+ All Categories
Home > Documents > Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

Date post: 15-Dec-2015
Category:
Upload: cara-lockman
View: 220 times
Download: 1 times
Share this document with a friend
Popular Tags:
43
Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering
Transcript
Page 1: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

Chapter 07

Designing and Implementing Security for WLAN

Faculty of Computer Sciense and Engineering

Page 2: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

2

Objectives

Identify and describe the strengths, weaknesses, appropriate uses and implementation of IEEE 802.11 security-related items

- Pre-RSNA and RSNA Security- AAA Security Components

Describe, explain, and illustrate the appropriate applications for the following client-related wireless security solutions

- Role-Based Access Control- Profile-Based Firewalls- Captive Portals/Web Authentication

Describe, explain, and illustrate the appropriate applications for the following WLAN system security and management features

- Rogue AP- SNMPv3/HTTPS/SSH2

Page 3: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

Implementing IEEE 802.11 Security

Page 4: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

4

Pre-RSNA Security

Pre-Robust security network association

- Open System Authentication

- Shared Key Authentication

- Wired Equivalent Privacy

Page 5: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

5

Open System Authentication

- is a null authentication in that any client requesting authentication is approved as long as AP is configured for Open System authentication.

- includes the transfer of 2 frames.

Page 6: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

6

Shared Key Authentication

- relies on a specific set of security technologies (WEP and RC4). - uses a secret key that is shared by requestor and responder.

Page 7: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

7

Wired Equivalent Privacy

The original IEEE 802.11 standard specified the WEP protocol for the purpose of providing security that was comparable to that of wired networks.

WEP-40 uses a 40-bit key for encryption. (64 bits)WEP-104 uses a 104-bit key for encryption. (128 bits)Both uses 24 bits IV (Initialization Vector): different key for different frameBoth uses RC4 as the encryption algorithm (stream cipher).

Encryption: Transforming plaintext to ciphertextDecryption: Transforming ciphertext to plaintextCipher: An encryption algorithm. Given a key that is used to encrypt and decrypt messages

Page 8: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

8

Wired Equivalent Privacy

Symmetric encryption

Page 9: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

9

Encryption and Decryption process

Page 10: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

10

Encryption and Decryption process

WEP encryption process

Page 11: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

11

Robust Security Network Association

RSNA implements security technologies in such a way that allows them to evolve as security needs change. This is accomplished through support for the Extensible Authentication Protocol.

- IEEE 802.11, Clause 8 (previously IEEE 802.11i)

- TKIP and RC4

- CCMP and AES

- IEEE 802.1X

- Preshared Keys

- Certificates and PACs

- The four-way handshake

- Key Hierarchies

- Transition Security Network

Page 12: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

12

IEEE 802.11, Clause 8 – 802.11i

Robust security network association An authentication or association between 2 stations that includes the 4-way handshake.

Robust security network (RSN) A WLAN that allows for the creation of RSNAs only.

Four-way handshake An IEEE 802.11 pairwise key management protocol that confirms mutual possession of a pairwise master key between two parties and distributes a group temporal key.

Pairwise master key (PMK) A key derived from an extensible authentication protocol (EAP) method or obtained directly from a pre-shared key (PSK).

Group temporal key (GTK) A key used to protect multicast and broadcast traffic in WLANs.

Page 13: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

13

IEEE 802.11, Clause 8

The concepts covered in this clause include both authentication and confidentiality.

Entity Authentication is provided by either Open System authentication or Shared Key authentication.

Confidentiality is provided through the use of WEP (pre-RSNA), TKIP (RSNA), or CCMP (RSNA).

An RSN is a WLAN that will only allow for RSNAs. These RSNAs are established through a 4-way handshake that results in the generation of the PMK and the provision of the GTK to the authenticating STA. Once this RSNA is set up, the STA may communicate on the WLAN with confidentiality and integrity.

Page 14: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

14

TKIP and RC4

The temporal key integrity protocol (TKIP) uses RC4 encryption like WEP; however, the weaknesses of WEP are addressed by enlarging the IV pool (it is 48 bits instead of 24 bits) and using true 128-bit static keys.

TKIP also implements a stronger integrity checking algorithm in the Message Integrity Check (MIC) algorithm instead of the ICV (CRC-32) used with WEP.

The Wi-Fi Alliance released a certification known as Wi-Fi WPA before the IEEE 802.11i amendment was ratified in 2004. WPA is essentially the TKIP/RC4 implementation documented in Clause 8 of IEEE 802.11 as amended.

