Vous êtes sur la page 1sur 6

(IJCNS) International Journal of Computer and Network Security, 1

Vol. 1, No. 3, December 2009

Suggestion of New Core Point of Attacks on


IEEE 802.16e Networks: A Survey
Adnan Khan Akhunzada1, Saeed Murtaza2, Ahmad Raza Cheema3 and Arif Wahla4

School of Telecommunication
National University of Science & Technology (NUST), PK

1
Dr.adnan111@gmail.com, 2Shoazib@yahoo.com, 3Ahmad-mcs@nust.edu.pk, 4 Hod-is@mcs.edu.pk

Abstract: This paper presents a survey of unaddressed security (BS) but they can enter the network at different locations.
vulnerabilities found in IEEE 802.16e networks. Especially the An extended version IEEE 802.16e was developed to
vulnerabilities leading to denial of service (DoS) attack on IEEE support mobility and is often called Mobile WiMAX
802.16e based network are discussed in detail. These [3].Mobile WiMAX introduces new features like different
vulnerabilities include unprotected network entry, unencrypted handover types, power saving methods and multi- and
management communication, unprotected management frames, broadcast support and eliminates most of the security
weak key sharing mechanism in Multi- and Broadcast operation.
vulnerabilities exposed in its predecessors [3]. It uses EAP-
Moreover, the paper suggest a new core point of attacks on
802.16e networks i.e. the list of twenty unauthenticated
based mutual authentication, a variety of strong encryption
management frames which are sent in clear. These algorithms, nonce’s and packet numbers to defend against
unauthenticated management frames will be the cause of replay attacks and reduced key lifetimes. Initially some
different kinds of serious threats in the coming near feature. A important parts of the functionality of Mobile WiMAX are
new practical scenario based attack regarding Reset command introduced. Afterwards different security vulnerabilities
(RES_CMD) message leading to DoS attack has also been are discussed & at the end the list of twenty
identified in this paper. unauthenticated management frames are shown which are
susceptible to different kinds of threats.
Keywords: WiMAX, IEEE 802.16e security, DoS Attacks,
multi- and broadcast service, shared key vulnerability, hash
chaining solution 1.1 Key management in 802.16e
. The MS sets up a security association (SA) for each data
1. General Introduction. communication it wants to establish in a 3-way TEK
When bandwidth requirement is combined with ease and Exchange processed at initial network. Security association
portability, the answer is Broadband wireless access manages the keys for data encryption (the TEKs), their
(BWA).BWA has been developed to meet fast growing lifetimes and other security associated parameters of this
bandwidth requirements for WLANS and has some connection. It also includes a TEK state machine which is
inherent security and design flaws that made it unsuitable used to periodically refresh keying material before the life
for city wide deployment. In 1999 the working group of span of a TEK expires. To request new keying material the
IEEE 802 was setup to develop a new standard of BWA for state machine sends a key request to the BS which
MAN namely IEEE 802.16 [1]. responds with a key response including a new TEK. This
IEEE 802.16 was approved by the IEEE in 2001. It was transferred TEK is encrypted by a key encryption key
revised several times and ended in the final standard (KEK) which is derived from AK and is globally used to
IEEE decrypt received keys of all SAs. To avoid communication
802.16-2004 which corresponds to revision D and is often interruption each SA simultaneously holds two TEKs.
called Fixed WiMAX [2]. It defines Wireless Metropolitan When one TEK expires the second one is used for traffic
Broadband access for stationary and nomadic use. This encryption and a new one is requested.
means end devices can not move between base stations

Figure 1: The standard request/reply mechanism compared with the MBRA


2 (IJCNS) International Journal of Computer and Network Security,
Vol. 1, No. 3, December 2009

