Mobile Network Security



Similar documents
12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

UMTS security. Helsinki University of Technology S Security of Communication Protocols

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

GSM and UMTS security

Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi

Security in IEEE WLANs

Security vulnerabilities in the Internet and possible solutions

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

Authentication and Security in IP based Multi Hop Networks

Mobile Office Security Requirements for the Mobile Office

Wireless security (WEP) b Overview

Security. Contents. S Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Securing IP Networks with Implementation of IPv6

PM ASSIGNMENT. Security in Mobile Telephony and Voice over IP

CSCI 454/554 Computer and Network Security. Topic 8.1 IPsec

Security Evaluation of CDMA2000

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication

Wireless Security. New Standards for Encryption and Authentication. Ann Geyer

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices

Wireless Networks. Welcome to Wireless

APNIC elearning: IPSec Basics. Contact: esec03_v1.0

Client Server Registration Protocol

Chapter 6 CDMA/802.11i

Network Access Security. Lesson 10

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance

Wireless security. Any station within range of the RF receives data Two security mechanism

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

IP Security. Ola Flygt Växjö University, Sweden

13 Virtual Private Networks 13.1 Point-to-Point Protocol (PPP) 13.2 Layer 2/3/4 VPNs 13.3 Multi-Protocol Label Switching 13.4 IPsec Transport Mode

CS 356 Lecture 29 Wireless Security. Spring 2013

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

Security issues with Mobile IP

Recommended Wireless Local Area Network Architecture

Lecture 17 - Network Security

Mobile Phone Security. Hoang Vo Billy Ngo

Introduction to WiFi Security. Frank Sweetser WPI Network Operations and Security

How To Secure Your Network With 802.1X (Ipo) On A Pc Or Mac Or Macbook Or Ipo On A Microsoft Mac Or Ipow On A Network With A Password Protected By A Keyed Key (Ipow)

Applying of Security Mechanisms to Low Layers of OSI/ISO Network Model

Wireless Encryption Protection

Introduction to Security and PIX Firewall

Network Security. Abusayeed Saifullah. CS 5600 Computer Networks. These slides are adapted from Kurose and Ross 8-1

The next generation of knowledge and expertise Wireless Security Basics

Key Hopping A Security Enhancement Scheme for IEEE WEP Standards

Table of Contents. Cisco Wi Fi Protected Access 2 (WPA 2) Configuration Example

Security Awareness. Wireless Network Security

How To Secure Wireless Networks

Mobility Management 嚴 力 行 高 雄 大 學 資 工 系

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture

Network Security. Lecture 3

Protocol Security Where?

Chapter 10. Network Security

Wireless Security: Token, WEP, Cellular

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story

chap18.wireless Network Security

Case Study for Layer 3 Authentication and Encryption

WiFi Security: WEP, WPA, and WPA2

APNIC elearning: Network Security Fundamentals. 20 March :30 pm Brisbane Time (GMT+10)

Application Note: Onsight Device VPN Configuration V1.1

How to secure an LTE-network: Just applying the 3GPP security standards and that's it?

Symm ym e m t e r t ic i c cr c yptogr ypt aphy a Ex: RC4, AES 2

Link Layer and Network Layer Security for Wireless Networks

Network Security Fundamentals

Authentication and Secure Communication in GSM, GPRS, and UMTS Using Asymmetric Cryptography

INF3510 Information Security University of Oslo Spring Lecture 9 Communication Security. Audun Jøsang

Security and Authentication Concepts

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points.

DESIGNING AND DEPLOYING SECURE WIRELESS LANS. Karl McDermott Cisco Systems Ireland

Network Security [2] Plain text Encryption algorithm Public and private key pair Cipher text Decryption algorithm. See next slide

Security in Wireless Local Area Network

Mobile IP Part I: IPv4

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

CS 356 Lecture 27 Internet Security Protocols. Spring 2013

CSC574: Computer and Network Security

Security Technology White Paper

VLANs. Application Note

Internet Security Architecture

Security in IPv6. Basic Security Requirements and Techniques. Confidentiality. Integrity

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN

Securing Cisco Network Devices (SND)

Security Architecture Standardization and Services in UMTS

20-CS X Network Security Spring, An Introduction To. Network Security. Week 1. January 7