Page 15: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

15

MIC

Message Integrity Check Designed to prevent attackers from capturing, altering, and resending data packets

Problem with CRC-32 in WEP

Page 16: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

16

CCMP and AES

Clause 8 stipulates a default encryption method called counter mode with cipher block chaining-message authentication code.

CCMP uses the Advanced Encryption Standard instead of RC4.

CCMP/AES utilizes a 128-bit encryption key and actually encrypts in 128-bit blocks.

The protocol uses an 8-byte MIC for integrity checks that is stronger than that used in the TKIP implementation.

Page 17: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

17

AES

Time needed to break AES

Page 18: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

18

802.1X Authentication & Key Management

The IEEE 802.1X standard specifies port-based authentication. In order for a port to be used for normal network operations, the device connected to the port must be authenticated.

An AP implements an authenticator PAE (port access entity) role, and an associating STA implements a supplicant PAE role.

These roles play a part in the IEEE 802.1X framework.

Both wired and wireless LANs can use IEEE 802.1X, and they both include the following concepts:

- Authentication roles

- Controlled and uncontrolled ports

- IEEE 802.1X generic authentication flow framework

Page 19: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

19

Authentication Roles The three authentication roles specified in IEEE 802.1X are the supplicant, the authenticator, and the authentication server (AS). In a WLAN:

The supplicant is the STA desiring to be authenticated.

The authenticator is usually an AP.

The AS is most frequently a RADIUS server installed on a network.

Controlled and Uncontrolled Ports Two ports are defined by the IEEE 802.1X standard for the purpose of authenticating connected systems. The controlled port is enabled for use once authentication and key management exchange has occurred successfully.

802.1X Authentication & Key Management

Page 20: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

20

IEEE 802.1X Generic Authentication Flow Framework allows for the use of many different authentication types. These types are known as extensible authentication protocol (EAP)

802.1X Authentication & Key Management

Page 21: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

21

802.1X Authentication & Key Management

IEEE 802.1X

Page 22: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

22

Preshared Key/Passphrase Authentication

When a preshared key (PSK) is used, the IEEE standard specifies the following operations be carried out:

- STAs discover the AP’s security policies through passive monitoring of the Beacon frames or through active probing. The pairwise master key (PMK) is set to the value of the PSK.

- The four-way handshake is performed

- The authenticator sends the GTK to the supplicant for use in decryption of multicast and broadcast frames.

PSK authentication is also called passphrase authentication. This is because the standard configuration interfaces allow typing a passphrase that is converted to the PSK.

Page 23: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

23

The 4-WayHandshake

The 4-way handshake occurs after the determination of the PMK. It is used to establish the temporary or transient keys with the AP.

Number used once (nonce)

Page 24: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

24

Key Hierarchies

The commonly referenced key types are the pairwise master key (PMK), the pairwise transient key (PTK), and the group temporal key (GTK).

The PMK is the highest key in the IEEE 802.11 hierarchy. This key is used to generate the other keys known as transient or temporal keys.

The PMK is used to generate the PTK keys that are actually used to encrypt the data traveling across network.

The GTK is used to secure multicast and broadcast frames and may be derived randomly or from a GMK.

Page 25: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

25

Certificates and PACs

A certificate can be defined as a digitally signed statement that contains information about an entity and the entity’s public key.

Certificates may be generated internally if the generating organization has implemented a public key infrastructure or they may be acquired externally through third-party organizations.

One particular EAP type, EAP-FAST, uses a shared secret known as the protected access credential (PAC). The PAC is the combination of the PAC-Key (shared secret), an opaque element, and other PAC data. The PAC is used to create a tunnel that is then used to perform the actual authentication.

Page 26: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

26

Certificates

Page 27: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

27

Transition Security Network

If a WLAN allows the creation of pre-RSNA and RSNA security associations at the same time, it is said to be a transition security network (TSN).

TSN supports both the older WEP technologies and the newer TKIP and CCMP solutions at the same time.

Because of this, TSN networks are not considered secure. WEP attack methods work against a TSN as if it did not support RSNA security associations. The unicast data being transferred between authenticator and supplicant using an RSNA is still protected.

Page 28: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

28

AAA Security Components

AAA security components:

- EAP types

- Remote authentication dial-in user service (RADIUS)

- LDAP databases

- Local authentication databases

Page 29: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

29

EAP Types

The IEEE 802.11 standard as amended does not dictate the EAP type that should be used, but it does suggest that an EAP type supporting mutual authentication should be used in order to implement an RSNA.