freely available tools and can collect lots of information


1.2 Multi- and Broadcast Service (MBS)
about both instances.
IEEE 802.16e has introduced services for multicast and
broadcast communication .This allows the BS to distribute
data simultaneously to multiple MSs and uses a common 2.3. Shared keys in the multi- and broadcast Service
group traffic encryption key (GTEK) for traffic en- For symmetric traffic encryption, the multi-and broadcast
/decryption to secure the broadcast communication. Every service in Mobile WiMAX shares keying material with all
group member must know this key. Algorithms used for group members. This introduces the vulnerability that
sharing the GTEK between MS and BS are shown in group members can forge messages or even distribute own
Figure 1. The mandatory key request / reply mechanism traffic keying material, thus controlling the multi- and
and the optional Multi- and Broadcast Rekeying Algorithm broadcast content.
(MBRA). In the standard request/reply mechanism a MS
has to manage the GTEK update by itself i.e. to request
2.4. Unprotected initial network entry
new keying martial before the old key expires while in
Multi- and Broadcast Rekeying algorithm (MBRA), the The complete network entry procedure between BS and
keys are managed by the BS. The BS broadcasts one Key SS/MS is unprotected. An adversary can not listen to the
Update Command message to all MSs, if a key lifetime is traffic only but can also use the information to forge
going to expire. This saves a lot of bandwidth as GTEKs different kinds of management frames, e.g. an attacker can
are updated very frequently. It is also distributed by a Key forge the (RNG-RSP) messages to manipulate different
Update Command message, but in a unicast way encrypted settings of SS/MS.
by the MS-related KEK. If a MS has not received a new
key after a specific time, it requests keying material 3. Possible Denial of Service Attacks on IEEE
according to the standard request/reply mechanism. This is 802.16e Networks.
also done if the authentication value of a Key Update (HMAC) [8] or Cipher Based Message Authentication
Command message is not valid. Code (CMAC) [9] have been proposed to provide integrity
to the majority of management massage. However, some
messages are not provided by any authentication
1.3 Existing Analysis for WiMAX Security
mechanism. This introduces some vulnerability.
Fixed WiMAX security was analyzed in several papers Authentication of broadcasted management messages is
[3]. With the publication of the Mobile WiMAX revision, hard since there is no common key to generate message
most of these vulnerabilities were solved. The security of digests. Moreover, a common key would not entirely
IEEE 802.16e has only been evaluated by a few papers [4]. protect the integrity of the message as mobile stations
[5] Examined the 3-way TEK exchange and the sharing the key can forge these messages and generate
authorization process and could not find any security flaw. valid authentication digits. Maximum DoS vulnerabilities
Also [6] analyzed the key management protocol using stem from unprotected management frames
protocol analyzing software and did not notice any 3.1. Unprotected management frames
problem. The multi-and broadcast service was examined
Following are some of the possible denial of service attacks
by [7] by applying a protocol analyzing tool. He found out
based on management frames on IEEE 802.16e networks.
that security of the MBS is based on a few parameters
We will first briefly explain the purpose of message than
which need to be implemented properly for complete
discuss possible DoS attacks based on the message. icity.
protection. It is also pointed out that the Interoperation
with other protocols could be a security problem if these
protocols have lower security characteristics. 3.1.1. Power Control Change Request (PMC-REQ)
Message
2. Vulnerabilities in IEEE 802.16e. The power control mode of a MS can be changed by
sending a Power Control Mode Change Request
This section highlights vulnerabilities present in Mobile (PMC_REQ) to BS. The BS then respond with the power
WiMAX by our analysis. These vulnerabilities are:
control mode change response (PMC_RSP) message. This
2.1. Lack of authenticated management frames message can also be sent by the BS in unwanted manner to
change MSs Power control mode. It also includes the
Mobile WiMAX includes some unauthenticated power adjustment value that should be arranged by the
management frames. An SS has no way to know that the MS. The PMC_REQ message can be used by an opponent
to request an undesired change of an MSs Power control
message forwarded is from genuine BS or from an
mode. The message is accepted as if it came from the
adversary.
genuine MS. Vulnerability regarding forgery of the Power
Control Mode Change Response (PMC_RSP) message
2.2. Absence of encryption in management sent from the BS can openly be used an adversary to
communications change the power control mode of the MS and also adjust
The complete management communication between its transmission power with the intention to interrupt the
mobile station and base station is unencrypted and sent in communication.
clear. A potential adversary can listens to the traffic with
(IJCNS) International Journal of Computer and Network Security, 3
Vol. 1, No. 3, December 2009

3.1.2. Mobile Neighbor Advertisement (MOB_NBR- 3.1.7. Mobile Association Reply (MOB_ASC-REP)
ADV) Message Message
The association result report (MOB_ASC-REP) is another
Neighbor advertisement message (MOB_NBR-ADV) is unauthenticated message with no integrity protection. An
also not authenticated used by the serving BS in order to active adversary can change arbitrary response data in the
announce the characteristics of neighbor BS to MSs message like time or power adjustments. Moreover the
seeking for handover possibilities. An opponent is able to message includes the service prediction of the BS which
keep back individual BSs by omitting information about advertises the services the BS can offer to the MS. Here an
their existence when he forges this message. This prevents opponent can forge the message in a way that it looks like
MSs to handover to BSs which might have better no services are being offered for the requesting MS.
characteristics as their serving BS and can also distribute
wrong data about neighbor BSs or announce non existing
BSs. 3.1.8.Ranging Request (RNG-REQ)Message

