<<

WI-FI NETWORKS SECURITY REVIEW OUTLINE

1. Wireless intro & history 2. Wireless network modes

3. SSID

4. WEP

5. WPA

6. WPA2

7. Wireless Network tools

8. References

WIRELESS NETWORK SECURITY 802.11 STANDARDS

. 802.11a – 54 Mbps@5 GHz Not interoperable with 802.11b Limited distance Dual-mode APs require 2 chipsets, look like two APs to clients Cisco products: Aironet 1200 . 802.11b – 11 [email protected] GHz Full speed up to 300 feet Coverage up to 1750 feet Cisco products: Aironet 340, 350, 1100, 1200 . 802.11g – 54 [email protected] GHz Same range as 802.11b Backward-compatible with 802.11b Speeds slower in dual-mode Cisco products: Aironet 1100, 1200

WIRELESS NETWORK SECURITY 802.11 STANDARDS (CONT.)

. 802.11e – QoS Dubbed “Wireless MultiMedia (WMM)” by Wi-Fi Alliance . 802.11i – Security Adds AES Requires high cpu, new chips required TKIP is interim solution . 802.11n –(2009) up to 300Mbps 5Ghz and/or 2.4Ghz ~230ft range . 802.11ac – (under development)  Will provide high through put in the 5 GHz band  Will use wider RF bandwidth will enable multi-station WLAN throughput of at least 1 Gbps a maximum single link throughput of at least 500 Mbps

WIRELESS NETWORK SECURITY WIRELESS NETWORK MODES

. The 802.11 wireless networks operate in two basic modes: 1. Infrastructure mode 2. Ad-hoc mode

. Infrastructure mode: each wireless client connects directly to a central device called Access Point (AP) no direct connection between wireless clients AP acts as a wireless hub that performs the connections and handles them between wireless clients

WIRELESS NETWORK SECURITY WIRELESS NETWORK MODES (CONT’D)

The hub handles: the clients’ , Authorization link-level data security (access control and enabling data traffic encryption) . Ad-hoc mode: Each wireless client connects directly with each other No central device managing the connections Rapid deployment of a temporal network where no infrastructures exist (advantage in case of disaster…) Each node must maintain its proper authentication list

WIRELESS NETWORK SECURITY SSID – SERVICE SET IDENTIFICATION

. Identifies a particular wireless network . A client must set the same SSID as the one in that particular AP Point to join the network . Without SSID, the client won’t be able to select and join a wireless network . Hiding SSID is not a security measure because the wireless network in this case is not invisible . It can be defeated by intruders by sniffing it from any probe signal containing it.

WIRELESS NETWORK SECURITY SSID (CONT’D)

. A way for vendors to make more money . So easy to find the ID for a “hidden” network because the beacon broadcasting cannot be turned off . Simply use a utility to show all the current networks:  inSSIDer  NetStumbler  Kismet

WIRELESS NETWORK SECURITY IEEE 802.11 SECURITY – ACCESS CONTROL LIST

. Access control list Simplest security measure Filtering out unknown users Requires a list of authorized clients’ MAC addresses to be loaded in the AP Won’t protect each wireless client nor the traffic confidentiality and integrity ===>vulnerable Defeated by MAC spoofing: ifconfig eth0 hw ether 00:01:02:03:04:05 (Linux) SMAC - KLC Consulting (Windows) MAC Makeup - H&C Works (Windows)

WIRELESS NETWORK SECURITY WEP -

. The original native security mechanism for WLAN . provide security through a 802.11 network . Used to protect wireless communication from eavesdropping (confidentiality) . Prevent unauthorized access to a wireless network (access control) . Prevent tampering with transmitted messages . Provide users with the equivalent level of privacy inbuilt in wireless networks.

WIRELESS NETWORK SECURITY WEP

1. Appends a 32-bit CRC checksum to each outgoing frame (INTEGRITY)

2. Encrypts the frame using RC4 = 40-bit (standard) or 104-bit (Enhanced) message keys + a 24- bit IV random initialization vector (CONFIDENTIALITY).

3. The Initialization Vector (IV) and default on the station access point are used to create a key stream

4. The key stream is then used to convert the plain text message into the WEP encrypted frame.

WIRELESS NETWORK SECURITY ENCRYPTED WEP FRAME

WIRELESS NETWORK SECURITY RC4 XORED WITH

WIRELESS NETWORK SECURITY WEP COMPONENTS

. Initialization Vector IV Dynamic 24-bit value Chosen randomly by the transmitter wireless network interface 16.7 million possible keys (224)

. Key 40 bits long (5 ASCII characters) when 64 bit key is used 104 bits long (13 ASCII characters) when 128 bit key is used

WIRELESS NETWORK SECURITY WEP COMPONENTS (CONT’D)

. RC4 consists of 2 main parts:

1. The Key Scheduling Algorithm (KSA): involves creating a scrambled state array This state array will now be used as input in the second phase, called the PRGA phase.

