ESCORT a Decentralized and Localized Access Control System

  • Slides: 29
Download presentation
ESCORT: a Decentralized and Localized Access Control System for Mobile Wireless Access to Secured

ESCORT: a Decentralized and Localized Access Control System for Mobile Wireless Access to Secured Domains ACM Wireless Security Wi. Se 2003 September 19, 2003 San Diego, California, USA James Jiejun Kong, Shirshanka Das, Edward Tsai, Mario Gerla Wireless-Adaptive-Mobility Laboratory Department of Computer Science University of California, Los Angeles

Outline ü Problem Statement ü Design objectives ü Design ü Discussions & Evaluations ü

Outline ü Problem Statement ü Design objectives ü Design ü Discussions & Evaluations ü Conclusion and future work Wi. Se 2003 2/28

Context: Secured Wireless LAN ü Case I. – Prof. Smith of Univ. S invites

Context: Secured Wireless LAN ü Case I. – Prof. Smith of Univ. S invites Prof. Taylor of Univ. T IPsec gateway for two-hour talk, how to grant Prof. Taylor an instant and IPsec secure access at Univ. S? ü Case II. WEP LAN – Transient access for interns and visitors in private enterprise XTKIP – Security demand high – Permanent. AES-CCMP account not preferred ü Case III. Guest roaming from another autonomous domain – Replace wired Secured Wireless LAN Internet connection with indestructible wireless connection, but WLAN can only support and secure single wireless hop ? Wi. Se 2003 3/28

Adversary Model ü External adversary – Wireless link eavesdroppers and traffic analysts – Cannot

Adversary Model ü External adversary – Wireless link eavesdroppers and traffic analysts – Cannot invert one-way functions (or differentiate cryptographically strong pseudorandom numbers CSPRN from truly random numbers) ü Internal adversary – Compromised nodes inside wireless LAN – In extreme cases, tamper-resistant boxes can also be compromised Wi. Se 2003 4/28

ü Problem Statement ü Design objectives ü Design ü Discussions & Evaluations ü Conclusion

ü Problem Statement ü Design objectives ü Design ü Discussions & Evaluations ü Conclusion and future work Wi. Se 2003 5/28

Objectives ü Simplified trust model – Pre-established guest-escort acquaintance • Do not have one,

Objectives ü Simplified trust model – Pre-established guest-escort acquaintance • Do not have one, then get one – At the time of mobile access, escort is guest’s trust anchor in local domain ü For mobile guests – Instant network access for escorted guests – Protect such guests’ mobile privacy • Confidentiality, anonymity ü For secured wireless LAN – Reject network access to other guests and malicious nodes (e. g. , illegitimate and misbehaving escorts) – Backward compatible, zero IP protocol stack change (except on escorts) Wi. Se 2003 6/28

Mobile Privacy ü Privacy in mobile networks has different semantics from the traditional notion

Mobile Privacy ü Privacy in mobile networks has different semantics from the traditional notion for banking systems and fixed Internet – E. g. , three aspects identified by [Cooper and Birman, 1995]: content, participant identity, participant location – Our efforts focus on localized control paradigm, communication efficiency, and minimal protocol stack change Wi. Se 2003 7/28

Related Work ü Mobile access control – Dominant paradigm: centralized control (e. g. ,

Related Work ü Mobile access control – Dominant paradigm: centralized control (e. g. , Kerberos, 802. 1 x, RADIUS, In. Site, Net. Bar, SPINACH) must present at the time of mobile access – Not scalable in many aspects – Less tolerant to faults, single point of failure of the entire system exists – So far no anonymity support ü Mobile Privacy in last-hop wireless networks – Some efforts in the context of mobile IP [Samfat et. al, MOBICOM 1995], [Ateniese et al. , 1999] – Require non-trivial changes in IP protocol stack Wi. Se 2003 8/28

ü Problem Statement ü Design objectives ü Design ü Discussions & Evaluations ü Conclusion

ü Problem Statement ü Design objectives ü Design ü Discussions & Evaluations ü Conclusion and future work Wi. Se 2003 9/28