Ranging Request (RNG-REQ) message is an


3.1.3. Fast Power Control (FPC) Message unauthenticated, unencrypted and stateless. Hence this
Unauthenticated broadcasted Fast Power Control (FPC) message has great potential to be used as follows.
message is sent by the BS to one or multiple MS to adjust
1. Attacker can launch a water torture Dos attack by
their transmitting power. It is possible to decrease the
changing power level to a maximum effectively reducing
transmitting power of all reachable MSs to a minimum so
its battery life.
that it is too low to be recognized by the BS. Another
misuse of the message is to set the transmitting power of 2. Attacker can change the SSs downlink channel to
all MSs to the maximum with the objective to stress their different frequency range and has multiple facets [9].
batteries. 3. An adversary can shift only uplink channel to interrupt
the communication between SS and BS.
3.1.4. Mobile Traffic Indication (MOB_TRF-IND) 4. An attacker can forge this message the power level of
Message SS to minimum, so that it can barely transmit to BS
Traffic Indication message (MOB_TRF-IND) is one of the triggering initial ranging procedure repeatedly [9].
broadcasted and unauthenticated management messages. It
3.1.9. Authorization request (AUTH_REQ) message
is used by the BS to awake a sleeping MS that there is
traffic destined to it. So the MS is waked up from sleep This message is well protected with nonce and digital
mode. An active adversary could use this message to signature of SS/MS. This message is not prone to Dos
frequently wake up MSs and stress their battery. attack but still it is vulnerable to replay attack because BS
has no way to know that whether it is fresh or it is
3.1.5. Multicast Assignment Request (MSC-REQ) replayed. Many researchers suggested using timestamps
Message instead of nonces in order to eliminate this vulnerability
Multicast Assignment Request message (MSC-REQ) an [10]. It is also eliminated using sequence number by our
unauthenticated unicast message used by BS to remove a suggestion.
MS from a multicast polling group and subsequently sends
3.1.10. Authorization invalid (Auth_invaled)
a response back to the BS. This exchange is done using the
message.
primary management connection between BS and MS. A
polling group is a group of MS which can get bandwidth This message is itself not protected with HMAC/CMAC
from the BS through a polling mechanism. An attacker can properly. Therefore it has a great potential to be used as a
Dos tool to invalidate legitimate subscriber MSs [9]
easily remove MSs from polling groups due to no
authentication. If a MS is detached from a polling group, it
has to use the compulsory contention based bandwidth 3.1.11. Reset command (RES-CMD) Message
allocation algorithm which results in a greater uplink
delay. This message is used to orders an MS to reinitialize its
MAC state machine. The aim of sending this message is to
3.1.6. Down Link Burst Profile Change Request allow a BS to reset a non responsive or malfunctioning
(DBPC-REQ) Message SS/MS. It is protected with HMAC which allows the
The Downlink Burst Profile Change Request message recipient to check the authenticity of the message.
(DBPC-REQ), the BS sends this message to change the But still problem may ensue from this message.Consisder
MSs burst profile to a more robust or a more effective one. the following step by step scenario.
This message does not have any authentication and a. Attacker synchronize with network to receive UL-
integrity protection mechanism. MAP message
Adversary can temporarily break the communication b. Bandwidth is allocated as CID so attacker chooses
a victim CID and its burst profile from UL-MAP.
between MS and BS by changing MSs Burst profile
c. Next step is to transmit at scheduled time with
(modulation encoding etc) so that it is not possible for the
scheduled modulation scheme.
MS to demodulate the data received from the BS.
d. Rather then rejected by noise filter, the signal will
4 (IJCNS) International Journal of Computer and Network Security,
Vol. 1, No. 3, December 2009
be qualified as intelligible. message authentication is based on the same shared key.
e. Depending up on the signal strength of both the Every group member, besides decrypting and validating
SS’s, the signal will be either degraded or broadcast messages, can also encrypt and authenticate
completely unintelligible. messages as if they originate from the genuine BS.
f. If this continues, the BS will assume that The distribution of the traffic encryption keys (GTEKs)
the victim is malfunctioning and will issue when the optional Multi-and Broadcast Rekeying
RES- CMD. Algorithm (MBRA) are used is more challenging feature.
After resetting, the attacker may start RNG-RSP attack Due to broadcasting, the GKEK must also be a shared key
as mentioned in earlier or may become a rouge BS of and every group member knows it. Thus an active