: Network Security. Name of Staff: Anusha Linda Kostka Department : MSc SE/CT/IT

Security Measures and Weaknesses of the GPRS Security Architecture

Linux Access Point and IPSec Bridge

The BANDIT Products in Virtual Private Networks

Your Wireless Network has No Clothes

Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003

Security Protocols HTTPS/ DNSSEC TLS. Internet (IPSEC) Network (802.1x) Application (HTTP,DNS) Transport (TCP/UDP) Transport (TCP/UDP) Internet (IP)

A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS

Wireless LAN Security Mechanisms

Chapter 2 Wireless Networking Basics

WiFi Security Assessments

HANDBOOK 8 NETWORK SECURITY Version 1.0

Transport Level Security

Wireless Robust Security Networks: Keeping the Bad Guys Out with i (WPA2)

NETWORK SECURITY (W/LAB) Course Syllabus

On the Security of 3GPP Networks

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

Computer Networks. Secure Systems

Transcription:

Mobile Network Security Refik MOLVA Institut Eurécom B.P. 193 06904 Sophia Antipolis Cedex - France Refik.Molva@eurecom.fr Institut Eurecom 2005

Outline Wireless LAN 802.11 (WiFi) Mobile Telecommunications Security GSM Security Features 3GPP Security Architecture CDPD Key agreement and authentication Fraud management Mobile IP IPsec-based solution Firewalls vs. Mobile IP vs. Packet Filtering Mobile Network Security - R. Molva 1

802.11 Wireless Networks Infrastructure Mode Ad Hoc Mode Mobile Network Security - R. Molva 2

Association Establishment in Infrastructure Mode Client Access Point Beacon(SSID) OR Probe Request (SSID) Authentication Various Alternatives Association Request Association Response Data Client is associated Deauthenticate Deassociate OR Client is not associated Mobile Network Security - R. Molva 3

Specific Vulnerabilities and Threats lack of physical protection eavesdropping and spoofing are easier than with wired networks denial of (data link layer) communication service is feasible Main attacks: eavesdropping man in the middle denial of service Mobile Network Security - R. Molva 4

Eavesdropping 802.11is viewed as a standard Ethernet but media is shared as opposed to switched each node can receive all frames traffic can be eavesdropped from few kilometers away using appropriate equipment Mobile Network Security - R. Molva 5

Man in the Middle Attack Victim Attacker Access Point Deassociate(Victim s MAC@) Beacon as Access Point on different channel Association Req. (Victim s MAC@) Association Resp. Victim is not associated Association Req. (Victim s MAC@) Association Resp. Victim s data traffic Man in the Middle acts as AP Victim Victim s data traffic Main reason why this attack works: Management frames (associate, deassociate) are not authenticated except in 802.11i. Mobile Network Security - R. Molva 6

Denial of Service Jamming Virtual carrier-sense attack Spoofing of deauthentication/deassociation messages De-synchronization attacks Mobile Network Security - R. Molva 7

Security Requirements no identification based on the physical access Peer Entity Authentication Data Origin Authentication ease of disclosure and tampering with data Data Confidentiality and Integrity Privacy (Anonymity) ease of access to communication media Access Control (data link layer) DoS prevention (?) Mobile Network Security - R. Molva 8

802.11 Network Access Control Network Identification based on SSID (Service Set Identifier) secret SSID shared by too many Exchanged in cleartext Ease of replay Access Control: MAC-address based authorization to Access Point MAC-addresses are not authenticated MAC-addresses are easy to set on most cards 802.1x Clients authenticated and screened by Radius Server AP serves as proxy Extensible Authentication Protocol (EAP) Mobile Network Security - R. Molva 9

802.11 Client and Data Security Wireless Equivalent Privacy (WEP) Wi-Fi Protected Access (WPA) 802.11i (WPA2) Mobile Network Security - R. Molva 10

802.1x General purpose network access control mechanism 802.1x support in Access point No impact on clients wireless interface Authentication and Authorization by RADIUS server Extensible Authentication Protocol (EAP) RFC 2284 Alternative methods: password, smartcard, tokens, OTP Alternative protocols: simple challenge response, EAP- TLS. RADIUS server determines whether access to controlled ports of the AP should be allowed Mobile Network Security - R. Molva 11

802.1x Operational Flows Client Access Point RADIUS Access Denied Association Req. Association Resp. Authentication using EAP Authentication using EAP Authentication Success Authentication Success Data Access Authorized Mobile Network Security - R. Molva 12

WEP Services Data Confidentiality Data Integrity Data Origin Authentication Access control through client authentication by the AP Mobile Network Security - R. Molva 13

