Positioning Security



Similar documents
Problems of Security in Ad Hoc Sensor Network

Secure Navigation and Authentication. Sherman Lo November 2008

In the first part of the talk, some common location-based security vulnerabilities will be presented. In the second part, the state-of-the-art

Attenuation (amplitude of the wave loses strength thereby the signal power) Refraction Reflection Shadowing Scattering Diffraction

Demystifying Wireless for Real-World Measurement Applications

Wireless Sensor Networks Chapter 14: Security in WSNs

Secure Location Verification

EPL 657 Wireless Networks

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Computer Network. Interconnected collection of autonomous computers that are able to exchange information

Security in Near Field Communication (NFC)

Attacks on neighbor discovery

APPLICATION NOTE GaGe CompuScope based Lightning Monitoring System

SPINS: Security Protocols for Sensor Networks

How To Attack A Key Card With A Keycard With A Car Key (For A Car)

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

Privacy and Security in library RFID Issues, Practices and Architecture

CS263: Wireless Communications and Sensor Networks

Secure Tracking using Trusted GNSS Receivers and Galileo Authentication Services

GNSS integrity monitoring for the detection and mitigation of interference

Relay attacks on card payment: vulnerabilities and defences

Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

CDMA TECHNOLOGY. Brief Working of CDMA

Course Curriculum for Master Degree in Electrical Engineering/Wireless Communications

WHITE PAPER. WEP Cloaking for Legacy Encryption Protection

Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars

HIPAA Security Considerations for Broadband Fixed Wireless Access Systems White Paper

Side Channel Analysis and Embedded Systems Impact and Countermeasures

siemens.com/tolling Back-office system Sitraffic Sensus Server Supplies all front-end data. Suitable for any GNSS tolling back-office.

Data Transmission. Data Communications Model. CSE 3461 / 5461: Computer Networking & Internet Technologies. Presentation B

INTRODUCTION TO COMMUNICATION SYSTEMS AND TRANSMISSION MEDIA

Wireless Sensor Network Security. Seth A. Hellbusch CMPE 257

50 ways to break RFID privacy

Experiences in positioning and sensor network applications with Ultra Wide Band technology

IMPROVISED SECURITY PROTOCOL USING NEAR FIELD COMMUNICATION IN SMART CARDS

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

Vehicle Scrutinizing using GPS & GSM Technologies Implemented with Ardunio controller

Secure Navigation and Timing Without Local Storage of Secret Keys

communication over wireless link handling mobile user who changes point of attachment to network

Special Properties of Ad-hoc Wireless Network and Security Models

A Note on the Relay Attacks on e-passports

Enabling the secure use of RFID

With Satellite Technology

Timing Errors and Jitter

Revision of Lecture Eighteen

About the Authors Preface Acknowledgements List of Acronyms

Introduction, Rate and Latency

Security (II) ISO : Security Architecture of OSI Reference Model. Outline. Course Outline: Fundamental Topics. EE5723/EE4723 Spring 2012

OPNET Network Simulator

Introduction Chapter 1. Uses of Computer Networks

Local Area Networks transmission system private speedy and secure kilometres shared transmission medium hardware & software

EMV-TT. Now available on Android. White Paper by

Wireless Sensor Network: Challenges, Issues and Research

Cellular Network Organization. Cellular Wireless Networks. Approaches to Cope with Increasing Capacity. Frequency Reuse

Security Design.

Security in Wireless Local Area Network

Overview of Network Hardware and Software. CS158a Chris Pollett Jan 29, 2007.

Chapter 15. Cognitive Radio Network Security

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

How To Write A Transport Layer Protocol For Wireless Networks

Security and protection of digital images by using watermarking methods

Mobile Communications Exercise: Satellite Systems and Wireless LANs. Georg von Zengen, IBR, TU Braunschweig,

Protocolo IEEE Sergio Scaglia SASE Agosto 2012

INTRODUCTION... 3 FREQUENCY HOPPING SPREAD SPECTRUM... 4 SECURED WIRELESS COMMUNICATION WITH AES ENCRYPTION... 6

Recommended Wireless Local Area Network Architecture

A NOVEL OVERLAY IDS FOR WIRELESS SENSOR NETWORKS

Mobile Office Security Requirements for the Mobile Office

RF Measurements Using a Modular Digitizer

A Survey on Untransferable Anonymous Credentials

Information Security Group (ISG) Core Research Areas. The ISG Smart Card Centre. From Smart Cards to NFC Smart Phone Security

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices

Vulnerabilities of Intrusion Detection Systems in Mobile Ad-hoc Networks - The routing problem

GPS Based Automatic Vehicle Tracking Using RFID Devyani Bajaj, Neelesh Gupta

Department of Electrical and Computer Engineering Ben-Gurion University of the Negev. LAB 1 - Introduction to USRP

Public Switched Telephone System

Protected Cash Withdrawal in Atm Using Mobile Phone

Thwarting Selective Insider Jamming Attacks in Wireless Network by Delaying Real Time Packet Classification

What is Network Latency and Why Does It Matter?