2. The Pseudo Random Generation Algorithm(PRGA):  The state array from the KSA process is used here to generate a final key stream.  Each byte of the key stream generated is then Xor’ed with the corresponding plain text byte to produce the desired cipher text.

WIRELESS NETWORK SECURITY WEP COMPONENTS (CONT’D)

. ICV (Integrity Check Value)= CRC32 (cyclic redundancy check) integrity check

. XOR operation denoted as ⊕ plain-text ⊕ keystream= cipher-text cipher-text ⊕ keystream= plain-text plain-text ⊕ cipher-text= keystream

WIRELESS NETWORK SECURITY HOW WEP WORKS

IV original unencrypted packet checksum

RC4 key

IV encrypted packet

WIRELESS NETWORK SECURITY ENCRYPTION PROCESS

WIRELESS NETWORK SECURITY DECRYPTION PROCESS

WIRELESS NETWORK SECURITY WEP AUTHENTICATION

1. The station sends an authentication request to AP 2. AP sends challenge text to the station. 3. The station uses its configured 64-bit or 128-bit default key to encrypt the challenge text, and it sends the latter to AP. 4. AP decrypts the encrypted text using its configured WEP key that corresponds to the station's default key. 5. AP compares the decrypted text with the original challenge text. 6. If the decrypted text matches the original challenge text, then the access point and the station share the same WEP key, and the access point authenticates the station. 7. The station connects to the network.

WIRELESS NETWORK SECURITY WEP AUTHENTICATION (CONT’D)

WIRELESS NETWORK SECURITY WEP AUTHENTICATION (CONT’D)

. There is a well-documented vulnerability with shared- key authentication. . The authentication process leaks information about the key stream . It is possible to derive the keystream used for the handshake by capturing the challenge frames in Shared Key authentication. . SKA is regarded as insecure. . The problem is that a monitoring attacker can observe both the challenge and the encrypted response. he can determine the RC4 stream used to encrypt the response, He can use that stream to encrypt any challenge he receives in the future

WIRELESS NETWORK SECURITY WEP FLAWS AND VULNERABILITIES

. Weak keys: It allows an attacker to discover the default key being used by the Access Point and client stations This enables an attacker to decrypt all messages being sent over the encrypted channel. . IV reuse and small size: There are 224 different IVs On a busy network, the IV will surely be reused, if the default key has not been changed and the original message can be retrieved relatively easily.

WIRELESS NETWORK SECURITY WEP FLAWS AND VULNERABILITIES (CONT’D)

With IV reuse, it is possible to determine and hence enable an attacker to forge packets obtaining access to the WLAN. If WEP is using 40 bit long key then it will need more protection from attacks as compared to 128 bit long WEP key. Hence, both are very weak and unable to provide the security to Wi-Fi Networks. . uses weak authentication algorithm . uses weak data encapsulation method . The use of improper integrity algorithm i.e. CRC-32 . Lack of mutual authentication and key management

WIRELESS NETWORK SECURITY ATTACKS ON WEP

.WEP encrypted networks can be cracked in 10 minutes

.Goal is to collect enough IVs to be able to crack the key

.IV = Initialization Vector, plaintext appended to the key to avoid Repetition

.Injecting packets generates IVs

WIRELESS NETWORK SECURITY ATTACKS ON WEP

. Backtrack 5 (Released 1st March 2012) now Kali

. Tutorial is available

. All required tools on a Linux bootable CD + laptop + wireless card

WIRELESS NETWORK SECURITY WEP CRACKING EXAMPLE

WIRELESS NETWORK SECURITY WPA - WI-FI PROTECTED ACCESS

. New technique in 2002 . replacement of security flaws of WEP. . Improved data encryption . Strong user authentication . Because of many attacks related to static key, WPA minimize shared secret key in accordance with the frame ransmission. . Use the RC4 algorithm in a proper way and provide fast transfer of the data before someone can decrypt the data.

WIRELESS NETWORK SECURITY WPA

. Data is encrypted using the RC4 stream cipher, with a 128- bit key and a 48-bit initialization vector (IV). . One major improvement in WPA over WEP is the Temporal Key Integrity Protocol (TKIP), which dynamically changes keys as the system is used. . When combined with the much larger IV, this defeats the well-known key recovery attacks on WEP. . WPA also provides vastly improved payload integrity.