EAP stands for extensible authentication protocol.

Different EAP types are used for authentication. The fundamental concept of EAP is extensible in that the authentication can be handled in many ways.

Key factors to consider when selecting an EAP type are the need for certificates, whether mutual authentication is provided, and if the protection of authentication credentials is strong.

Page 30: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

30

RADIUS

The remote authentication dial-in user service is implemented as the AS protocol.

Page 31: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

31

LDAP-Compliant/Compatible & Local Databases

Many RADIUS servers support connectivity with an LDAP-compatible database for user authentication.

Novell eDirectory and Microsoft Active Directory are both LDAP-compliant databases.

It is common to support a limited number of users in the internal database of the RADIUS server.

Many can only support a few hundred users, and some can support thousands. Few RADIUS servers scale as well as a dedicated directory service, which can handle hundreds of thousands of users.

Page 32: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

32

Wi-Fi Protected Access (WPA)

Subset of 802.11i that addresses encryption and authentication

Temporal Key Integrity Protocol (TKIP): Replaces WEP’s encryption key with 128-bit per-packet key

Message Integrity Check (MIC): Designed to prevent attackers from capturing, altering, and resending data packets

Authentication accomplished via IEEE 802.1x or pre-shared key (PSK) technology

Page 33: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

33

Wi-Fi Protected Access 2 (WPA2)

Second generation of WPA security

- Based on final IEEE 802.11i standard

- Uses AES for data encryption

- Supports IEEE 802.1x authentication or PSK technology

- Allows both AES and TKIP clients to operate in same WLAN

Page 34: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

34

Summary of Wireless Security Solutions

Wi-Fi Alliance categorizes WPA and WPA2 by modes that apply to personal use and to larger enterprises

Security timeline

Page 35: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

35

Summary of Wireless Security Solutions

Wireless security solutions

Wi-Fi modes

Page 36: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

WLAN Client Security Solutions

Page 37: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

37

Role-Based Access Control

Role-based access control (RBAC) provides the ability to restrict network access to authorized users.

It can granularly limit access to portions of the network or specific services on the network.

RBAC involves users, roles, and permissions.

Roles as resembling groups in traditional network

Users as resembling user accounts in traditional network.

Permissions include firewall-type filters, Layer 2 permissions, Layer 3 permissions, and even bandwidth-limiting permissions.

We can create users and assign them a role and then grant permissions to the role rather than the individual users.

Page 38: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

38

Profile-Based firewalls

Profile-based firewalls are firewalls that can enforce differing filtering rules based on profiles built from usernames, groupnames.

WLAN switches may support the concept of a profile-based firewall, and the rules for the firewall may complement those enforced by RBAC.

If the user logs on as a member of a filtered group, the user may not be able to pass specified types of traffic. When logged on as a member of another group, the user may have no limitations imposed by the profile-based firewall.

Page 39: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

39

Captive Portals/Web Authentication

- Web page that wireless users are forced to visit before they are granted access to Internet

- Used in one of the following ways:

+ Notify users of wireless policies and rules

+ Advertise to users specific services or products

+ Authenticate users against a RADIUS server

- Often used in public hotspots

Page 40: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

WLAN System Security and Management

Page 41: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

41HTTP traffic is transmitted as clear text.

Page 42: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

42

SNMPv3/HTTPS/SSH2

HTTPS should always be used when a web-based interface is used to manage APs.

HTTPS uses SSL (Secure Sockets Layer) and requires that a certificate be made available to the server. SSL is a Layer 7 encryption technology. Another Layer 7 encryption solution is SSH (Secure SHell). SSH2 is considered secure at this time. SSH2 is usually used to provide command-line interface (CLI) access to the managed device.

The Simple Network Management Protocol(SNMP)is a standard solution for centrally monitoring and managing network devices. Version 3 has added authentication and privacy controls to help protect the management information passed on network.

Page 43: Chapter 07 Designing and Implementing Security for WLAN Faculty of Computer Sciense and Engineering.

43

Rogue AP

A rogue AP can be defined as any AP that is operating in our “owned” space but that has not been authorized by us.

Preventing Rogue APs

- Disabling unused Ethernet ports.

- Using port security on switches.

- State clearly in our acceptable use policy that users cannot install APs.

- Implement network access control technology.

- Implement enterprise-capable WLAN solutions that automatically detect and report rogue APs and graphically show their locations.


Recommended