Security Requirements for Wireless Networks and their Satisfaction in IEEE b and Bluetooth

Discovering Computers Chapter 9 Communications and Networks

3.4 SCS Technologies for Container Integrity: Track/Trace or Positioning technologies

Introduction to Wireless Sensor Network Security

Design And Implementation Of Bank Locker Security System Based On Fingerprint Sensing Circuit And RFID Reader

TCP in Wireless Networks

RFID Penetration Tests when the truth is stranger than fiction

A Review of Security System for Smart Home Applications

Securing MANET Using Diffie Hellman Digital Signature Scheme

Implementation of Digital Signal Processing: Some Background on GFSK Modulation

Algorithms for Interference Sensing in Optical CDMA Networks

DENIAL OF SERVICE IN WIRELESS SENSOR NETWORKS: ISSUES AND CHALLENGES

TCP and Wireless Networks Classical Approaches Optimizations TCP for 2.5G/3G Systems. Lehrstuhl für Informatik 4 Kommunikation und verteilte Systeme

Bluetooth in Automotive Applications Lars-Berno Fredriksson, KVASER AB

Strengthen RFID Tags Security Using New Data Structure

Hardware und Firmware-Entwicklung für Kommunikation und Lokalisierung in Echtzeit für esafety Anwendungen

Evangelos Kranakis, School of Computer Science, Carleton University, Ottawa 1. Network Security. Canada France Meeting on Security, Dec 06-08

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

Observer Probe Family

Fig 1 Death rate in the last four years

Iknaia Asset and Personnel Tracking Management System for the Construction Industry

Transcription:

Positioning Security from electronic warfare to cheating RFID and road-tax systems Markus Kuhn Computer Laboratory http://www.cl.cam.ac.uk/ mgk25/escar-2006.pdf

Secure positioning services cryptography at the speed of light Conventional cryptographic authentication protocols establish the identity of communication partners protect the integrity of data but do not authenticate the location of communication partners the nanosecond-resolution transmission time of data Protection technologies: Asymmetric security for satellite navigation signals Distance-bounding protocols Tamper-resistant hardware 2

Example application: offender tagging Satnav signal Short range RF GSM RF bracelet GPS/GSM unit 3

Attacks on an offender tagging system sabotage unit and pretend malfunction detach RF bracelet without raising alarm relay between GPS/GSM unit and distant GSM base station tamper with GPS/GSM unit (extract keys, modify firmware) to spoof location-attestation protocol relay between bracelet and distant GPS/GSM unit spoof GPS signal of distant location This talk focuses on techniques related to the last two threats: securing broadcast navigation signals securing short-distance challenge-response authentication 4

Military positioning-security concerns Electronic warfare is primarily about denying or falsifying location data: low-probability-of-intercept spread-spectrum radios/radars radar jamming fake radar echos, chaff, decoys jamming tracking sensors GPS jamming, anti-spoof measures meaconing (malicious radio-navigation beacons) identify-friend-foe systems MIG-in-the-middle style attacks (R. Anderson, 2001) Recognition of the importance of global positioning security has led to the military discipline of navigation warfare. 5

Historic examples for meaconing Wreckers or mooncussers faking light-tower signals to lure cargo ships into dangerous waters and steal cargo from the wreck Mooncussers on rock with lantern from Brenda Z. Guiberson: Lighthouses: Watchers at Sea, 1995 6

Global positioning systems in future cars GPS receivers will eventually become a standard feature of all new cars. Primary applications: route finding, service location fleet management automatic emergency calls Service to the user, no tamper-resistance requirement Secondary applications: usage-based car insurance usage-based road tax congestion charging speed-limit enforcement theft protection forensic reconstruction of accidents, alibi verification,... Potential legislative/contractual requirement, adversarial user, tamper-resistance requirement 7

