Implementing a RADIUS Server to Improve Wireless Security

Terry Anderson TSYS School of Computer Science Columbus State University Columbus, GA 31907

Abstract— We investigated the use of Remote Authentication Dial II. RELATED WORK In User Service (RADIUS) protocol in the area of IEEE 802.11 wireless LAN security (WLAN). We wanted to ascertain if the In the paper titled “A Survey on Wireless Security RADIUS protocol can increase the security of a wireless network, protocols (WEP, WPA and WPA2/802.11i)” [10] by ARASH and if so, to what extent. In this paper, we will show that the Habibi Lashkari and Mir Mohammed Seyed Danesh, a wireless RADIUS protocol can provide increased security. security approach is given, but it relies on a device security model. This paper describes the major encryption protocols, but goes no further. This model, as will be explained in this I. INTRODUCTION paper, can be improved upon. The popularity of wireless networks grows both in personal use and in business use. Since wireless networks are a III. PROBLEM STATEMENT broadcast medium, making sure data is not made available to As mentioned earlier, wireless networks function over a unauthorized users is a very real concern. As an analogy, broadcast medium. Let’s examine some common methods to consider a board meeting that is taking place at a company protect the broadcast data from unauthorized users, those being where the discussion focuses on the release of a new product in Service Set Identifier (SSID) cloaking, MAC Access Control a highly competitive market. But let’s further suppose that Lists (ACLs), Wired Equivalent Privacy (WEP) and Wi-Fi they must hold this meeting in public. Anyone walking by can Protected Access (WPA/WPA2) [8]. hear these conversations, including market competitors, much to the dismay of the originating corporation. This is the same  SSID cloaking prevents the broadcast of the network scenario we face with wireless networks. Anyone within range “name” so that clients cannot pick it from a list of of the radio frequencies has access to the bits being transmitted. networks to connect. However, tools are readily available The transmission is, in effect, public. Wireless security then to allow users to connect with hidden SSIDs. has two major goals. One is to protect the bits in such a way that even though they can be read by anyone, in the possession  The use of MAC ACLs is a strategy of only access of unauthorized users no sense can be made of the bits. The allowing to devices whose MAC address is contained in an second is to limit the access in such a way that if a hacker access list. There are many freeware packet-sniffing succeeds in gaining access to the wireless network, he cannot applications, such as Wireshark, available to the general see anything other than the “public” bits on the wireless public. MAC filtering does nothing to prevent packet network. In other words, prevent the intruders from accessing sniffing. The data being transmitted is still public and other portions of the network. accessible to anyone in range of the wireless network. There are also programmable network interface cards The rest of this paper is organized as follows: in Section II, (NIC) available to the public. It would not take a we offer a synopsis of related work. In Section III, we significant amount of effort for a hacker to sniff a valid illustrate the weaknesses of current security protocols. In MAC address and program his NIC with this address. Section IV, we discuss the IEEE 802.1X standard and the Once this is done, the hacker now has access to the authentication framework that it provides. In Section V, we network beyond the device that is using MAC ACLs. give a brief history of the RADIUS protocol and outline its general functionality. In Section VI, we show more detail of  WEP is an encryption standard that was part of the initial the RADIUS protocol and its function related to authentication. 802.11 standard. WEP uses a secret key known by the In Section VII, we address disadvantages of the RADIUS sender and receiver and combines that with a 24-bit protocol. In Section VIII, we offer conclusions to this research. initialization vector (IV). This IV is not a static value, but In Section IX, we suggest further research into possible real- with only 24 bits it will eventually repeat itself. The secret world implementation issues. key is not technically static, but in practice it remains static for long periods of time. The collection of enough frames can allow a hacker to determine the shared values among them [4].  WPA provides for a sophisticated key hierarchy that generates new encryption keys each time a mobile device connects. This standard has also been shown to be vulnerable when implemented using temporal key integrity protocol (TPIK) [4]. It is not as vulnerable as WEP in the sense that the key itself is not discovered, but at the very V. RADIUS PROTOCOL least, WPA is vulnerable to ARP poisoning. The interested reader can find a brief discussion of ARP What exactly is the RADIUS protocol? Livingston poisoning here [5]. Enterprises developed the RADIUS protocol in 1991 [1]. In 1997 it was published as RFC 2058. The current version is But let’s suppose that we have successfully implemented a RFC 2865. RADIUS was designed to provide centralized key encryption protocol such that a hacker cannot break into it. authentication, authorization and accounting (AAA) Is our wireless network safe now? The answer is no, because management for computers connecting to a network service. the methods and protocols discussed to this point are device- As the name implies, RADIUS was originally developed to level security measures. What if a hacker somehow gains manage dispersed serial line and modem pools [2]. Instead of possession of a device that has been configured with these each Network Access Server (NAS) maintaining its own list of protocols? That device has access to the network by virtue of authorized users and passwords, the NAS device would send an the device-level access control, so now the hacker has access authorization request to a centralized AAA server running the also. As a second scenario, it may also be desirable to restrict RADIUS protocol. Use of the RADIUS protocol has access to specific networks to certain employees only, such as expanded, and it is now commonly used for network ports, an advanced research and development staff. We would want VPN, web servers, access points, etc. [3]. In fact, there are the restricted users to be able to roam the corporate wireless many different commercial products available in this area– networks with the exception of the R&D network. In this case, Alepo (RADIUS Server for ISPs, RADIUS Server for VoIP, a user-level authentication is necessary. These cases are can be RADIUS Server for Public WLAN), Interlink Networks’ addressed by the IEEE 802.1X standard and the RADIUS RADIUS Server, and Microsoft Internet Authentication Service protocol can help. to name a few. It is interesting to note that RADIUS uses the UDP transport-layer protocol, not TCP. The interested reader IV. IEEE 802.1X can find an explanation of this choice in section 2.4 of RFC 2865. As mentioned earlier, the RADIUS protocol may be The IEEE 802.1X standard [6] was developed to support port-based network access. The IEEE 802.1X standard uses used with many environments other than WLANs; however, we will focus our attention on how it can be used with WLAN Extensible Authentication Protocol (EAP) to allow for a variety of authentication mechanisms [6]. This standard presents the implementations. notion of three entities: the supplicant, the authenticator (or network port) and the authentication server. The supplicant is VI. RADIUS IN ACTION the end device, in our case the wireless client (or hacker). The A client using the RADIUS protocol obtains authentication authenticator for the purposes of this paper is a wireless information from the user. For example, by way of a login network Access Point. The RADIUS server is the prompt. The client creates an Access Request (using EAP as authentication server. Figure 1 shows a typical LAN/WLAN stated above) that contains attributes such as username, architecture depicting these entities. Figure 2 shows the EAP password, client ID and port ID. The access request is stack. As stated, a supplicant is an entity that wishes to use a submitted through the authenticator (Access Point) to the network service, or port. An authenticator is in control of a set RADIUS server. The RADIUS server validates the sending of ports. An authentication server can instruct an authenticator client. If the client is valid the RADIUS server turns to to provide access after a successful authentication, or to deny validating the user. How it does this is implementation access after an authentication failure. dependent. The RADIUS server may have its own database of users, or it may consult other servers, for example, an Active Directory or LDAP server. The RADIUS server may give responses to the authenticator such as Access-Accept, Access- Reject or Access-Challenge, which are then passed back to the client (wireless user). In this way, the device and the user are verified before communication over the wireless network is allowed.

