LTE Security - How Good Is It? - NIST

2y ago
21 Views
3 Downloads
3.01 MB
51 Pages
Last View : 23d ago
Last Download : 1m ago
Upload by : Axel Lin
Transcription

LTE Security – How Good Is It?Michael BartockJeffrey CichonskiJoshua FranklinIT Specialist (Security)National Institute ofStandards & TechnologyIT Specialist (Security)National Institute of Standards& TechnologyIT Specialist (Security)National Institute of Standards& Technology

DisclaimerCertain commercial entities, equipment, or materials may be identifiedin this presentation in order to describe an experimental procedure orconcept adequately. Such identification is not intended to implyrecommendation or endorsement by NIST, nor is it intended to implythat the entities, materials, or equipment are necessarily the bestavailable for the purpose.2

Agenda Discussion of LTE standards Description of LTE technology Exploration of LTE's protection mechanisms In-depth discussion of applied backhaul security research Enumeration of threats to LTE How good is LTE security? 3

Context of Research The Public Safety Communications Research (PSCR) program isjoint effort between NTIA & NIST Located in Boulder, CO PSCR investigates methods to make public safety communicationssystems interoperable, secure, and to ensure it meets the needs ofUS public safety personnel Researching the applicability of LTE in public safety communications4

What is LTE LTE – Long Term Evolution Evolutionary step from GSM to UMTS 4th generation cellular technology standard from the 3rdGeneration Partnership Project (3GPP) Deployed worldwide and installations are rapidly increasing LTE is completely packet-switched Technology to provide increased data rates5

Cybersecurity Research Objectives Led by the Information Technology Laboratory’s ComputerSecurity Division with support from Software and SystemDivision and Information Access Division Kicked off at the PSCR stakeholder meeting in June 2013 Takes a holistic approach to cybersecurity for public safetycommunications Leverages existing mobile cybersecurity efforts within thegovernment and industry Conduct research to fill gaps in cybersecurity

Cybersecurity Research Objectives LTE architecture, standards, and security (NISTIR) Identity management for public safety (NISTIR 8014) Mobile application security for public safety Enabling cybersecurity features in the PSCR demonstrationnetwork Mapping public safety communication network requirements tostandard cybersecurity controls and frameworks (NISTIR) Usable cybersecurity for public safety

3GPP Standards & Evolution2GGSM2.5GEDGE3GUMTSNote: Simplified for brevity83.5GHSPA4GLTE

LTE Technology Overview

The Basics A device (UE) connects to a network of base stations (E-UTRAN) The E-UTRAN connects to a core network (Core) The Core connects to the internet (IP network).10

Mobile Device User equipment (UE): Cellulardevice containing the following Mobile equipment (ME): Thephysical cellular deviceUICC: Known as SIM card Responsible for running the SIMand USIM ApplicationsCan store personal info (e.g.,contacts) & even play videogames!IMEI: Equipment IdentifierIMSI: Subscriber Identifier11

The Evolved Universal Terrestrial RadioAccess Network (E-UTRAN) eNodeB: Radio component of LTEnetwork De-modulates RF signals &transmits IP packets to core network Modulates IP packets & transmitsRF signals to UE E-UTRAN: mesh network ofeNodeBs X2 Interface: connectionbetween eNodeBs12

Evolved Packet Core (EPC) Mobility Management Entity (MME) Primary signaling node - does not interact with user trafficFunctions include managing & storing UE contexts, creatingtemporary IDs, sending pages, controlling authenticationfunctions, & selecting the S-GW and P-GWsServing Gateway (S-GW) Router of information between the P-GW and the E-UTRAN Carries user plane data, anchors UEs for intra-eNodeB handoffsPacket Data Gateway (P-GW) Allocates IP addresses and routes packets Interconnects with non 3GPP networksHome Subscriber Server (HSS) Houses subscriber identifiers and critical security informationNote: Simplified for brevity13

LTE Network14

Communications Planes LTE uses multiple planesof communication Different logical planesare multiplexed into sameRF signal Routed to different endpoints15

LTE ProtocolsTCP/IP sits on top of the cellular protocolstack: Radio Resource Control (RRC):Transfers NAS messages, ASinformation may be included, signaling,and ECM Packet Data Convergence Protocol(PDCP):header compression, radio encryption Radio Link Control (RLC):Readies packets to be transferred overthe air interface Medium Access Control (MAC):Multiplexing, QoS16

Subscriber Identity (IMSI) International Mobile SubscriberIdentity (IMSI) LTE uses a unique ID for everysubscriber 15 digit number stored on theUICC Consists of 3 values: MCC,MNC, and MSIN Distinct from the subscriber’sphone number17MCCMNC310014MSIN00000****