Use-based car insurance First deployment of tamper resistant GPS in private cars already offered or on trial in UK (Norwich Union Pay as you drive ) Ireland (AXA Insurance Traksure ) US (Progressive Casualty Insurance) Italy (Lloyd Adriatic) milage during peak and off-peak hours transfer via GSM currently an add-on GPS box provided by insurance company later integrated with normal onboard computer network Progressive s TripSense OBD-II module is a first step in that direction eventually merely a 3rd-party software applet standardized car operating-system API compartmentalization and trusted computing features privacy concerns vs substantial insurance discounts 8

Remote attestation of aggregated position tamper sensing membrane envelopes on board main computer zeroization alarm Satnav receiver tamper sensor key store trusted execution environment insurance aggregator applet attestation mechanism aggregated data applet upload GSM module interface for car owner Privacy-friendly version: car owner can inspect data aggregator applet (simple fee spread sheet). 9

Remote attestation of position X 2 X 3 X 1 X 4 d 1 d 2 d 3 d 4 R N {N,r} K 1 R V Remotely-queried navigation-signal receiver R is a trusted component, in the hands of someone (thief, electronic prisoner, road-tax avoider) who wants it to report a pretended position r instead of its actual position r. 10

Pseudorange positioning systems X 2 X 3 s 1 (t) X 1 s 2 (t) s 3 (t) X 4 s 4 (t) d 1 d 2 d 3 d 4 g(r, t) g(r, t) = i ( A i s i t d ) i + n(r, t) c R 11

Correlation receiver SIG1 SIG2 SIG3 SIG4 NOISE RECV COR1 COR2 COR3 COR4 C i (r, t) = g(r, τ) s(τ t) dτ 12

Existing technology: GPS/Galileo open access channel: everyone can fake the satnav signal GPS military channel: military receiver knows shared secret can fake signal Galileo subscription channel: need to break SIM to fake signal Wanted: Asymmetric security Those who can verify the integrity of the signal cannot at the same time fake it. Public-key signatures provide this for data. But in navigation, not only the data, but also its nanosecond relative arrival time must be protected against manipulation (selective-delay attacks). 13

Attacks on navigation receivers A) Impersonating the receiver Replace R with a device that takes over communication with remote verifier V and reports pretended position r. Countermeasures: Use cryptographic authentication protocol between R and V. Design R as a tamper-resistant device to prevent theft of key. Tamper-resistant attachment. B) Relaying attack Disconnect R from its antenna and connect it via a communication link to a remote antenna at pretended location r. Less likely, since challenging logistics for attacker remote antenna easy to locate wideband signal may be difficult to relay 14

C) Signal-synthesis attack Attacker connects R to a signal generator that emulates knowing the predictable waveforms s i (t) the signal g(r, t), as it would be received at the pretended position r. Countermeasure: Add to s i (t) an unpredictable but verifiable element, e.g. encrypt the transmitted data (timestamp, transmitter position, etc.) or, better, add a MAC or digital signature of it. D) Selective-delay attack Attacker uses signal g(r, t) at the actual position r and converts it into a prediction of the signal g(r, t t) that would have been received at the pretended position r a short time t earlier, and feeds that into the receiver. 15

Past example of real-word sensor attacks Photo: Hampshire Constabulary / Ross Anderson Sensor-signal manipulation devices have already been found in the wild by British police in commercial good vehicles between tachograph and gearbox sensor. Drivers use them to manipulate their velocity and working-hours record. 16

Asymmetric satnav security through hidden markers: The solution is a steganographic process: transmitters broadcast unpredictable spread-spectrum carrier below noise threshold receivers record full bandwidth transmitters release random-noise seed after a delay ρ receivers use FFT-based convolution to detect hidden markers received power full-band recording s i (t d i /c) noise level signed data hidden markers M i,m t m t m + δ t m + ρ t 17

GPS receiver Simplified operation of a traditional GPS receiver: demodulator low pass filter low pass filter comparator delay delay PRBG timebase PLL shift selection sequence selection controller A local timebase drives a local random-bit generator, which a PLL controlled by a real-time early/late correlator keeps phase-locked with the transmitter s timebase. The controller switches between the sequences of different satellites and adjusts/records their relative delay. Delayed correlation receiver: demodulator analog digital converter RAM DSP 18

Basic idea Every few seconds, all transmitters broadcast a hidden marker. A hidden marker carries no data. It is an unpublished spreading sequence broadcast at least 20 db below the thermal noise seen by any receiver. Receivers digitize and buffer in RAM the full bandwidth of the hidden markers while they are broadcast. This preserves their relative arrival times, but it cannot be accessed yet. After a delay ρ, the transmitters broadcast the seed value used to generate the hidden marker, which was secret until then. Receivers (and attackers!) can only now identify and separate the markers in the recorded antenna signal. A signal-synthesis or selective-delay attack can now be performed only with a delay t > ρ. Choose ρ large enough (e.g., 10 s), such that even receivers with a cheap clock can discover the delay in the received timestamps. 19

Attacks with directional antennas Problem: Attacker could use four directional antennas that track the satellites to isolate their signals (for a selective-delay attack). If antenna gain is high enough to lift signal out of noise, it can be made noise-free with a threshold operator. Otherwise, attacker can still delay and mix the four antenna signals, without removing their noise. Solution: No directional antenna is perfect. Attenuated residual signals from all transmitters will be present in each antenna signal. If these show up as secondary peaks in the cross correlation selective-delay attack is in progress. Receiver rejects correlation results with too high secondary peaks. Maximum amplitude of secondary peak is a security parameter that determines attack cost. 20

Distance-bounding protocol cryptographic challenge response authentication protocol provides strong upper bound for distance to proofer not practical over regular data communication channels (length of single bit, variability in bitrates, packet latency, etc.) Applications: RFID door access control road-toll OBU military friend-foe identification prisoner tagging wireless sensor network security (wormhole routing attacks) 21

Location-finding techniques Received Signal Strength (RSS): Uses the inverse relationship between signal strength and distance to estimate the distance to other nodes. But attackers can easily alter received signal strength. Angle-of-Arrival (AoA): Examines the directions of received signals to determine the locations of transmitters or receivers. But attacker can reflect/retransmit from a different direction. Time-of-Flight (ToF): Measures elapsed time for a message exchange to estimate distance based on the communication medium s propagation speed. Method of choice for secure distance-bounding approaches. 22

Naïve approaches Distance-bounding protocols are specialized authentication protocols that establish an upper bound for the distance of the prover P to the verifier V. The simplest form of a distance-bounding protocol is simply a normal authentication protocol with a tight timing constraint: P t1 V t2 : N P V t3 P t4 : h(k V P, N P ) The distance bound is then d(p, V ) t r t d 2c = (t 4 t 1 ) (t 3 t 2 ) 2c where c is the signal propagation speed, t r is the challenge-response round-trip time, and t d is the processing delay in the prover P. 23

Ultrasonic signals can be relayed via radio: P t d V P t d P V t r t The vertical axis represents position. In this relaying attack, an attacker places a fake prover P and a fake verifier V near the actual verifier V and prover P, respectively. The exchanged data is related between P and V via a fast radio link. The shortened round-trip time t r makes V believe that P is at the nearer position P. 24

Multi-bit exchanges permit guessing attack Normal run: P R n R n 1 C n 1 C n t d t p V C n 1 C n R n R n 1 t r t 25

Multi-bit exchanges permit guessing attack Attacker guesses last bit with probability 0.5: P C n 1 C n R n R n 1 R n 2 R n 3 td P R n R n 1 R n 2 R n 3 t p t r t a V C n 1 C n R n R n 1 R n 2 R n 3 t 26

Protocol headers permit low-latency bypass V P Hdr Challenge Cksum t h P V t c Hdr Response Cksum t d V P Hdr Challenge Cksum t a P V Hdr Response Cksum t d t Normal communication hardware requires software to commit to the full data packet some time before the first bit is actually sent, and notifies the software some time after the last bit is received. An attacker can use special hardware without these restrictions. 27

Special modulator delays commitment on bit value P t d V 00 11 P P V 01 01 t d Standard symbol detectors integrate the signal received during the timeslot allocated to a bit, before deciding whether the total energy received was above or below the 0/1 decision threshold. An attacker can place the symbol s energy at the end of the bit slot and can decide on a bit value near the beginning of the slot, thereby bypassing some latency. At 300 kbit/s (faster than most RFID protocols), a bit is 1 km long. 28 t

Special demodulator provides early bit estimate (a) (b) (c) (d) 0 1 2 3 4 5 6 7 8 9 (a) transmitted signal, (b) channel noise, (c) received signal, (d) integrator output in detector 29

Secure distance bounding protocols Principle 1: Use a communication medium with a propagation speed as close as possible to the physical limit for propagating information: the speed of light in vacuum. This excludes not only acoustic communication techniques, but also limits applicability of wires and optical fibers. Principle 2: Use a communication format in which only a single bit is transmitted and the recipient can instantly react on its reception. This excludes most traditional byte- or block-based communication formats, and in particular any form of error correction. Principle 3: Minimize symbol length. In other words, output the energy that distinguishes the two possible transmitted bit values within as short a time as is feasible. This leaves the attacker little room to shorten this time interval further. Principle 4: The protocol should cope well with substantial bit error rates during the rapid single-bit exchange. Principle 3 limits the energy that can be spent on transmitting a single bit and conventional error correction is not applicable. 30

Secure distance-bounding protocols Brands/Chaum (1993) V generates bit sequence C, P generates bit sequence M P commits to M. i : V sends bit C i, P instantly answers R i = C i M i P opens commitment on M and signs C. Hancke/Kuhn (2005) Avoids need for commitment and final signature Permits rapid bit exchange on noisy channel faster in RFID environment 31

Verifier (RFID reader) Hancke/Kuhn protocol Prover (RFID token) Secret key K Secret key K, nonce N P, Pseudorandom function h Pseudorandom function h Generate nonce N V Generate random bits C 1,..., C k N V Calculate h(k, N V, N P ), N P split result into R 0 R 1, place into shift registers: C 1 = 0 1 0 0 1 1 0 1 1 R 0 Calculate h(k, N V, N P ), split result into R 0 R 1 Compare received R C i i with calculated ones R C 1 1 = 1 C 2 = 1 R C 2 2 = 1. C n = 0 R C n n = 1 C i = 01001100 will return R C i i = 11010111 0 1 1 1 0 1 1 0 R 1 0 0 1 1 0 1 1 1 1 1 0 1 1 0. 1 0 32

Ultra-wideband pulse communication Carrier wave sent by reader received by token Challenge pulse C i sent by reader Challenge pulse C i sampled by token Response pulse R C i i sent by token sampled by reader t t t r t s t p Practical considerations for extending the ISO 7816 and ISO 14443 smartcard interfaces with a distance-bounding capability. t d t p 33

Future research It would be useful to have advanced positioning security or distancebounding primitive added in various low-level communication standards: ISO 7816 smartcard interface Relatively easy to incorporate into next-generation controller chips. Requires merely a slightly more sophisticated serial-port UART with shift registers and logic for rapid challenge response. Same hardware could accommodate both Brands/Chaum and Hancke-Kuhn protocols. ISO 14443 RFID interface Depending on accuracy requirements, may require bandwidth beyond the existing 1.5 MHz wide channel. Ideally second UWB channel. Galileo, GPS III Relatively easy to add to newly launched satellites with new service channels. Ethernet, USB,... Constrained by switch/hub buffering functions. Bluetooth, WLAN, GSM,... 34

Conclusions Tamper-resistant positioning services may be required in a wide range of applications have to take into account attacks with specialized hardware cannot easily be added later at the application protocol layer must be designed into the physical protocol layer rely on more than just tamper-resistant hardware modules require transmission and reception mechanisms that differ substantially from standard ones: rapid single-bit round-trip exchanges for distance bounding delayed correlation of weak signals for satellite positioning are another excellent example for an application where security must be considered in the design from the very beginning 35

References Markus G. Kuhn: An asymmetric security mechanism for navigation signals, 6th Information Hiding Workshop, LNCS 3200, Springer-Verlag. Logan Scott: Anti-spoofing and authenticated signal architectures for civil navigation signals. Proceedings ION GPS/GNSS 2003, pp. 1543 1552. Chris Wullems, Oscar Pozzobon, Kurt Kubik: Trust your receiver? Enhancing location security. GPS World, Oct 1, 2004. Oscar Pozzobin, Chris Wullems, Kurt Kubik: Secure tracking using trusted GNSS receivers and Galileo authentication services. Journal of Global Positioning Systems, Vol. 3, No. 1 2, pp. 200 207, 2004. Stefan Brands, David Chaum: Distance bounding protocols. Eurocrypt 1993, LNCS 765. Gerhard P. Hancke, Markus G. Kuhn: An RFID distance bounding protocol. IEEE SecureComm 2005, Athens, 2005, ISBN 0-7695-2369-2. Gerhard P. Hancke: Practical attacks on proximity identification systems. IEEE Symposium on Security and Privacy, Oakland, 2005. Jolyon Clulow, Gerhard P. Hancke, Markus G. Kuhn, Tyler Moore: So near and yet so far: distance-bounding attacks in wireless networks. European Workshop on Security and Privacy in Ad-Hoc and Sensor Networks, Hamburg, 2006, LNCS. Gerhard P. Hancke: A practical relay attack on ISO 14443 proximity cards, February 2005. http://www.cl.cam.ac.uk/ mgk25/publications.html http://www.cl.cam.ac.uk/research/security/ 36