Wi-Fi and security Wireless Networking and Security by Alain RASSEL



Similar documents
Wireless Encryption Protection

9 Simple steps to secure your Wi-Fi Network.

MN-700 Base Station Configuration Guide

Chapter 3 Safeguarding Your Network

Chapter 2 Configuring Your Wireless Network and Security Settings

Chapter 4 Customizing Your Network Settings

Security Awareness. Wireless Network Security

Wireless VPN White Paper. WIALAN Technologies, Inc.

DV230 Web Based Configuration Troubleshooting Guide

Chapter 4 Customizing Your Network Settings

home networking series Advanced manual - HOME NETWORKING

Configuring Wireless Security on ProSafe wireless routers (WEP/WPA/Access list)

Particularities of security design for wireless networks in small and medium business (SMB)

Chapter 2 Wireless Settings and Security

Configuring Routers and Their Settings

Link Layer and Network Layer Security for Wireless Networks

108Mbps Super-G TM Wireless LAN Router with XR USER MANUAL

Protecting the Home Network (Firewall)

LevelOne WBR-3405TX. User`s Manual. 11g Wireless AP Router


Exam Questions SY0-401

How to configure your Thomson SpeedTouch 780WL for ADSL2+

Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003

Designing AirPort Extreme Networks

INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ ITMC TECH TIP ROB COONCE, MARCH 2008

OSBRiDGE 5XLi. Configuration Manual. Firmware 3.10R

UIP1868P User Interface Guide

TECHNICAL NOTE REFERENCE DOCUMENT. Improving Security for Axis Products. Created: 4 October Last updated: 11 October Rev: 1.

ENHWI-N n Wireless Router

Chapter 1 Configuring Internet Connectivity

LOHU 4951L Outdoor Wireless Access Point / Bridge

WLAN Security Networking with Confidence

A Division of Cisco Systems, Inc. Wireless-G. User Guide. Broadband Router WIRELESS WRT54GL (EU/LA) Model No.

WL830RT4 Wireless G Broadband Router

Securing your Linksys WRT54G

DSL-2600U. User Manual V 1.0

Chapter 5 Customizing Your Network Settings

LTE Internet (Installed)

Recommended IP Telephony Architecture

Robust security is a requirement for many companies deploying a wireless network. However, creating a secure wireless network has often been

N150 WiFi Router (N150R)

Wireless LAN Security Mechanisms

Proxy Server, Network Address Translator, Firewall. Proxy Server

Computer Networks: DNS a2acks CS 1951e - Computer Systems Security: Principles and Prac>ce. Domain Name System

N150 Wireless ADSL2+ Modem Router N150RM

Wireless Cable Gateway CG3100Dv3

NBG2105. User s Guide. Quick Start Guide. Wireless Mini Travel Router. Default Login Details. Version 1.00 Edition 1, 11/2012

How To Connect Xbox 360 Game Consoles to the Router by Ethernet cable (RJ45)?

A Division of Cisco Systems, Inc. GHz g. Wireless-G. User Guide. Broadband Router WIRELESS WRT54GL. Model No.

AC1900, N900, and N450 WiFi Cable Data Gateways

Linksys E800. User Guide

Security in Wireless Local Area Network

Access Control in Home Networking

University of Hawaii at Manoa Professor: Kazuo Sugihara

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

THE IMPORTANCE OF CRYPTOGRAPHY STANDARD IN WIRELESS LOCAL AREA NETWORKING

Broadband Phone Gateway BPG510 Technical Users Guide

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

The next generation of knowledge and expertise Wireless Security Basics

Nokia Siemens Networks. CPEi-lte User Manual

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 6 Network Security

Cisco Secure PIX Firewall with Two Routers Configuration Example

DATA SECURITY 1/12. Copyright Nokia Corporation All rights reserved. Ver. 1.0

Table of Contents. Wireless Installation Considerations... 10

Tutorial 3. June 8, 2015

Topics in Network Security

Connecting to and Setting Up a Network

THE 123 OF WIRELESS SECURITY AT HOME 家 居 WIFI 保 安 123

ZyAIR G-2000 Plus g Wireless 4-port Router Quick Start Guide

Go Wireless. Open up new possibilities for work and play

Quick Installation Guide

CMPT 471 Networking II

your Gateway Windows network installationguide b wireless series Router model WBR-100 Configuring Installing

Wireless LAN Access Point. IEEE g 54Mbps. User s Manual

Table of Contents. Wireless Security...40 What is WEP?...40 Configure WEP...41 What is WPA?...42 Configure WPA-PSK (Personal)