WIRELESS NETWORK SECURITY WPA

. A more secure message authentication code (usually known as a MAC, but here termed a MIC for "Message Integrity Code") is used in WPA, an algorithm named "Michael". . The MIC used in WPA includes a frame counter, which prevents replay attacks being executed. . The Michael algorithm is a strong algorithm that would still work with most older network cards. . WPA includes a special countermeasure mechanism that detects an attempt to break TKIP and temporarily blocks communications with the attacker.

WIRELESS NETWORK SECURITY WPA

WIRELESS NETWORK SECURITY HOW WPA ADDRESSES THE WEP VULNERABILITIES

. WPA wraps RC4 cipher engine in four new 1. Extended 48-bit IV and IV Sequencing Rules 248 is a large number! More than 500 trillion Sequencing rules specify how IVs are selected and verified 2. A Message Integrity Code (MIC) called Michael Designed for deployed hardware Requires use of active countermeasures 3. Key Derivation and Distribution Initial random number exchanges defeat man-in-the-middle attacks 4. Temporal Key Integrity Protocol generates per- packet keys

WIRELESS NETWORK SECURITY WPA2 - WI-FI PROTECTED ACCESS 2

. Based on the IEEE 802.i standard . 2 versions: Personal & Enterprise . The primary enhancement over WPA is the use of the AES (Advanced Encryption Standard) algorithm . The encryption in WPA2 is done by utilizing either AES or TKIP . The Personal mode uses a PSK (Pre-shared key) & does not require a separate authentication of users . The enterprise mode requires the users to be separately authenticated by using the EAP protocol

WIRELESS NETWORK SECURITY WPA2

. WPA uses AES with a key length of 128 bit to encrypt the data

. The AES uses the Counter-Mode/CBC-MAC Protocol (CCMP)

. The CCMP uses the same key for both encryption and authentication, but with different initialization vectors.

WIRELESS NETWORK SECURITY WPA2

. WPA2 has immunity against many types of hacker attacks Man-in-the middle Authentication forging Replay Key collision Weak keys Packet forging Dictionary attacks

WIRELESS NETWORK SECURITY WPA2 WEAKNESSES

. Can’t protect against layer session hijacking

. Can’t stand in front of the physical layer attacks: RF jamming Data flooding Access points failure

. Vulnerable to the Mac addresses spoofing

WIRELESS NETWORK SECURITY AM I SECURE IF I USE WPA-PSK

. WPA-PSK protected networks are vulnerable to dictionary attacks . Works with WPA & WPA2 (802.11i) . New attack techniques have increased the speed of this attack – CowPatty 4.6 Run CowPatty against packets to crack the key Needs SSID to crack the WPA-PSK, easily obtainable! Also supports WPA2-PSK cracking with the same pre-computed tables! . Spoof the Mac address of the AP and tell client to disassociate . Sniff the wireless network for the WPA-PSK handshake (EAPOL)

WIRELESS NETWORK SECURITY WPA CRACKING EXAMPLE

WIRELESS NETWORK SECURITY WEP VS WPA VS WPA2 WEP WPA WPA2

ENCRYPTION RC4 RC4 AES KEY ROTATION NONE Dynamic Dynamic Session Session Keys Keys KEY Manually typed Automatic Automatic DISTRIBUTION into each device distribution distribution available available AUTHENTICATION Uses WEP key as Can use 802.1x Can use 802.1x Authentication & EAP & EAP

WIRELESS NETWORK SECURITY PROCEDURES TO IMPROVE WIRELESS SECURITY

. Use wireless intrusion prevention system (WIPS) . Enable WPA-PSK . Use a good passphrase (https://grc.com/password) . Use WPA2 where possible . AES is more secure, use TKIP for better performance . Change your SSID every so often . Wireless network users should use or upgrade their network to the latest security standard released

WIRELESS NETWORK SECURITY WIRELESS NETWORK TOOLS

 MAC Spoofing http://aspoof.sourceforge.net/ http://www.gorlani.com/publicprj/macmakeup/macmakeup.asp http://www.klcconsulting.net/smac/  WEP Cracking tools http://www.backtrack-linux.org/ http://www.remote-exploit.org/articles/backtrack/index.html http://wepattack.sourceforge.net/ http://wepcrack.sourceforge.net/  Wireless Analysers http://www.kismetwireless.net/ http://www.netstumbler.com/

WIRELESS NETWORK SECURITY

Thank You! Questions?

WIRELESS NETWORK SECURITY