the victim by spoofing BSID. adversary group member can use it to generate valid
encrypted and authenticated GTEK key update command
3.1.12. SS Basic Capability Request (SBC-REQ) messages and distribute its own GTEK. Every group
member would set up the adversary’s key as a valid next
message
GTEK. Consequently all traffic sent by the genuine BS can
This message is used by the SS during basic connection. no longer be decrypted by the MS. From an MSs
Since this message and the response of this message i.e. Viewpoint only traffic from the adversary is valid.
(SBC-RSP) SS Basic Capability Response sent by BS is
both unauthenticated and not provided with any integrity
protection mechanism. An active adversary can misuse
4. List of 20 Unauthenticated
these messages and can forge the information for a Management Frames:
potential attack.
There are other non-authenticated messages but a forgery We will conclude our discussion by showing a list of 20
of their carried information can be considered as less unauthenticated management frames which presents Type
dangerous for the operability of the protocol. of the message, Message name, Message description, sent
by, connection and Authentication. Sent by field shows
that management frame is either sent by BS or MS.
3.2. Unencrypted management communication
Authentication filed shows that either it is
In Mobile WiMAX management messages are still sent in cryptographically authenticated or not. Since all these
the clear. The resulting risk shall be outlined in this messages are totally unauthenticated so these management
section. When a MS performs initial network entry it frames are susceptible to different kinds of serious threats.
negotiates communication parameters and settings with the All though IEEE 802.16e networks have a very promising
BS. Here a lot of information is exchanged like security architecture but still there are some design flaws and
negotiation parameters, configuration settings, mobility inherent weaknesses. After deep study of 802.16e networks
parameters, power settings, vendor information, MSs I found a list of some management frames which are
Capabilities etc. Currently the complete management totally insecure in term of their authentication,
message exchange in the network entry process is confidentiality, and integrity. An active adversary can
unencrypted and the above mentioned information can be generate serious kinds of malicious attacks using these
accessed just by listening on the channel. The only management frames.
messages which are encrypted are key transfer messages.
But in this case only the transferred key is encrypted, all 5. Conclusion
other information is still sent in the clear. An adversary
collecting management information can create detailed Although IEEE 802.16e has a very robust and promising
profiles about MSs including capabilities of devices, Security Architecture, there are still some flaws which
security settings, associations with base stations and all need to be ironed out. In this paper, Vulnerabilities
other information described above. Using the data offered exposing to IEEE 802.16e networks to DoS attack are
in power reports, registration, ranging and handover explored comprehensively. . At the end, a list of some of
messages, a listening adversary is able to determine the unauthenticated management frames are shown and must
movement and approximate position of the MS as well. be properly secured by some cryptographic mechanism
Monitoring the MAC address sent in ranging or which provides confidentiality, authentication and integrity
registration messages reveals the mapping of CID and known as “CIA” trade in the field of security. Since a
MAC address, making it possible to clearly relate the group of IEEE is working on the next draft of this protocol
collected information to user equipment. (802.16 e). There is a window of opportunity to improve
the security measures of the IEEE 802.16 standard before
WiMAX certified equipment has been built and sold by the
3.3. Shared keys in Multi- and Broadcast Service
millions. Changes need to be made before there are many
Mobile Wi-max present the service of PMP (point to “legacy” WiMAX branded systems in customer hands and
multipoint) i.e. to distribute data to multiple MS with one while there is still time to ensure interoperability with the
single message through multi and broadcast services. earliest equipment. Thus all these deficiencies must be kept
IEEE 802.16e Broadcasted messages are encrypted in mind while designing the next draft of IEEE 802.16e
symmetrically with a shared key. Every member in the protocol.
group has the key and thus can decrypt the traffic because
(IJCNS) International Journal of Computer and Network Security, 5
Vol. 1, No. 3, December 2009

Message Message Description


Type Sent By Connection Authentication
Name
0 UCD Uplink Channel Descriptor BS Broadcast None
Downlink Channel
1 DCD BS Broadcast None
Descriptor
2 DL-MAP Downlink Access Definition BS Broadcast None