LTE Security Architecture

LTE Security Architecture We will explore several LTE defenses: SIM cards and UICC tokens Device and network authentication Air interface protection (Uu) Backhaul and network protection (S1-MME, S1-U)LTE's security architecture is defined by 3GPP's TS 33.401 There are many, many, many references to other standards within19

UICC Token Hardware storage location for sensitiveinformation Stores pre-shared key K Stores IMSI Limited access to the UICC via arestricted API Performs cryptographic operations forauthenticationTS 33.401 - 6.1.1: Access to E-UTRAN with a 2G SIM or a SIMapplication on a UICC shall not be granted.20

Device & Network Authentication Authentication and Key Agreement(AKA) is the protocol used fordevices to authenticate with thecarrier to gain network access The cryptographic keys needed toencrypt calls are generated uponcompletion of the AKA protocol3GPP 33.401 - 6.1.1: EPS AKA is the authentication and keyagreement procedure that shall be used over E-UTRAN.21

AKA Packet CaptureSending Temporary IdentityAuthentication VectorsAuthentication Response22

Cryptographic Key Usage K: 128-bit master key. Put into USIM and HSS bycarrierCK & IK: 128-bit Cipher key and Integrity keyKASME : 256-bit local master, derived from CK &IK KeNB: 256-bit key used to derive additional keys NASenc & NASint: 256/128-bit key protecting NAS RRCenc & RRCint: 256/128-bit key protecting RRC UPenc: 256/128-bit key protecting UP traffic23

Air Interface Protection The connection between the UE and the eNodeB isreferred to as the air interface 3 algorithms exist to protect the LTE air interface: SNOW 3G stream cipher designed by LundUniversity (Sweden) AES Block cipher standardized by NIST (USA) ZUC stream cipher designed by the ChineseAcademy of Sciences (China)Each algorithm can be used for confidentialityprotection, integrity protection, or to protect both.3GPP 33.401- 5.1.3.1: User plane confidentiality protection shall bedone at PDCP layer and is an operator option.24

Backhaul Protection Confidentiality protection oftraffic running over S1 Interface(Backhaul) Hardware security appliances areused to implement this standard Security Gateways (SEG) IPSEC tunnel created betweeneNodeB and SEG3GPP TS 33.401 - 13: NOTE: In case the S1 management plane interfaces are trusted (e.g.physically protected), the use of protection based on IPsec/IKEv2 or equivalent mechanisms isnot needed.25

PSCR Applied Research

PSCR Applied Research Our Focus is on communication from the cell site to corenetwork.

Our Focus is on communication from the cell site to corenetwork.

Initial Research Goal Enable data encryption on the backhaulconnection. Verify data is encrypted. Analyze impact on networks performance. Encourage the default use of backhaul encryption.

Why Encrypt the Backhaul User The data travels over the backhaul.backhaul may or may not be trusted.Example: Operator A uses Operators B’s fiber trunk toconnect remote cell sites to its core network. Anadversary could be listening in on thisconnection.

Implementation UseInternet Protocol Security (IPSEC) toencrypt this communication. Provides encryption at the Internet layer of the IP protocolstackCommercial base stations support IPSEC Usepublic key infrastructure (PKI) certificatesto provide strong authentication. Base station and core network authenticate each other.

Current State of Research Collaboratingwith CRADA partners to identifycommercial grade solutions Implementedbackhaul protection on part ofPSCR Demonstration Network Testingimpacts on network performance Workingto verify interoperability & scalability

Non Encrypted Traffic

Encrypted Traffic

Initial Performance ResultsMega Bits perSecondUDP Downlink4540353025201539.4739.391050UDP Downlink IPSEC UDP Downlink IPSECOffOn

Initial Performance ResultsUDP UplinkMega Bits perSecond14121086412.1211.0620UDP Uplink IPSEC Off UDP Uplink IPSEC On

Next Steps Identifyadditional more tests to better simulatereal world deployments. Simulate multiple base stations connecting to onesecurity gatewayInteroperability tests Identifysecure. Uuother vulnerable network interfaces to

Threats to LTE Networks

General Computer Security Threats Threat: LTE infrastructure runs offof commodity hardware &software. With great commodity, comesgreat responsibility.Susceptible to software andhardware flaws pervasive in anygeneral purpose operatingsystem or applicationMitigation: Security engineeringand a secure systemdevelopment lifecycle.39

Renegotiation Attacks Threat: Rogue base stations can force auser to downgrade to GSM or UMTS. Significant weaknesses exist in GSMcryptographic algorithms.Mitigation: Ensure LTE network connection.Most current mobile devices do notprovide the ability to ensure a user'smobile device is connected to an LTEnetwork. A ‘Use LTE only’ option is available tothe user Use a rogue base station detector40