WEP RC4 stream cipher 40bit and 104bit keys WEP key shared by all No key distribution Mobile Network Security - R. Molva 14

WEP operation K : shared key (40 or 104 bits) integrity check: IC = h(header data) random initialization vector: IV (24 bits) Keystream generation: k = RC4(K, IV) Encryption of data fragment m: E K (m) = m k Mobile Network Security - R. Molva 15

WEP packet header data IC k header IV ciphertext 802.11 packet Mobile Network Security - R. Molva 16

WEP Encryption flaws If C 1 = P 1 RC4(v,k) and C 2 = P 2 RC4(v,k) C 1 C 2 = (P 1 RC4(v,k)) (P 2 RC4(v,k)) = P 1 P 2 secret parts of P 1 can be retrieved based on known parts of P 2. keystream can be retrieved similarly. once keystreams are identified, new ciphertext can be decrypted based on (cleartext) IV used as index to an array of known keystreams if keystreams are reused. reuse of the same keystream: standards recommend, but do not require, a per-stream IV to combat this Some PCMCIA cards reset IV to 0 each time they re re-initialized and increment by 1, so expect reuse of low-value IVs WEP only uses 24-bit IVs birthday paradox Mobile Network Security - R. Molva 17

WEP Message Authentication Flaws Hash function h, based on CRC-32, is a linear function of the message: h(x) h(y) = h(x Y) Modification attack: New (valid) ciphertext can be computed from existing ciphertext without the knowledge of the keystream: Existing ciphertext C = RC4(k,v) (M h(m)) New ciphertext resulting from a desired modification(d) on C: C = C (D h(d)) = RC4(k,v) (M h(m)) (D h(d)) = RC4(k,v) (M D h(m) h(d)) = RC4(k,v) (M D h(m D)) Mobile Network Security - R. Molva 18

WEP flaws continued Using flaws in encryption and message authentication, further attacks such as spoofing, dictionary attacks, traffic injection, route subversion can be mounted. Tools are available. Management messages (deassociate, deauthenticate) are not authenticated: DoS and MITM attacks still work. Advanced attack: Retrieve WEP keys using the attack described in "Weaknesses in the Key Scheduling Algorithm of RC4 by Fluhrer, Mantin, and Shamir Airsnort http://airsnort.shmoo.com WEPCrack http://wepcrack.sourceforge.net/ Mobile Network Security - R. Molva 19

Wi-Fi Protected Access (WPA) subset of the forthcoming IEEE 802.11i security standard (also known as WPA2) designed to overcome the weaknesses of WEP Compatible with existing 802.11 hardware using firmware upgrades Features of WPA Enhanced encryption scheme: Temporal Key Integrity Protocol (TKIP) RC4, dynamic session keys 48 bit IV Non-linear Message Integrity Checks (MIC) based on Michael Strong User Authentication using one of the standard Extensible Authentication Protocol (EAP) types available Mobile Network Security - R. Molva 20

WPA2-802.11i Ultimate improvements over WPA 802.11i Features New encryption algorithm: Advanced Encryption Standard (AES) impact on hardware Dynamic keys both for encryption and authentication Mobile Network Security - R. Molva 21

Outline Wireless LAN 802.11 (WiFi) Mobile Telecommunications Security GSM Security Features 3GPP Security Architecture CDPD Key agreement and authentication Fraud management Mobile IP IPsec-based solution Firewalls vs. Mobile IP vs. Packet Filtering Mobile Network Security - R. Molva 22

GSM Wired Network HLR AuC MSC MSC VLR VLR BTS BTS BTS BTS BTS BTS MS roaming Radio link Mobile Switching Center (MSC) Base Station (BS) Mobile Subscriber (MS) = Mobile Equipment (ME) + Subscriber Identity Module (SIM) Home Location Registry (HLR) Authentication Center (AuC) Visiting Location Registry (VLR) MS Mobile Network Security - R. Molva 23

Security Requirements Security Threats Eavesdropping on the Radio interface data confidentiality User anonymity MS Impersonation (masquerade) Security Services Subscriber identity protection Subscriber authentication Data confidentiality Goal: Wireless security equivalent to wired Network Mobile Network Security - R. Molva 24

Subscriber Identity Protection in GSM IMSI: universal identity (15 digits - 9 octets) replaced by TMSI (temporary mobile subscriber identity) (4 octets) First registration or after failure in VLR IMSI is sent in clear. TMSI allocated by the VLR where the MS is registered. TMSI protected by Data Confidentiality Service transmitted to MS. Subsequent identification of MS by VLR is based on TMSI. Mobile Network Security - R. Molva 25