VII. DISADVANTAGES TO RADIUS How effective is the RADIUS protocol? Unfortunately, there are several noteworthy vulnerabilities [9]. Figure 1. The entities in an IEEE 802.1X setup [7]  Access-Request messages sent by clients are not authenticated [9].

Figure 2. The EAP Stack [7]  The RADIUS shared secret can be weak due to poor RADIUS server does provide an increased level of security configuration and limited size [9]. over that which can be achieved using a solution that only implements device-level security.  Sensitive attributes are encrypted using the RADIUS hiding mechanism [9]. IX. FURTHER RESEARCH  Poor Request Authenticator values can be used to decrypt As a topic for further research, we suggest investigating the encrypted attributes [9]. potential for bottlenecks or other performance degradation These vulnerabilities, along with suggested best practices to caused by additional client authentication steps when mitigate the exposure and risk, are detailed in [9]. In addition incorporating a RADIUS server. to these vulnerabilities, there compatibility concerns when using RADIUS. Not all wireless devices—such as PDS or X. REFERENCES hand held bar code scanners—are capable of supporting IEEE [1] Wireshark – Konrad Roeder, Radius (http://wiki.wireshark.org/Radius), 802.1X and by extension, cannot support the RADIUS September 4, 2009 protocol. [2] RFC 2865, http://www.faqs.org/rfcs/rfc2865.html, June 2000 [3] Brien Posey, SolutionBase: RADIUS deployment scenarios, August 31, VIII. CONCLUSIONS 2006 [4] Martin Beck and Erik Tews, Practical attacks against WEP and WPA, In this paper we have considered the problem of securing a November 8, 2008 wireless network. There are clear advantages to using a [5] Corey Nachreiner , Anatomy of an ARP Poisoning Attack, July 24, 2007 wireless network, for both personal and business networks. [6] 802.1X, http://standards.ieee.org/getieee802/download/802.1X- Infrastructure costs to install a traditional LAN—switchgear, 2004.pdf, March 10, 2005. cabling and installation, diagnosing cable faults, etc.—can be [7] Proactive Key Distribution Using Neighbor Graphs, Arunesh Mishra, high. In addition, the mobility provided by wireless topologies Min Ho Shin, Nick L. Petroni, Jr., T. Charles Clancy, and William A. can allow people to be at one location today, but at another Arbaugh location tomorrow, or even mere moments later, maintaining [8] Meraki White Paper: Wireless LAN Security, March 2009 full, uninterrupted access to computer applications. However, [9] Joseph Davies, RADIUS Protocol Security and Best Practices, January these advantages come with risk. Because wireless networks 2002 are a broadcast medium, physical security does not exist. As [10] ARASH Habibi Lashkari and Mir Mohammed Seyed Danesh , A Survey we have seen, there have been many attempts at securing on Wireless Security protocols (WEP, WPA and WPA2/802.11i), September 21, 2009 wireless networks. Unfortunately, none of them provide a completely secure solution by themselves. However, full WPA (encompassing the IEEE 802.1X standard), coupled with a