security analysis of network protocols
play

Security Analysis of Network Protocols John Mitchell Stanford - PowerPoint PPT Presentation

Security Analysis of Network Protocols John Mitchell Stanford University Usenix Security Symposium, 2008 Many Protocols Authentication and key exchange SSL/TLS, Kerberos, IKE, JFK, IKEv2, Wireless and mobile computing Mobile IP, WEP,


  1. Security Analysis of Network Protocols John Mitchell Stanford University Usenix Security Symposium, 2008

  2. Many Protocols Authentication and key exchange  SSL/TLS, Kerberos, IKE, JFK, IKEv2, Wireless and mobile computing  Mobile IP, WEP, 802.11i Electronic commerce  Contract signing, SET, electronic cash, … And more  Web services, …

  3. Mobile IPv6 Architecture Mobile Node (MN) Direct connection via IPv6 binding update Corresponding Node (CN) Authentication is a requirement Home Agent (HA) Early proposals weak

  4. 802.11i Wireless Authentication Supplicant Supplicant UnAuth/UnAssoc Auth/Assoc 802.1X Blocked 802.1X UnBlocked No Key PTK/GTK 802.11 Association EAP/802.1X/RADIUS Authentication MSK 4-Way Handshake Group Key Handshake Data Communication

  5. TLS protocol layer over TCP/IP http ftp telnet Application nntp SSL/TLS Transport (TCP) Internet (IP) Network interface Physical layer

  6. IKE subprotocol from IPSEC m1 A, (ga mod p) B, (gb mod p) , signB(m1,m2) A B m2 signA(m1,m2) Result: A and B share secret g ab mod p Analysis involves probability, modular exponentiation, complexity, digital signatures, communication networks

  7. Protocol Attacks Kerberos [Scederov et. Al.]  Public key version - lack of identity in message causes authentication failure WLAN 802.11i [He , Mitchell]  Lack of authentication in msg causes dos vulnerability  Proved correct using PCL [ Datta , Derek, Sundararajan] GDOI [meadows – Pavlovic]  Authorization failure SSL [Mitchell – Shmatikov]  Version roll-back attack, authenticator confusion between main and resumption protocol Needham-Schroeder [Lowe]  We will look at this today

  8. Kerberos Protocol AS-REQ Client KAS AS-REP TGS-REQ Client TGS TGS-REP Used for network AP-REQ authentication Client Server AP-REP

  9. Microsoft Security Bulletin MS05-042 Vulnerabilities in Kerberos Could Allow Denial of Service, Information Disclosure, and Spoofing (899587) Published: August 9, 2005 Affected Software: • Microsoft Windows 2000 Service Pack 4 • Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 • Microsoft Windows XP Professional x64 Edition • Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 • Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems • Microsoft Windows Server 2003 x64 Edition  Attack found in PKINIT-25; fixed in PKINIT-27 Credit: Cervesato, Jaggard, Scedrov,  Used in Windows and Linux (called Heimdal) Tsay, Wals t ad  Also in implementation by CableLabs (for cable boxes)

  10. Attack on PKINIT (basic idea) Cert C , [t C , n 2 ] skC , C, T, n 1 C I Cert I , [t C , n 2 ] skI , I, T, n 1 K I {[k, n 2 ] skK } pkI , I, TGT, {AK, …} k I K Data signed by KDC does not {[k, n 2 ] skK } pkC , C, TGT, {AK, …} k C I include name of client

  11. Repair Cert C , [t C , n 2 ] skC , C, T, n 1 C I Cert I , [t C , n 2 ] skI , I, T, n 1 K I K signs k, cksum instead of k, n 2 {[k, n 2 ] skK } pkI , I, TGT, {AK, …} k I K {[k, n 2 ] skK } pkC , C, TGT, {AK, …} k C I

  12. Main points of this talk Widely used protocols central to security  Worth designing correctly  Worth analyzing for bugs  Worth proving them correct  All methods use some simplifying assumptions  Diversity and overlap of methods is a good thing Develop basic science and engineering  New protocols are being developed  Methods can be used for other systems

  13. Run of a protocol Initiate B Respond A Attacker C D Correct if no security violation in any run

  14. Protocol analysis methods Cryptographic reductions  Bellare-Rogaway, Shoup, many others  UC [Canetti et al], Simulatability [BPW]  Prob poly-time process calculus [LMRST…] Symbolic methods  Model checking  FDR [Lowe, Roscoe, …], Murphi [M, Shmatikov, …], …  Symbolic search  NRL protocol analyzer [Meadows], …  Theorem proving  Isabelle [Paulson …], Specialized logics [BAN, …]

  15. Protocol analysis spectrum Hand proofs High   Poly-time calculus Modeling detail Multiset rewriting with ∃ Spi-calculus  Athena Paulson     NRL  Strand spaces BAN logic   Low Model checking Protocol logic    FDR Mur ϕ Low High Protocol complexity