Authentication in GSM MS Ki radio link (vulnerable) wired network (trusted) MSC/VLR HLR/AuC Ki MS Id (IMSI or TMSI) Ki RAND SIM Ki A 3 RAND SRES MS Id, VLR {(RAND, SRES, Kc)} repeated with a different (RAND, SRES) for each authentication attempt A 3 A 8 SRES Kc RAND Generation of triplets {(SRES, RAND, Kc)} bandwidth optimization: several verifications by the VLR can take place locally without communicating with the remote HLR. security: Ki is not disclosed to the VLR's of the visited areas. Mobile Network Security - R. Molva 26

SIM 128 Ki Frame Number 22 Plaintext 114 MS RAND 128 A 8 Kc 64 A 5 114 +2 Data confidentiality in GSM radio link MSC/VLR Triplets from HLR RAND {(RAND, SRES, Kc)} Kc A 5 Frame Number Ciphertext +2 Plaintext Mobile Network Security - R. Molva 27

GSM Algorithms A3 and A8 Defined by the network operator Software implementation in the SIM A5 stream cipher Hardware implementation in the ME defined by the standard (interoperability) Several versions: A5/1, A5/2, A5/3 Mobile Network Security - R. Molva 28

A3 and A8 Algorithm left at the discretion of the operator COMP128 - ill-advised by GSM standards 128-bit hash function first 32 bits producing the A3 output last 64 bits producing the A8 output major weaknesses A collision just requires 2 14 attempts Mobile Network Security - R. Molva 29

A5/1 Based on a combination of LFSRs 0 22 0 21 0 18 clocking based on majority rule Mobile Network Security - R. Molva 30

Security of A5/1 and A5/2 A5/1 Exhaustive search, complexity=2 64 Attacks based on time-memory trade-off Attack A5/2 2 disks (73 GB) 2 seconds of plaintext Key retrieved in a minute Similar design, deliberately weak Mobile Network Security - R. Molva 31

A5/3 Based on Block cipher Output Feedback Mode with BLCKCNT to prevent short cycles No security by obscurity Design by ETSI SAGE Based on Kasumi, derived from MISTY1 (Mitsubishi) As part of 3GPP Mobile Network Security - R. Molva 32

GSM Security - Summary Pros Effective solution to cloning Higher confidentiality compared with analogue systems Cons Security limited to access network Lack of network authentication Risk of bogus base stations Security by obscurity Ill advised use of weak algorithms Lack of control over activation of security for user and home network Lack of lawful interception Mobile Network Security - R. Molva 33

Outline Wireless LAN 802.11 (WiFi) Mobile Telecommunications Security GSM Security Features 3GPP Security Architecture CDPD Key agreement and authentication Fraud management Mobile IP IPsec-based solution Firewalls vs. Mobile IP vs. Packet Filtering Mobile Network Security - R. Molva 34

Objectives of 3GPP Security Build on the security of GSM adopt security features that have proved to be needed and that are robust ensure compatibility with GSM to ease interworking and handover Fix the security flaws of GSM Enhance with new security features to suit new services changes in network architecture Keep minimal trust in intermediate components Mobile Network Security - R. Molva 35

Lessons from GSM Mutual authentication between user and base station No security by obscurity Make sure chosen algorithms have been tested by the scientific community Flexibility in standards Change in law enforcement for cryptography: longer keys ( 128 bits) Mobile Network Security - R. Molva 36

3GPP Security Services Mutual Authentication between User and Network Data Confidentiality (user traffic and signalling data) (like GSM) User identity protection (like GSM) Data Integrity (over the air interface) Mobile Network Security - R. Molva 37

Authentication & Key Agreement (AKA) Objectives Mutually authenticate user to network Establish shared keys between user and network CK: 128-bit encryption key IK: 128-bit integrity key Assure freshness of CK/IK Authenticated management field HLR USIM Authentication key and algorithm identifiers Limit CK/IK usage for each AKA execution Mobile Network Security - R. Molva 38

AKA Message Flows USIM K VLR/SGSN HLR/AuC K MS Id (IMSI or TMSI) Authentication data request Verify MAC, SQN Derive CK, IK, RES RAND, AUTN RES {(RAND, XRES, CK, IK, AUTN)} Mutual authentication And key agreement Verify: RES=XRES? Start using CK, IK Protected Data Start using CK, IK Mobile Network Security - R. Molva 39

