Cisco-Linksys WRT54g AuthFCTest

Extrasys WAP-257 AuthFCTest

Madwifi-ng soft AP AuthFCTest

HostAP soft AP AuthFCTest

Page 28: Security of Wireless Networks

28

• Passive approach– Application layer fingerprinting can be circumvented

by changing the application parameters– Physical-layer fingerprinting is more difficult to

compromise due inherent physical properties (imperfections)

– The accuracy depends on the features extracted and good features are very difficult to find

• Active approach– More flexible and allows to explore different

scenarios– Usually can distinguish only different manufacturers– Easier to detect from the authority

Passive vs. Active Identification Summary

Page 29: Security of Wireless Networks

29

Agenda

• Introduction– Definitions & Perspectives– Device Identification Basics

• Device Identification Techniques– Passive Device Identification– Active Device Identification– Summary

• Applications of Device Identification• Attacks on Device Identification Systems• Conclusion

Page 30: Security of Wireless Networks

30

• Defensive Use– Intrusion detection in all-wireless multi-hop

networks• Wormhole attack• Sybil and Replication attacks

• Wormhole attack case

Applications of Device Identification (1/3)

Page 31: Security of Wireless Networks

31

Applications of Device Identification (2/3)

• Defensive Use– Second layer of security in access control in current

wireless networks– Can compliment existing solutions such MAC authentication

or cryptographic schemes

• Problems with existing solutions– MAC authentication is easy to spoof and therefore not

secure– Cryptographic schemes require key distribution and– In particular, such schemes are not robust to detecting and

revoking compromised keys

Page 32: Security of Wireless Networks

32

[Example] iPhone Location Spoofing Attacks (1/3)

• iPhone Self-Localization Feature– Uses known locations of Wi-Fi access points– Detects access points and looks for them in a database– Provided by Skyhook Inc. and contains information

about access points around the world, collected by the company and partially provided by the users.

• iPhone Location Spoofing by Access Point Impersonation– By means of MAC address spoofing– Impersonate Wi-Fi access point from another location– Location precision depends on the presence of GSM

signals

• More Informationhttp://www.syssec.ch/press/location-spoofing-attacks-onthe iphone-and-

ipod

Page 33: Security of Wireless Networks

33

[Example] iPhone Location Spoofing Attacks (2/3)

• Results of spoofing the New York City location on an iPhone (left). The iPhone has a GSM signal and GSM localization overrules the NY access points. The position is still in Zurich but much less accurate (right). The result is in New York City if no GSM signal is available.

Page 34: Security of Wireless Networks

• Passive Wi-Fi Driver Fingerprinting– Does neither require hardware modification of the LN

device nor changes on the scanned access points– But relies on characteristic behavior of different AP

models– Does not fully prevent location-spoofing attacks, it

makes them more difficult since the attacker needs to know the exact model. This would require his prior physical presence at the access point whose location is to be spoofed

• Physical-layer Fingerprinting– Potentially more robust solution– But requires hardware modifications

[Example] iPhone Location Spoofing Attacks (3/3)

Page 35: Security of Wireless Networks

35

Applications of Device Identification (3/3)

• Offensive Use– Compromise a communication protocol

• “Shake Them Up” key establishment– A movement-based pairing protocol for CPU-

constrained devices– Allows two wireless devices to establish a shared key

without public key crypto, out-of-band channels– Alice and Bob broadcast bits– An attacker cannot retrieve the secret bit since it

cannot figure out whether the packet was actually sent by Alice or Bob

Page 36: Security of Wireless Networks

36

Attacks on Device Identification Systems

• Impersonation attacks– Involves recreating the device fingerprint in order to

impersonate a targeted device– E.g., faked transient signal concatenated with data

• Denial-of-Service attacks– Involves preventing a device identification procedure

from correctly recognizing the devices– E.g., jamming only the transient signal

• Replay attacks– Involves recording the physical representation of the

signal and replaying it– E.g., record the modulated signal and replay it

Page 37: Security of Wireless Networks

37

Conclusion

• Techniques for device identification span all network layers for a variety of objectives (defensive or offensive)

• The accuracy of identification depends on many factors (e.g., hardware, experimental conditions, features and classification procedures)

• The physical-layer based approaches are believed to be more robust to impersonation and replay attacks

• There is little work on the resilience of identification with respect to the above and other attacks

• Research should not only focus on new identification approaches, but also carefully analyze the implications of using them under security threats

Page 38: Security of Wireless Networks

38

References

1. J. Franklin et al. “Passive Data Link Layer 802.11 Wireless Device Driver Fingerprinting”

2. Rasmussen et al. “Implications of Radio Fingerprinting on the Security of Sensor Networks”

3. Brik et al. “Wireless Device Identification with Radiometric Signatures”

4. Bratus et al. “Active Behavioral Fingerprinting of Wireless Devices”

5. Castelluccia et al. “Shake Them Up”