Design aspects ü Localized security model – Localized decentralized ü Mobile privacy – Confidentiality,

Design aspects ü Localized security model – Localized decentralized ü Mobile privacy – Confidentiality, anonymity ü Backward compatibility – Immediately deployable – Compatible with existing WLAN access and security solutions • 802. 11 WEP, TKi. P/Michael, AES/CCMP, 802. 1 x, Kerberos, RADIUS, DHCP, etc. Wi. Se 2003 10/28

Localized Security for Wireless Communication ü Has been extensively used in ad hoc networks

Localized Security for Wireless Communication ü Has been extensively used in ad hoc networks – – Watchdog [Marti et al. , MOBICOM’ 00] Packet leash/TIK [Hu et al. INFOCOM’ 03] Distributed consensus [Zhang & Lee, MOBICOM’ 00; Yang et al. Wi. Se’ 02] Ubiquitous authorization & access control [Kong et al. , ICNP’ 01; Luo et al. ISCC’ 02] ü Advantages (in Wireless LAN) – Decentralized and localized access control – Localized intrusion detection – Suitable for providing mobile privacy support in wireless LAN (“the ring argument”) ü Disadvantage – Extra deployment cost Wi. Se 2003 11/28

“The Ring Argument” for mobile anonymity design in WLAN guest A nee ity ym

“The Ring Argument” for mobile anonymity design in WLAN guest A nee ity ym non da ü Decentralized and localized solution vs. Centralized solution pro n tio tec escorted guest B escort need anonymity protection centralized services (e. g. , Kerberos, RADIUS) ü Less vulnerable points ü 1 -hop minimal communication overhead Wi. Se 2003 12/28

Our Proposal: Localized ESCORTs ü Case I: – A permanent member of LAN, say

Our Proposal: Localized ESCORTs ü Case I: – A permanent member of LAN, say Prof. Smith’s laptop, serves as Prof. Taylor’s escort – T can access those S can access & S can control/filter ü Case II: – Access control is objectified on an authorized & easyto-manage object – Grant/recycle the object grant/recycle access – Instant access grant/denial, no permanent resource leftover (e. g. , ghost account) ü Case III: – A wireless access point can be upgraded to be an escort (for local roaming nodes), multi-hop enabled Wi. Se 2003 13/28

Essential properties of an escort box 1. Already a permanent or semi-permanent member of

Essential properties of an escort box 1. Already a permanent or semi-permanent member of local domain 2. Trusted by both local domain and mobile guest 3. Forwarding packets between local domain and mobile guest 4. Mobile and tamper-resistant implementation – Roam with mobile guest (without being compromised) ü Existing authorities and gateways do not possess all four essential properties Wi. Se 2003 14/28

Guest-Escort Acquaintance: Pre-registration ü Leave the job to application layer – Why overload the

Guest-Escort Acquaintance: Pre-registration ü Leave the job to application layer – Why overload the mobile device’s network layer? – Lots of off-the-shelf applications available ü Guest-Escort acquaintance – – Physical contact (bioinformatic) PGP recommendation (Web-of-trust) Online E-commerce transaction paid by credit card et cetera…… ü To get: an anonymous 128 -bit token index – Easy to carry and use – Keep it in safe place: escort will serve the first mobile node who presents the token in its one-hop neighborhood – On escort, shared security parameters are stored under the unique index Wi. Se 2003 15/28

Escort serving single guest ü Escort: Network Address Translation (NAT) ü Guest: a single

Escort serving single guest ü Escort: Network Address Translation (NAT) ü Guest: a single node in an ad-hoc network – No protocol stack change on guest and WLAN Wi. Se 2003 16/28

Escort serving multiple guests ü Escort & Guests: a 1 -hop MANET ü Software

Escort serving multiple guests ü Escort & Guests: a 1 -hop MANET ü Software encryption on escort ü Scalability Wi. Se 2003 17/28

Escort serving anonymous guests ü No protocol stack change in WLAN and minimal protocol

Escort serving anonymous guests ü No protocol stack change in WLAN and minimal protocol stack change on guest – Use anonymous pseudonyms in data forwarding – Also minimal computation/communication overheads Anonymity by pseudorandom packet stamping Wi. Se 2003 18/28

Pseudorandom Packet Stamp ü “Unpredictable in polynomial time” – In secular term, looks truly

Pseudorandom Packet Stamp ü “Unpredictable in polynomial time” – In secular term, looks truly random to third parties – Hardcore functions needed in generating provablysecure cryptographically strong pseudorandom numbers (CSPRN) – For unicast traffic, PRN# also a proof of data origin 1 56 a 35 d 537 fe SEQ# as index 2 198573 f 8 d 5 b e 53410957 fa shared seed (for synchronization in lossy channel) 3 . . . receiver’s PRN# . . . sender’s PRN# Wi. Se 2003 19/28

ü Problem Statement ü Design objectives ü Design ü Discussions & Evaluations ü Conclusion

ü Problem Statement ü Design objectives ü Design ü Discussions & Evaluations ü Conclusion and future work Wi. Se 2003 20/28

Localized Detection & Recovery ü Legitimate and illegitimate escorts – AP can block illegitimate

Localized Detection & Recovery ü Legitimate and illegitimate escorts – AP can block illegitimate escorts – Avoid insecure configuration on legitimate escorts ü Watchdog: intrusion detection agent – Low-cost: a radio receiving interface in RFMON mode ü Authorized escrow detection server – “Big brother” authorized to know keys on guestescort & escort-AP hop monitor all traffic via watchdog agents – Notify AP to block escort/guest on any misuse and anomaly (e. g. , undecipherable traffic) Wi. Se 2003 21/28

Localized Detection & Recovery (cont’d) Wireless Once an (stolen) escort box is within one-hop,

Localized Detection & Recovery (cont’d) Wireless Once an (stolen) escort box is within one-hop, legitimate side. Escort can detect AP it + Watchdog Guest Escort of no use (out of WLAN) LAN Escrow server (authorized “big brother”) Once one-hop away, an (stolen) escort box is one-hop ü “Watchdog”: useless and harmless neighbor monitoring – A simple wireless interface in RFMON/promiscuous mode connecting to an escrow detection server – Can monitor & record all traffic in-and-out any escort Wi. Se 2003 22/28

Towards Ideal Implementation ü Five low-cost and energy-efficient components 1. Mobile processor 2. Accessories

Towards Ideal Implementation ü Five low-cost and energy-efficient components 1. Mobile processor 2. Accessories like memory and battery 3. Wireless interface to infrastructure 4. Wireless interface to guest 5. Tamper-resistant shell Wi. Se 2003 23/28

Impact of Encryption on Throughput no-wep hardware-wep software-wep Wi. Se 2003 24/28

Impact of Encryption on Throughput no-wep hardware-wep software-wep Wi. Se 2003 24/28

Impact of NAT on Throughput ü Real world scenarios NAT No contention – Single

Impact of NAT on Throughput ü Real world scenarios NAT No contention – Single guest – Multiple guests No NAT No contention A NAT & Contention No NAT Multi-guest contention B C D Wi. Se 2003 25/28

Impact of NAT: single guests A C Wi. Se 2003 26/28

Impact of NAT: single guests A C Wi. Se 2003 26/28

Impact of NAT: multiple guests B D Wi. Se 2003 27/28

Impact of NAT: multiple guests B D Wi. Se 2003 27/28

Conclusion and Future Work ü Decentralized and localized mobile access control is feasible and

Conclusion and Future Work ü Decentralized and localized mobile access control is feasible and efficient ü Localized security model is suitable to ensure mobile privacy ü More implementation and tests – Improve escort’s portability, energy, and communication efficiency – Local intrusion detection agents and escrow server – Compare efficiency between ESCORT and other anonymity solutions ü Pre-registration phase – Ensure a secure acquaintance between the guest and its escort – Real-time cross-domain roaming: micro-/macro-mobility Wi. Se 2003 28/28

Wi. Se 2003 29/28

Wi. Se 2003 29/28