WiFi Cable Modem Router C3700

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

Security Technology: Firewalls and VPNs

ESR (Go Green Series) Wireless-N Broadband Router / AP / Repeater. 2.4 GHz b/g/n 300 Mbps

running operation mode painless TECHNICAL SPECIFICATION WAN/LAN: One 10/100 Fast Ethernet RJ-45 WPS (WiFi Protected Setup) WAN (Internet connection)

ALL Mbits Powerline WLAN N Access Point. User s Manual

Wireless Broadband Router MI424WR. User s Manual

Important Notice. Safety Precautions. Limitation of Liability. R90 Series

This chapter describes how to set up and manage VPN service in Mac OS X Server.

Wireless Broadband Router. User Manual. Solutions for the Digital Life. Model #: MI424-WR. Firmware Version: Ver 1.

Computer Networks. Secure Systems

Quick Start Guide. WRV210 Wireless-G VPN Router with RangeBooster. Cisco Small Business

Wireless Cable Gateway CG3300CMR

Wireless Broadband Router

Network Security Best Practices

Wireless Access Point n Wireless with 4 Port 10/100 Switch

WIRELESS NETWORKING SECURITY

BROADBAND INTERNET ROUTER USER S MANUAL. Version Page 1 of 13 -

Wireless-G. User Guide. GHz g. A Division of Cisco Systems, Inc. WIRELESS. Model No.WRT54GP2

ESR b/g/n SOHO Router

User Manual Gateway U270V

Wireless-G. GHz g. Broadband Router with 2 Phone Ports. Installation and Troubleshooting Guide WRT54GP2. VoIP

Design and Implementation Guide. Apple iphone Compatibility

PePWave Surf Series PePWave Surf Indoor Series: Surf 200, AP 200, AP 400

Lab Configuring Access Policies and DMZ Settings

Transcription:

Wi-Fi and security Wireless Networking and Security by Alain RASSEL 1 23.11.04

Overview: Simple configuration example Obvious simple protection means Change Administrator Password Restrict administrator access to trusted interface Network Structures Single firewalled internet attached computer What does a firewall do? Internet attached NAT'ted network with wired router DNS name, IP address and MAC address More about MAC addresses and DHCP NAT function Why NAT acts as a client firewall How to dig holes into a NAT firewall

Overview continued. Internet attached NAT'ted network with wireless router Wi-Fi: the problem zone Simple access protection means Infrastructure mode Physical location ESSID protection Disabling DHCP Non-standard IP address MAC address filter Why use these methods? Dissuasion Data securing with individual firewalls WEP encryption is insecure WPA is still secure Conclusions

Simple setup: part 1 Wi-Fi and Security

Simple setup: part 2 Wi-Fi and Security

Simple setup: part 3 Wi-Fi and Security

Obvious simple protection Set/Change Administrator Password The default passwords for standard equipment are the first ones to be tried out by crackers. Restrict administration authorization to computers on trusted interface This should not, unless specially secured, be the wireless interface. If no computer resides permanently on trusted interface, repeat simple setup procedure connection in case of administration needs.

Single firewalled internet attached computer All data exchanged are filtered by the computer internal firewall Public Area : probable threats Internet Single public IP address Firewall in the computer User Programs Computer to be protected

What does a firewall do? Computers on the Internet exchange DATA PACKETS between PORTS using PROTOCOLS. A PORT is like a mailbox for sending or receiving a DATA PACKET. A PROTOCOL is a data exchange procedure. TCP (Transport Control Protocol) is like a registered letter: you are sure the recipient receives the packet UDP (User Datagram Protocol) is like an unregistered letter: the recipient must confirm he received the data A specific program inside the computer listens to a port/protocol and sends his packets to his correspondent from a certain port. Example: the web server (e.g. APACHE) listens for requests on port 80, and sends his data back to the originating port from which the browser (e.g. Internet Explorer or Mozilla) originated the request. A client FIREWALL simply blocks all incoming ports, so that our programs do not receive any packets from external computers. The only accepted packets are the ones that are sent in response to our packets, i.e. we only consider answers from computers/programs that we have spoken to first. As we are a client, not a server, no external machine can take the initiative to communicate with us. This would keep programs like P2P file sharing and games from working, so some HOLES must be opened for allowing external access to them.