Data Encryption Applied on User & Signaling Data Over the air interface Stream Cipher Provision for different Algorithms Including Kasumi (A5/3 of GSM) Mobile Network Security - R. Molva 40

Outline Wireless LAN 802.11 (WiFi) Mobile Telecommunications Security GSM Security Features 3GPP Security Architecture CDPD Key agreement and authentication Fraud management Mobile IP IPsec-based solution Firewalls vs. Mobile IP vs. Packet Filtering Mobile Network Security - R. Molva 41

Cellular Digital Packet Data (CDPD) Data communication over the analog AMPS network Full-fledge network architecture including several layers Security services: mobile unit authentication data confidentiality over the wireless link key exchange Mobile Network Security - R. Molva 42

CDPD - Mobile Unit Authentication M-ES Radio link (vulnerable) MD-IS remote Wired network (trusted) MD-IS home MD-IS key exchange Key exchange M-ES key exchange Ks = g yx Ks = g xy using Diffie-Hellman M-ES hello RC 4 (Ks, NEI, ARN, ASN) MD-IS confirm RC 4 (Ks, NEI, ARN, ASN+1) Redirection request NEI, ARN, ASN Redirection confirm ARN, ASN + 1 Verification NEI : mobile unit id ARN : nonce ASN : sequence number Mobile Network Security - R. Molva 43

Fraud Management in Mobile Networks Threats: Access fraud Subscription fraud Security mechanisms like authentication and confidentiality prevent access fraud but they cannot help with subscription fraud. Solution: real-time fraud detection Principle: monitor subscriber behavior in real-time based on connection tickets detect deviations with respect to user/class profile prompt suspected users with explicit authentication challenge adapt user/class profile based on the monitoring Mobile Network Security - R. Molva 44

Outline Wireless LAN 802.11 (WiFi) Mobile Telecommunications Security GSM Security Features 3GPP Security Architecture CDPD Key agreement and authentication Fraud management Mobile IP IPsec-based solution Firewalls vs. Mobile IP vs. Packet Filtering Mobile Network Security - R. Molva 45

Mobile IP CN home network Internet MN HA FA registration data flow Mobile Node (MN) - Correspondent Node (CN) Home Agent (HA) - Foreign Agent (FA) CN MN : IP within IP tunneling between HA and FA: outer IP: dst@: care of address(coa), src @: HA@ inner IP: dst@: MN@, src@: CN@ MN CN : regular IP Mobile Network Security - R. Molva 46

Mobile IP Security Requirements MN registration impersonation of MN by intruders or malicious FA replay subversion of traffic destined to MN Solution: authentication of MN by HA Mobile IPv4 Authentication based on keyed MD5 or HMAC using timestamps or nonces Mobile IPv6 default IP AH support security association between MN and HA key management might be a problem. Mobile Network Security - R. Molva 47

Mobile IP Security Requirements CN HA MN Difference / wired networks: MN possibly located in an untrusted remote network Solution: IPsec -IP Authentication Header -IP Encapsulating Security Payload -Key Management Mandatory requirement: Security Association between HA and MN. End-to-end security: SA between CN and MN MN CN Exposure is similar Solution: IPsec with an SA between MN and CN Mobile Network Security - R. Molva 48

Mobile IP vs. Firewalls Firewall traversal for Mobile IP Firewall policy (usually) does not allow inbound connections from external networks. How can a remote MN connect to the home network under such policy. ingress filtering Even if there is no firewall, simple packet filtering exists in most networks. Mobile IP traffic can be blocked by such filtering. CN's inside home network may use private IP addresses together with NAT MN CN packets may simply not get routed in Internet. Solution for all: IPsec tunneling through the firewall Mobile Network Security - R. Molva 49

Mobile IP vs. Packet Filtering MN@ does not belong to remote network. If packet filtering is implemented problems may arise: MN CN packets gets rejected by remote network filtering because they have an illegal source address (outbound packet with an external source address). MN home network packets get rejected by the filtering at the home network because they have an illegal source address (inbound packet with an internal source address). Such packet filtering is due to countermeasures called anti-spoofing. Mobile Network Security - R. Molva 50