Device & Identity Tracking Threat: The IMEI and IMSI can beintercepted and used to track a phoneand/or user. Rogue base stations can perform aMiM attack by forcing UEs to connectto it by transmitting at a high powerlevelThe phone may transmit its IMEI orIMSI while attaching or authenticating.Mitigation: UEs should use temporary identitiesand not transmit them in overunencrypted connections.IMSI-catcher-catcher41

Call Interception Threat: Renegotiation attacksmay also allow MitM attacks toestablish an unencryptedconnection to a device making aphone call Attacker may be able to listen tothe phone callMitigation: The ciphering indicatorfeature discussed in 3GPP TS 22.101would alert the user if calls are madeover an unencrypted connection42

Jamming UE Radio Interface Threat: Jamming the LTE radioprevents the phone from successfullytransmitting information. Jamming decreases the signal to noiseratio by transmitting static and/or noise athigh power levels across a given frequencyband.Research suggests that, due to the smallamount of control signaling in LTE, thisattack is possible.Prevents emergency callsMitigation: Unclear. Further research isrequired and may require changes to 3GPPstandards to mitigate this attack.43

Attacks Against the Secret Key (K) Threat: Attackers may be able tosteal K from the carrier's HSS/AuC orobtain it from the UICCmanufacturer: HSS/AuCCard manufacturers may keep adatabase of these keys within theirinternal networkMitigation(s): Physical security measures fromUICC manufacturerNetwork security measures fromcarrier44

Physical Base Station Attacks Threat: The radio equipmentand other electronics requiredto operate a base station maybe physically destroyed Mitigation: Provide adequatephysical security measuressuch as video surveillance,gates, and various tamperdetection mechanisms45

Availability Attacks on eNodeB & Core Threat: A large number ofsimultaneous requests mayprevent eNodeBs and corenetwork components (e.g.,HSS) from functioningproperly. Simulating large numbers offake handsetsMitigation: Unclear46

Apply What You Learned Today Following this talk: Take notice when you’re connected to non-LTE networks (e.g., EDGE,GPRS, UMTS, HSPA, WiFi) Understand protections are offered by LTE – and what isn’tDon’t send sensitive information over untrusted or non-LTEnetworks LTE helps mitigate rogue base station attacks47

Summary – How Good is it? LTE security is markedly more secure than its predecessors Strong security mechanisms are baked-in Unaddressed threats exist (e.g., jamming) Unfortunately, many of them are optional or may not be on by defaultAlthough integrity protection mechanisms are requiredCall your friendly neighborhood wireless carrier todaySome are outside the purview of the carriers & standards bodies, such as SoCmanufacturersLTE is always evolving Today's defenses are not etched in stoneUpgrades are in the works via 3GPP Working Groups48

Questions?

Selected Acronyms & Abbreviations3GPP3rd Generation Partnership ProjectLTELong Term EvolutionAuCAuthentication CenterMEMobile EquipmentASAccess StratumMMEMobility Management EntityAUTNAuthentication tokenNASNetwork Access StratumCPControl PlaneNISTNational Institute of Standards & TechnologyEDGEEnhanced Data Rates for GSM EvolutionPDCPPacket Data Convergence ProtocoleNBeNodeB, Evolved Node BP-GWPacket GatewayeNodeBEvolved Node BPHYPhysicalEPCEvolved Packet CorePSCRPublic Safety Communications ResearchEPSEvolved Packet SystemRANDRandomE-UTRANEvolved Universal Terrestrial Radio Access NetworkRESResponseGPRSGeneral Packet Radio ServiceRLCRadio Link ControlGSMGlobal System for Mobile CommunicationsRRCRadio Resource ControlGUTIGlobally Unique Temporary UE IdentityS-GWServing GatewayHSSHome Subscriber ServerSQNSequence NumberIMEIInternational Mobile Equipment IdentifierTMSITemporary Mobile Subscriber IdentityIMSIP Multimedia SubsystemUEUser EquipmentIMSIInternational Mobile Subscriber IdentityUICCUniversal Integrated Circuit CardKSecret Key KUMTSUniversal Mobile Telecommunications SystemXRESExpected result50

References 3GPP TS 33.102: “3G security; Security architecture” 3GPP TS 22.101: “Service aspects; Service principles” 3GPP TS 33.210: “3G security; Network Domain Security (NDS); IP network layer security” 3GPP TS 33.401: “3GPP System Architecture Evolution (SAE); Security architecture” 3GPP TR 33.821: “Rationale and track of security decisions in LTE” D. Forsberg, G.Horn, W.-D. Moeller, and V. Niemi, LTE Security, 2nd ed., John Wiley & Sons,Ltd.: United Kingdom, 2012. Pico, Parez, Attacking 3G, Rooted 2014. Prasad, Anand, 3GPP SAE/LTE Security, NIKSUN WWSMC, 2011. Schneider, Peter, “How to secure an LTE-network: Just applying the 3GPP security standardsand that's it?”, Nokia, 2012.51