Internet attached NAT'ted private network Data exchanged pass the router with Network Address Translation layer Public Area : probable threats Internet Single public IP address ROUTER firewall NAT layer DHCP server Private IP addresses 10.z.y.x DHCP served 192.168.y.x 172.16.1.x User computer User computer User computer Private area: Computers to be protected

DNS name, IP address and MAC address Computer (DNS) Name: e.g. www.lgl.lu. Translation by DNS (Domain Name System). Usually static name attribution, sometimes dynamic attribution by DHCP server. The IP (Internet Protocol) address (e.g. 158.64.72.230) contains all information to make a computer reachable from anywhere in the internet. Translation in case of ethernet or wireless by ARP (Address Resolution Protocol). Initial IP address attribution static or by DHCP server. The Interface address, also called Media Access Control or MAC address (e.g. 67:8A:BC:DE:F0:12) is specific to the physical communication media used ( e.g. ethernet or wi-fi). In the case of a point-to-point link (e.g. modem connection) it does not even exist.

More about MAC adresses and DHCP Programs on different computers talk to each other using ports, protocols and IP adresses, but on the ethernet (and also the wi-fi) physical level, the interfaces talk to each other using MAC addresses. Ethernet example: two computers on the same ethernet: Computer A with IP 10.0.0.1 and MAC 01:02:03:04:05:06 wants to talk to computer B with IP 10.0.0.2 from which he knows that he is on the same ethernet, but whose MAC address he does not know. 10.0.0.1 sends an ARP (Address Resolution Protocol) ethernet broadcast over his interface : ARP-who-is 10.0.0.2? 10.0.0.2 is listening to all ethernet broadcasts, he recognizes his IP address and answers: I am 10.0.0.2 have MAC 11:12:13:14:15:16 How does a computer know his own IP address? It has been statically configured. Easiest way, but if we give two computers the same IP address, both will answer the ARP request,and so will become unreacheable. A central DHCP (Dynamic Host Configuration Protocol) server keeps book and hands out the IP address on request (ethernet broadcast). Our client computer then does not need to know what network he is in, and he is sure to receive an address the other computers in the same net consider reachable.

How NAT works Standard IP communication Masqueraded hosts

Why NAT acts as firewall The client-type firewall keeps external computers from initiating connections. A NAT layer fills the same purpose, because: NAT translation entries in the router are only generated on the initiative of the masqueraded computers, not on the initiative of external computers. The NAT layer hides the IP addresses behind the router: no external computer can initiate an exchange with a protected computer, as there is no port translation entry in the NAT table at that time. Making holes into a NAT firewall is more complicated, it can be done by: Static permanent port forwarding: always forward a certain port to a certain fixed host. This is generally called a DMZ (DeMilitarized Zone) host. Used for many P2P programs. Disadvantage: if the DMZ host can be cracked via that port (i.e. the listening program), the attacker has an operations base in the (now in)secure zone. Dynamic temporary port forwarding: Port Triggering (FTP=File Transfer Protocol, many games,etc.) UPnP (Universal Plug-and-Play, used for many other games)

Internet attached NAT'ted network with wireless router Wireless area adds complexity Public Area : probable threats Internet additional discrimination and protection layer needed threat Only possible in AdHoc mode ok ok Forbidden in Infrastructure mode ok Private area: Computers to be protected ok Wireless area: Mix of threat and computers to be protected

WI-FI : the problem zone Without wi-fi, it is easy: the private computers can be trusted and must be protected from the external, internet computers. The private computers are physically secure, we checked them and connected them to the trusted zone. With wi-fi, we cannot trust all computers within reach of our access point. So, on one hand, we want to consider our own wireless computer secure, grant it full access to the safe zone and protect it from the internet, but on the other hand, we want to deny a hostile computer in reach of our access point the same privileges. We cannot use the traditional firewall on the wi-fi interface of the access point, as the possible intruders are in the same zone as our client station. Another problem is data confidentiality:all packets are transmitted over radio waves, any station can eavesdrop on them. So we must find a way to allow only our computer to talk to the access point, to keep the access point from relaying packets from unauthorized stations, and to make the data transmitted between the access point and our computer unuseable for eavesdroppers.

Simple access control means In order to prevent uncontrolled direct (i.e. not going through the access point) communication between our wireless station and a rogue station within its radio reach, restrict our station to Infrastructure mode and disable AdHoc mode. Place the access point in the center of the area to be covered: physical distance will make communication harder for rogue stations. However do not feel completely protected because of this: any metal object larger than 12.5cm will reflect the radio waves, so their reach is not always limited by obvious line of sight obstacles! If a consumer parabolic dish can receive similar frequencies from a Radio-TV satellite 36000km away, it is obvious that on a free line of sight such a dish can be used to listen in on wi-fi from many kilometers away! Prevent the access point from broadcating its ESSID, and manually set the ESSID to the same value on your station. The ESSID is a token meant to identify all participants in a wireless net. If the access point does not broadcast the ESSID, the station must know it to be accepted by the access point. However do not feel completely protected because of this: An eavesdropper can intercept the value of the ESSID your station sends to the access point, and use it for himself later!

More simple access controls Obfuscate the IP addresses of your internal network, so as to prevent the intruder from knowing what IP address to use to be accepted. Disable the DHCP server on the wireless interface and give a fixed IP address to your wireless station. Do not use as internal network the standard preset of your access point (typically 192.168.0.x or 192.168.1.x) but another subnet in the acceptable range. However, do not feel completely protected because of this: An eavesdropper will find out what IP address your station used, and can use the same one once your station stops transmitting! Activate the MAC address filter on the wireless interface and restrict access to the MAC adresses of your computer(s) However, do not feel completely protected because of this: By eavesdropping on the ARP broadcasts, an intruder can find out the authorized MAC address(es). As many wireless cards allow the reconfiguring of their MAC address, if the intruder has such a card, he will reconfigure it to broadcast an authorized MAC address he obtained in the step above!

Why use these methods? If none of the previous methods is completely secure, why should they be used? Every single of one of the previous measures makes it more difficult and tedious to penetrate the wireless network. Even if you cannot be completely secure, the odds that a casual attacker will de dissuaded from this target and driven to an easier prey are quite good. A determined attacker will not be deterred by these means, so they are no good to protect important data from access or damage (bank account details, etc.) What can be done to keep data secure in a wireless network? Do not trust any computer on your wireless network, fit out every computer in the supposedly secure zone with an individual firewall, just as if it were connected to the internet. This will keep your data safe, but not keep an intruder from using your internet access. The chances that an intruder who only wants to use your internet access will be driven away by the previous measures are however quite high.

What about WEP encryption? In principle, if we can encrypt the communication between the access point and our station, the intruder has lost: none of the previous attacks will succeed, and we are safe. However, we need an unbreakable encryption scheme, because a broken encryption scheme provides no more protection than the hassle to use a penetration program, normally readily available on the internet. A strong encryption scheme means more processing power is needed to implement it in the access point, so the hardware of the access point becomes more expensive. Unfortunately the original scheme deployed in wireless devices is a weak scheme, called WEP (Wired Equivalent Privacy). In the beginning the methods used to break the scheme needed listening in on a station for several days, so one could at least be safe by changing the keys every day. Nowadays it takes programs such as AIRSNORT less than an hour to crack WEP even with a 128 bit key, so changing the keys every day is no real protection anymore. This puts WEP in the same efficiency category as the other simple dissuasion methods.

Are there no better encryption methods? Yes, in particular WPA (stands for WI-FI Protected Access). WPA needs however more processing power than WEP, so not every old access point is upgradeable and not every new one has it implemented. Not only the access point must support WPA, but the driver of the wireless station card must also be able to use it. If you have not yet bought your wireless equipment, make sure it fully supports WPA. WPA comes in two flavours: WPA-PSK (Pre-Shared Key) which depends on a secure secret key being shared between the access point and the station. If the key is chosen too simple, the encryption can be broken via a dictionary attack (program already available on the internet). It is of utmost importance to choose a non-obvious, long enough (20 characters or more) for WPA-PSK to be secure. WPA with RADIUS server. This entails an infrastructure too complex for this presentation. WPA has a small theoretical weakness that nobody has exploited yet. Because of this weakness an improved standard, WPA2 is currently being readied. For completeness' sake, we mention a technique called 'end-to-end encryption via VPN ' that can be used, along with an appropriate network structure, to integrate a wireless station securely into the safe net. This technique does not however prevent abuse of the internet connection.

Conclusions Complete security can only be achieved through the use of WPA, with a strong password in the case of WPA-PSK. Data security can be achieved by considering the private network insecure and putting an individual firewall on every computer. Simple measures will probably dissuade a casual attacker from stealing bandwidth while the data is secure behind the individual firewalls. WEP can only be counted as a dissuasion measure against a casual attacker, not as a secure protection. And the META-CONCLUSIONS: Every security feature is a trade-off between the amount of threat it averts and the hassle it is to implement! Where security is the concern, paranoïa is not a disease, but a survival trait!