3 UL-MAP Uplink Access Definition BS Broadcast None


Initial Ranging or
4 RNG-REQ Ranging Request SS None
Basic
Initial Ranging or
5 RNG-RSP Ranging Response BS None
Basic
DBPC- Downlink Burst Profile
23 SS Basic None
REQ Change Request
Downlink Burst Profile
24 DBPC-RSP BS Basic None
Change Response

26 SBC-REQ SS Basic Capability Request SS Basic None

SS Basic Capability
27 SBC-RSP BS Basic None
Response
Config File TFTP Complete Primary
32 TFTP-RSP BS None
Response Management
ARQ-
33 Standalone ARQ Feedback BS or SS Basic None
Feedback
ARQ-
34 ARQ Discard message BS or SS Basic None
Discard

35 ARQ-Reset ARQ Reset message BS or SS Basic None

Channel measurement
36 REP-REQ BS Basic None
Report Request
Channel measurement
37 REP-RSP SS Basic None
Report Response
Varies (Reject
MSH- Mesh Network
39 BS or SS Broadcast message is not
NCFG Configuration
authenticated)
MSH-
41 Mesh Distributed Schedule SS Broadcast None
DSCH
MSH-
42 Mesh Centralized Schedule BS Broadcast None
CSCH
MSH- Mesh Centralized Schedule
43 BS Broadcast None
CSCF Configuration
AAS- None (uses
44 FBCK- AAS Feedback Response BS Basic Request serial
REQ numbers)

Figure 2: List of Unauthenticated Management Frames.


6 (IJCNS) International Journal of Computer and Network Security,
Vol. 1, No. 3, December 2009

[9] Dworkin M.: Recommendation for Block Cipher Modes


References of Operation: The CMAC mode for authentication,
NIST special publication 800-38B, National
[1]IEEE std. 802.16-2001,”Local and Metropolitan area Institute of Standards and Technology (NIST), MD,
networks, part 16: Air interface for fixed broadband USA, 2005.
Wireless access system,”2001. [10] Krawczyk H., Ballare M., Canetti R.: HMAC: Key-
Hashing for Message Authentication, RFC 2104,
[2] IEEE Std. 802.16-2004, IEEE Standard for Local and http://www.ietf.org/rfc/rfc2104.txt, IETF, 1997.
Metropolitan Area Networks, part 16, Air Interface for [11] Huijie Li, Guangbin Fan, Jigang Qui and Xiaokang
Fixed Broadband Wireless Access Systems, IEEE Lin:”GKDA: A Group Based Key Distribution
Press, 2004. Algorithm for WIMAX MBS Security”.
[3] IEEE Std. 802.16e-2005, IEEE Standard for Local and [12]Diffie, W. Hellman, M: New directions in
Metropolitan Area Networks, part 16, Air Interface for cryptography.IEEE Transactions on information
Fixed and Mobile Broadband Wireless Access theory 22,644-654 (1976).
Systems, IEEE Press, 2006. [13]Taeshik Shon, Wook Choi: An Analysis of Mobile
WiMAX Security: Vulnerabilities and Solutions, First
[4] Johnston D., Walker J.: Overview of IEEE 802.16
International Conference, NBiS 2007, LNCS, Vol.
Security, IEEE Computer Society, 2004.
4650, pp. 88-97, 2007
[5] Data A., He C., Mitchell J.C., Roy A., Sundararajan
M.: 802.16e Notes, Electrical Engineering and
Computer Science Departments, Stanford University,
CA, USA, 2005, available at http://www.iab.org/
liaisons/ieee/EAP/802.16e Notes. PDF [6] Yuksel E.:
Analysis of the PKMv2 Protocol in IEEE 802.16e-
2005 Using Static Analysis Informatics and
Mathematical Modeling, Technical University
Denmark, DTU, 2007, available at http://www.2imm.
dtu.dk/pubdb/ views/publication_details.php?id=5159
[7] Ju-Yi Kuo: Analysis of 802.16e Multicast/Broadcast
group privacy rekeying protocol, Stanford University,
CA, USA, 2006, available at http://www.stanford.
edu/class /cs259/projects/project01/01-Writeup.pdf
[8] Andreas Deininger, Shinsaku Kiyomoto, Jun
Kurihara, Toshiaki Tanaka :Security
Vulnerabilities and
Solutions in Mobile WiMAX ,IJCSNS International
Journal of Computer Science and Network Security,
VOL.7 No.11, November 2007

Vous aimerez peut-être aussi