Cryptographic Key Usage 23 K: 128-bit master key.Put into USIM and HSS by carrier CK & IK: 128-bit Cipher key and Integrity key KASME: 256-bit local master, derived from CK & IK KeNB: 256-bit key used to derive additional keys NASenc & NASint: 256/128-bit key protecting NAS RRCenc & RRCint: 256/128-bit key protecting RRC UPenc: 256/128-bit key protecting UP traffic

Related Documents:

Apr 05, 2017 · Cisco 4G LTE and Cisco 4G LTE-Advanced Network Interface Module Installation Guide Table 1 Cisco 4G LTE NIM and Cisco 4G LTE-Advanced NIM SKUs Cisco 4G LTE NIM and Cisco 4G LTE-Advanced NIM SKUs Description Mode Operating Region Band NIM-4G-LTE-LA Cisco 4G LTE NIM module (LTE 2.5) for LATAM/APAC carriers. This SKU is File Size: 2MBPage Count: 18Explore furtherCisco 4G LTE Software Configuration Guide - GfK Etilizecontent.etilize.comSolved: 4G LTE Configuration - Cisco Communitycommunity.cisco.comCisco 4G LTE Software Configuration Guide - Ciscowww.cisco.comCisco 4G LTE-Advanced Configurationwww.cisco.com4G LTE Configuration - Cisco Communitycommunity.cisco.comRecommended to you b

Samsung Galaxy S4 Active with LTE Samsung Galaxy Note LTE / Note II LTE / Note 3 LTE Samsung Galaxy ACE 3 LTE Samsung Galaxy Note 10.1 LTE / Note 8.0 with LTE Samsung Galaxy Mega 6.3 with LTE . 5 Samsung Galaxy Tab 3 10.1 LTE / Tab 3 7.0 LTE Sony Xperia V / Z / SP / Z Ultra / Z1

TD-HSDPA/HSUPA: 2.8Mbps DL, 2.2Mbps UL EDGE: Multi Slot Class 12 236.8 kbps DL & UL GPRS: Multi Slot Class 10 85.6 kbps DL & UL Frequency Bands: LTE Band B1 (2100MHz) LTE Band B2 (1900MHz) LTE Band B3 (1800MHz) LTE Band B4 - AWS (1700MHz), LTE Band B5 (850MHz), LTE Band B7 (2600MHz) LTE Band B8 (900MHz) LTE Band B12 (700MHz) LTE

Cisco 819 Series 4G LTE ISRs, Cisco C880 Series 4G LTE ISRs, and Cisco C890 Series 4G LTE ISRs also support integrated 4G LTE wireless WAN. Cisco 4G LTE EHWICs and Cisco 800 Series 4G LTE ISRs support the following 4G/3G modes: † 4G LTE—4G LTE mobile specificati

ETSI is the copyright holder of LTE, LTE-Advanced and LTE Advanced Pro and 5G Logos. LTE is a trade mark of ETSI. Grandmetric is authorized to use the LTE, LTE-Advanced, LTE-Advanced Pro and 5G logos and the acronym LTE. All information that will be discussed is provided "as is" and Grandmetric gives no guarantee or warranty that the information

Cisco Fourth-Generation LTE Network Interface Module Installation Guide Hardware Overview Hardware Overview Cisco 4G-LTE NIM addresses the modular 4G-LTE cellu lar connectivity on the Cisco 4000 Series ISRs. Cisco 4G-LTE-NIM is feature-compatible with Cisco EHWIC-4G-LTE. Table 1 describes the Cisco 4G LTE

LTE Specifications Frequency Band LTE-FDD Band 2: UL 1850MHz - 1910MHz 1930MHz - 1990MHz DL LTE-FDD Band 3: 1710MHz - 1785MHz 1805MHz - 1880MH LTE-FDD Band 7: 2500MHz - 2570MHz 2620MHz - 2690MHz LTE-FDD Band 28B: 718MHz - 748MHz 773MHz - 803MHz LTE-TDD Band 42: 3400MHz - 3600MHz Non 3GPP-band TDD 1785MHz - 1805MHz 1900MHz .

5G will be designed to integrate with LTE networks, and many 5G features may be implemented as LTE-Advanced Pro extensions prior to full 5G availability. LTE Becomes the Global Cellular Standard A previously fragmented wireless industry has consolidated globally on LTE. LTE is