Anti-spoofing IP Spoofing Attacks based on IP packets with bogus source address: Land attacks: src@=dst@, destination host hangs. smurf: ping with directed broadcast address may use a bogus source address in the same network as the destination; the host at the source address gets flooded by the replies to the broadcast. SYN attacks: TCP SYN packet causes allocation of kernel memory, may use bogus source address belonging to the destination network. Anti-spoofing measures Drop packets with obvious inconsistency: outbound packet with an external source address inbound packet with an internal source address inbound packets with private IP source address Cisco IOS anti-spoofing rules for network 192.65.32.0/24 on the external router interface (inbound packets): access-list 101 deny ip 192.65.32.0 0.0.0.255 any on the internal router interface (outbound packets): access-list 101 permit ip 192.65.32.0 0.0.0.255 any access-list 101 deny ip any any log Mobile Network Security - R. Molva 51

Anti-spoofing vs. Mobile IP Why MIP packets get blocked by anti-spoofing? home network 172.45.x.x CN 1 203.74.21.5 remote network 192.35.73.x CN 2 R 2 Internet R 1 MN 172.45.3.1 172.45.3.2 Egress filtering Ingress filtering MN CN 1 packets blocked by the ingress anti-spoofing in router R 1 : access-list 101 permit ip 192.35.73.0 0.0.0.255 any access-list 101 deny ip any any log MN CN 2 packets blocked by egress anti-spoofing in router R 2 : access-list 101 deny ip 172.45.0.0 0.0.255.255 any Mobile Network Security - R. Molva 52

How can MIP pass through anti-spoofing Reverse tunneling to by-pass anti-spoofing CN 1 CN 2 Internet HA R 2 R 1 MN FA Packet filtering Packets originated at MN take the path MN FA HA CN 2 IPwithinIP encapsulation between FA and HA: outer IP header inner IP header HA@ FA@ MN@ CN 2 @ No illegal addresses any more. Mobile Network Security - R. Molva 53

New problem with Reverse Tunnelling Intruders can perpetrate spoofing attacks by sending encapsulated (IPIP) packets with bogus addresses in the inner header. No spoofing defense any more Mobile Network Security - R. Molva 54

How can MIP pass through anti-spoofing Direct tunnelling of data traffic by MN: Internet CN R 1 MN IPwithinIP encapsulation between MN and CN: outer IP header inner IP header CN@ COA MN@ CN@ COA: Care of address Problem: CN must be able do de-encapsulate IPIP packets. Mobile Network Security - R. Molva 55

Solution: Firewall compatible with Mobile IP Idea:MN should enjoy the same level of connectivity and security as if it were in the secure home network. Principle: all traffic between MN and home network goes through a firewall. Problems due to filtering and addressing discrepancies are also solved. Possible approaches: Application gateway or circuit gateway: strong authentication complex interactions no data confidentiality and integrity IPsec tunnelling most suitable to create a virtual home network abroad external links can be viewed as secure as internal ones data confidentiality and integrity in addition to authentication Mobile Network Security - R. Molva 56

IPsec tunnelling Firewall Registration request SA home network Internet remote network HA FW Router MN IP Datagram between MN and FW Tunnel Mode SA IP2 AH IP1 registration request IP2 ESP IP1 registration request IP Datagram between FW and HA IP1 registration request IP1 : src@=coa; dst@=ha@ IP2 : src@=coa; dst@=fw@ COA : care of address obtained from DHCP COA remote network Optional tunnel SA between FW and HA SA's must be established manually or using key management (IKE, ISAKMP) FW retrieves security parameters of the SA using the SPI in the IPsec (AH or ESP) header. Mobile Network Security - R. Molva 57

IPsec tunnelling Firewall Data flow SA home network Internet remote network CN FW Router MN IP Datagram between MN and FW Tunnel Mode SA IP2 AH IP1 data IP2 ESP IP1 data IP Datagram between FW and CN IP1 data IP1 : src@=mn@; dst@=cn@ IP2 : src@=coa; dst@=fw@ COA remote network MN @ home network Optional FW-CN tunnel SA or MN-CN transport/tunnel SA SA's must be established manually or using key management (IKE, ISAKMP) FW retrieves security parameters of the SA using the SPI in the IPsec (AH or ESP) header. Mobile Network Security - R. Molva 58

IPsec tunnelling Firewall - Conclusion Secure extension of protected home network to mobile nodes abroad By-product: packet filtering problems are avoided communications between MN at home and external CN: regular (non-mobile) security controls apply in this case. communications between MN on public network and external CN: use bi-directional IPsec tunnels. Mobile Network Security - R. Molva 59