  16. “The” Symbolic Model Messages are algebraic expressions  Nonce, Encrypt(K,M), Sign(K,M), … Adversary  Nondeterministic  Observe, store, direct all communication  Break messages into parts  Encrypt, decrypt, sign only if it has the key  Example: 〈 K1, Encrypt(K1, “hi”) 〉 ⇒ K1, Encrypt(K1, “hi”) ⇒ “hi”  Send messages derivable from stored parts

  17. Many formulations Word problems [Dolev-Yao, Dolev-Even-Karp, …]  Protocol step is symbolic function from input message to output Rewrite systems [CDLMS, …]  Protocol step is symbolic function from state and input message to state and output message Logic programming [Meadows NRL Analyzer]  Each protocol step can be defined by logical clauses  Resolution used to perform reachability search Constraint solving [Amadio-Lugiez, … ]  Write set constraints defining messages known at step i Strand space model [MITRE]  Partial order (Lamport causality), reasoning methods Process calculus [CSP, Spi-calculus, applied π , …)  Each protocol step is process that reads, writes on channel  Spi-calculus: use ν for new values, private channels, simulate crypto Automated tools based on the symbolic model detect important, nontrivial bugs in practical, deployed, and standardized protocols

  18. Explicit Intruder Method Informal Formal Intruder Protocol Protocol Model Description Analysis Find error Tool

  19. Automated Finite-State Analysis Define finite-state system  Bound on number of steps  Finite number of participants  Nondeterministic adversary with finite options Pose correctness condition  Can be simple: authentication and secrecy  Can be complex: contract signing Exhaustive search using “verification” tool  Error in finite approximation ⇒ Error in protocol  No error in finite approximation ⇒ ???

  20. Limitations System size with current methods  2-6 participants Kerberos: 2 clients, 2 servers, 1 KDC, 1 TGS  3-6 steps in protocol  May need to optimize adversary Adversary model  Cannot model randomized attack  Do not model adversary running time

  21. State Reduction on N-S Protocol Base: hand 1000000 5 1 4 5 5 0 5 1 4 5 5 0 optimization 1 5 5 7 0 9 1 5 5 7 0 9 100000 of model 1 7 2 7 7 1 7 2 7 7 10000 6 9 8 1 6 9 8 1 3 2 6 3 3 2 6 3 1 7 0 6 1 7 0 6 1000 9 8 0 9 8 0 CSFW: 2 2 2 2 2 2 100 eliminate 5 8 5 8 net, max 10 knowledge 1 Merge 1 init 2 init 2 init intrud send, princ reply 1 resp 1 resp 2 resp

  22. Security Protocols in Mur ϕ Standard “benchmark” protocols  Needham-Schroeder, TMN, …  Kerberos Study of Secure Sockets Layer (SSL)  Versions 2.0 and 3.0 of handshake protocol  Include protocol resumption Tool optimization Additional protocols  Contract-signing  Wireless networking … ADD YOUR PROJECT HERE … Tool by Dill et al.

  23. Rational Reconstruction (TLS) Begin with simple, intuitive protocol  Ignore client authentication  Ignore verification messages at the end of the handshake protocol  Model only essential parts of messages (e.g., ignore padding) Execute the model checker and find a bug Add a piece of TLS to fix the bug and repeat  Better understand the design of the protocol

  24. Summary of Incremental Protocols A = Basic protocol B = A + version consistency check D = B + certificates for both public keys  Authentication for client + Authentication for server E = D + verification (Finished) messages  Prevention of version and crypto suite attacks F = E + nonces  Prevention of replay attacks G = “Correct” subset of SSL  Additional crypto considerations (black art) give SSL 3.0

  25. Anomaly (Protocol F) … Suite C … … Suite S … … C Switch to negotiated cipher S Finished Finished data data

  26. Anomaly (Protocol F) Modify … Suite C … Modify … Suite S … … C Switch to negotiated cipher S X X Finished Finished data data

  27. Protocol Resumption SessionId, Ver C = 3.0, N C , ... Ver S = 3.0, N S , ... C S Finished Finished data data

  28. Version Rollback Attack SessionId, Ver C = 2.0 , N C , ... Ver S = 2.0, N S , ... X X C S Finished Finished { N S } SecretKey { N C } SecretKey data data SSL 2.0 Finished messages do not include version numbers or cryptosuites

  29. Contract Signing Seller advertises and receives bids Buyer may have several choices Immunity • deal Both parties want to sign a contract Neither wants to commit first

  30. Another example: stock trading Willing to sell stock at price X Ok, willing to buy at price X stock broker customer υ Why signed contract? • Suppose market price changes • Buyer or seller may want proof of agreement

  31. A general protocol outline I am going to sign the contract I am going to sign the contract A B Here is my signature Here is my signature Trusted third party can force contract  Third party can declare contract binding if presented with first two messages.

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend