Archived NIST Technical Series Publication - Govinfo.gov

1y ago
9 Views
2 Downloads
1.05 MB
120 Pages
Last View : 14d ago
Last Download : 3m ago
Upload by : Angela Sonnier
Transcription

Archived NIST Technical Series PublicationThe attached publication has been archived (withdrawn), and is provided solely for historical purposes.It may have been superseded by another publication (indicated below).Archived PublicationSeries/Number:Title:NIST Special Publication 800-48Wireless Security: 802.11, Bluetooth and Handheld DevicesPublication Date(s):November 2002Withdrawal Date:July 2008Withdrawal Note:SP 800-48 is superseded in its entirety by the publication ofSP 800-48 Revision 1 (July 2008).Superseding Publication(s)The attached publication has been superseded by the following publication(s):Series/Number:Title:Author(s):NIST Special Publication 800-48 Revision 1Guide to Securing Legacy IEEE 802.11 Wireless NetworksKaren Scarfone, Derrick Dicoi, Matthew Sexton, Cyrus TibbsPublication Date(s):July 48r1Additional Information (if applicable)Contact:Latest revision of theComputer Security Division (Information Technology Lab)SP 800-48 Revision 1 (as of August 7, 2015)attached publication:Related information:Withdrawalannouncement (link):http://csrc.nist.gov/N/ADate updated: ƵŐƵƐƚ ϳ, 2015

Special Publication 800-48Wireless Network Security802.11, Bluetooth and Handheld DevicesTom KarygiannisLes Owens

NIST Special Publication 800-48Wireless Network Security802.11, Bluetooth and Handheld DevicesRecommendations of the NationalInstitute of Standards and TechnologyTom Karygiannis and Les OwensC O M P U T E RS E C U R I T YComputer Security DivisionInformation Technology LaboratoryNational Institute of Standards and TechnologyGaithersburg, MD 20899-8930November 2002U.S. Department of CommerceDonald L. Evans, SecretaryTechnology AdministrationPhillip J. Bond, Under Secretary for TechnologyNational Institute of Standards and TechnologyArden L. Bement, Jr., Director

W IRELESS NETWORK SECURITYNote to ReadersThis document is a publication of the National Institute of Standards and Technology (NIST) and is notsubject to U.S. copyright. Certain commercial products are described in this document as examples only.Inclusion or exclusion of any product does not imply endorsement or non-endorsement by NIST or anyagency of the U.S. Government. Inclusion of a product name does not imply that the product is the best oronly product suitable for the specified purpose.AcknowledgmentsThe authors wish to express their sincere thanks to numerous members of government, industry, andacademia who have commented on this document. First, the authors wish to express their thanks to thestaff at Booz Allen Hamilton who contributed to this document. In particular, their appreciation goes toRick Nicholson, Brendan Goode, Christine Kerns, Sharma Aditi, and Brian Miller for their research,technical support, and contributions to this document. The authors express their appreciation to Bill Burr,Murugiah Souppaya, Tim Grance, Ray Snouffer, Sheila Frankel, and John Wack of NIST, for providingvaluable contributions to the technical content of this publication. The authors would also like to expresstheir thanks to security experts Russ Housley, Markus Jacobsson, Jan-Ove Larsson, Simon Josefsson,Stephen Whitlock, Brian Seborg, Pascal Meunier, William Arbaugh, Joesph Kabara, David Tipper, andPrashanth Krishnanmurthy for their valuable comments and suggestions. Finally, the authors wish tothank especially Matthew Gast, Keith Rhodes, and the Bluetooth Special Interest Group for their criticalreview and feedback during the public comments period. Contributions were also made by Rick Doten,Jerry Harold, Stephen Palmer, Michael D. Gerdes, Wally Wilhoite, Ben Halpert, Susan Landau, SandeepDhameja, Robert Moskowitz, Dennis Volpano, David Harrington, Bernard Aboba, Edward Block, CarolAnn Widmayer, Harold J. Podell, Mike DiSabato, Pieter Kasselman, Rick E. Morin, Chall McRoberts,and Kevin L. Perez.i

W IRELESS NETWORK SECURITYTable of ContentsExecutive Summary . 11.Introduction . 1-11.11.21.31.42.Overview of Wireless Technology. 2-12.12.22.32.42.52.63.Wireless Networks . 2-12.1.1 Wireless LANs . 2-12.1.2 Ad Hoc Networks . 2-1Wireless Devices . 2-22.2.1 Personal Digital Assistants. 2-22.2.2 Smart Phones . 2-3Wireless Standards. 2-32.3.1 IEEE 802.11. 2-32.3.2 Bluetooth. 2-3Wireless Security Threats and Risk Mitigation . 2-4Emerging Wireless Technologies. 2-6Federal Information Processing Standards . 2-6Wireless LANs . 3-83.13.23.33.43.53.63.73.83.94.Authority . 1-1Document Purpose and Scope . 1-1Audience and Assumptions . 1-2Document Organization . 1-2Wireless LAN Overview . 3-83.1.1 Brief History . 3-83.1.2 Frequency and Data Rates . 3-93.1.3 802.11 Architecture . 3-93.1.4 Wireless LAN Components . 3-113.1.5 Range . 3-11Benefits .3-12Security of 802.11 Wireless LANs.3-133.3.1 Security Features of 802.11 Wireless LANs per the Standard . 3-133.3.2 Problems With the IEEE 802.11 Standard Security . 3-17Security Requirements and Threats.3-193.4.1 Loss of Confidentiality . 3-203.4.2 Loss of Integrity. 3-213.4.3 Loss of Network Availability. 3-223.4.4 Other Security Risks . 3-22Risk Mitigation .3-223.5.1 Management Countermeasures . 3-233.5.2 Operational Countermeasures . 3-233.5.3 Technical Countermeasures . 3-24Emerging Security Standards and Technologies .3-36Case Study: Implementing a Wireless LAN in the Work Environment .3-37Wireless LAN Security Checklist.3-40Wireless LAN Risk and Security Summary .3-42Wireless Personal Area Networks. 4-1ii

W IRELESS NETWORK SECURITY4.14.24.34.44.54.64.75.Bluetooth Overview. 4-14.1.1 Brief History . 4-34.1.2 Frequency and Data Rates . 4-34.1.3 Bluetooth Architecture and Components . 4-44.1.4 Range . 4-4Benefits . 4-5Security of Bluetooth. 4-64.3.1 Security Features of Bluetooth per the Specifications . 4-74.3.2 Problems with the Bluetooth Standard Security. 4-13Security Requirements and Threats.4-144.4.1 Loss of Confidentiality . 4-144.4.2 Loss of Integrity. 4-174.4.3 Loss of Availability. 4-17Risk Mitigation .4-174.5.1 Management Countermeasures . 4-174.5.2 Operational Countermeasures . 4-184.5.3 Technical Countermeasures . 4-18Bluetooth Security Checklist .4-20Bluetooth Ad Hoc Network Risk and Security Summary .4-22Wireless Handheld Devices. 5-265.15.25.3Wireless Handheld Device Overview .5-26Benefits .5-27Security Requirements and Threats.5-285.3.1 Loss of Confidentiality . 5-285.3.2 Loss of Integrity. 5-305.3.3 Loss of Availability. 5-305.4 Risk Mitigation .5-315.4.1 Management Countermeasures . 5-315.4.2 Operational Countermeasures . 5-325.4.3 Technical Countermeasures . 5-335.5 Case Study: PDAs in the Workplace.5-365.6 Wireless Handheld Device Security Checklist.5-365.7 Handheld Device Risk and Security Summary.5-38Appendix A— Common Wireless Frequencies and Applications .A-1Appendix B— Glossary of Terms .B-1Appendix C— Acronyms and Abbreviations .C-1Appendix D— Summary of 802.11 Standards .D-1Appendix E— Useful References. E-1Appendix F— Wireless Networking Tools. F-1Appendix G— References .G-1iii

W IRELESS NETWORK SECURITYList of FiguresFigure 2-1. Notional Ad Hoc Network . 2-2Figure 3-1. Fundamental 802.11b Wireless LAN Topology . 3-10Figure 3-2. 802.11b Wireless LAN Ad Hoc Topology . 3-10Figure 3-3. Typical Range of 802.11 WLAN . 3-11Figure 3-4. Access Point Bridging . 3-12Figure 3-5. Wireless Security of 802.11b in Typical Network. 3-13Figure 3-6. Taxonomy of 802.11 Authentication Techniques. 3-14Figure 3-7. Shared-key Authentication Message Flow . 3-15Figure 3-8. WEP Privacy Using RC4 Algorithm . 3-16Figure 3-9. Taxonomy of Security Attacks. 3-19Figure 3-10. Typical Use of VPN for Secure Internet Communications From Site-to-Site. 3-33Figure 3-11. VPN Security in Addition to WEP . 3-34Figure 3-12. Simplified Diagram of VPN WLAN. 3-35Figure 3-13. Agency A WLAN Architecture . 3-39Figure 4-1. Typical Bluetooth Network—A Scatter-net . 4-2Figure 4-2. Bluetooth Ad Hoc Topology. 4-4Figure 4-3. Bluetooth Operating Range. 4-5Figure 4-4. Bluetooth Air-Interface Security. 4-6Figure 4-5. Taxonomy of Bluetooth Security Modes . 4-8Figure 4-6. Bluetooth Key Generation from PIN . 4-9Figure 4-7. Bluetooth Authentication . 4-10Figure 4-8. Bluetooth Encryption Procedure. 4-12Figure 4-9. Man-in-the-Middle Attack Scenarios. 4-16iv

W IRELESS NETWORK SECURITYList of TablesTable 3-1. Key Characteristics of 802.11 Wireless LANs . 3-8Table 3-2. Key Problems with Existing 802.11 Wireless LAN Security . 3-18Table 3-3. Wireless LAN Security Checklist . 3-40Table 3-4. Wireless LAN Security Summary . 3-43Table 4-1. Key Characteristics of Bluetooth Technology . 4-2Table 4-2. Device Classes of Power Management. 4-5Table 4-3. Summary of Authentication Parameters . 4-11Table 4-4. Key Problems with Existing (Native) Bluetooth Security . 4-13Table 4-5. Bluetooth Security Checklist. 4-21Table 4-6. Bluetooth Security Summary. 4-23Table 5-1. Wireless Handheld Device Security Checklist . 5-37Table 5-2. Handheld Device Security Summary . 5-38Table D-1. Summary of 802.11 Standards .D-1v

W IRELESS NETWORK SECURITYExecutive SummaryWireless communications offer organizations and users many benefits such as portability and flexibility,increased productivity, and lower installation costs. Wireless technologies cover a broad range ofdiffering capabilities oriented toward different uses and needs. Wireless local area network (WLAN)devices, for instance, allow users to move their laptops from place to place within their offices without theneed for wires and without losing network connectivity. Less wiring means greater flexibility, increasedefficiency, and reduced wiring costs. Ad hoc networks, such as those enabled by Bluetooth, allow datasynchronization with network systems and application sharing between devices. Bluetooth functionalityalso eliminates cables for printer and other peripheral device connections. Handheld devices such aspersonal digital assistants (PDA) and cell phones allow remote users to synchronize personal databasesand provide access to network services such as wireless e-mail, Web browsing, and Internet access.Moreover, these technologies can offer dramatic cost savings and new capabilities to diverse applicationsranging from retail settings to manufacturing shop floors to first responders.However, risks are inherent in any wireless technology. Some of these risks are similar to those of wirednetworks; some are exacerbated by wireless connectivity; some are new. Perhaps the most significantsource of risks in wireless networks is that the technology’s underlying communications medium, theairwave, is open to intruders, making it the logical equivalent of an Ethernet port in the parking lot.The loss of confidentiality and integrity and the threat of denial of service (DoS) attacks are riskstypically associated with wireless communications. Unauthorized users may gain access to agencysystems and information, corrupt the agency’s data, consume network bandwidth, degrade networkperformance, launch attacks that prevent authorized users from accessing the network, or use agencyresources to launch attacks on other networks.Specific threats and vulnerabilities to wireless networks and handheld devices include the following:!All the vulnerabilities that exist in a conventional wired network apply to wireless technologies.!Malicious entities may gain unauthorized access to an agency’s computer network through wirelessconnections, bypassing any firewall protections.!Sensitive information that is not encrypted (or that is encrypted with poor cryptographic techniques)and that is transmitted between two wireless devices may be intercepted and disclosed.!DoS attacks may be directed at wireless connections or devices.!Malicious entities may steal the identity of legitimate users and masquerade as them on internal orexternal corporate networks.!Sensitive data may be corrupted during improper synchronization.!Malicious entities may be able to violate the privacy of legitimate users and be able to track theirmovements.!Malicious entities may deploy unauthorized equipment (e.g., client devices and access points) tosurreptitiously gain access to sensitive information.!Handheld devices are easily stolen and can reveal sensitive information.!Data may be extracted without detection from improperly configured devices.ES-1

W IRELESS NETWORK SECURITY!Viruses or other malicious code may corrupt data on a wireless device and subsequently beintroduced to a wired network connection.!Malicious entities may, through wireless connections, connect to other agencies or organizations forthe purposes of launching attacks and concealing their activities.!Interlopers, from inside or out, may be able to gain connectivity to network management controls andthereby disable or disrupt operations.!Malicious entities may use third-party, untrusted wireless network services to gain access to anagency’s or other organization’s network resources.!Internal attacks may be possible via ad hoc transmissions.This document provides an overview of wireless networking technologies and wireless handheld devicesmost commonly used in an office environment and with today’s mobile workforce. This document seeksto assist agencies in reducing the risks associated with 802.11 wireless local area networks (LAN),Bluetooth wireless networks, and handheld devices.The National Institute of Standards and Technology (NIST) recommends the following actions:Agencies should be aware that maintaining a secure wireless network is an ongoing process thatrequires greater effort than that required for other networks and systems. Moreover, it isimportant that agencies assess risks more frequently and test and evaluate system security controlswhen wireless technologies are deployed.Maintaining a secure wireless network and associated devices requires significant effort, resources, andvigilance and involves the following steps:!Maintaining a full understanding of the topology of the wireless network.!Labeling and keeping inventories of the fielded wireless and handheld devices.!Creating backups of data frequently.!Performing periodic security testing and assessment of the wireless network.!Performing ongoing, randomly timed security audits to monitor and track wireless and handhelddevices.!Applying patches and security enhancements.!Monitoring the wireless industry for changes to standards that enhance security features and for therelease of new products.!Vigilantly monitoring wireless technology for new threats and vulnerabilities.Agencies should not undertake wireless deployment for essential operations until they haveexamined and can acceptably manage and mitigate the risks to their information, systemoperations, and continuity of essential operations. Agencies should perform a risk assessment anddevelop a security policy before purchasing wireless technologies, because their unique securityrequirements will determine which products should be considered for purchase.ES-2

W IRELESS NETWORK SECURITYAs described in this document, the risks related to the use of wireless technologies are considerable. Manycurrent communications protocols and commercial products provide inadequate protection and thuspresent unacceptable risks to agency operations. Agencies must actively address such risks to protect theirability to support essential operations, before deployment of wireless technologies. Furthermore, manyorganizations poorly administer their wireless technologies. Some examples include deploying equipmentwith “factory default” settings, failing to control or inventory access points, not implementing the securitycapabilities provided, and not developing or employing a security architecture suitable to the wirelessenvironment (e.g., one with firewalls between wired and wireless systems, blocking of unneededservices/ports, use of strong cryptography). To a large extent, most of the risks can be mitigated.However, mitigating these risks requires considerable tradeoffs between technical solutions and costs.Today, the vendor and standards community is aggressively working toward more robust, open, andsecure solutions for the near future. For these reasons, it may be prudent for some agencies to simply waitfor these more mature solutions.Agencies should be aware of the technical and security implications of wireless and handheld devicetechnologies.Although these technologies offer significant benefits, they also provide unique security challenges overtheir wired counterparts. The coupling of relative immaturity of the technology with poor securitystandards, flawed implementations, limited user awareness, and lax security and administrative practicesforms an especially challenging combination. In a wireless environment, data is broadcast through the airand organizations do not have physical controls over the boundaries of transmissions or the ability to usethe controls typically available with wired connections. As a result, data may be captured when it isbroadcast. Because of differences in building construction, wireless frequencies and attenuation, and thecapabilities of high-gain antennas, the distances necessary for positive control for wireless technologies toprevent eavesdropping can vary considerably. The safe distance can vary up to kilometers, even when thenominal or claimed operating range of the wireless device is less than a hundred meters.Agencies should carefully plan the deployment of 802.11, Bluetooth, or any other wirelesstechnology.Because it is much more difficult to address security once deployment and implementation have occurred,security should be considered from the initial planning stage. Agencies are more likely to make bettersecurity decisions about configuring wireless devices and network infrastructure when they develop anduse a detailed, well-designed deployment plan. Developing such a plan will support the inevitable tradeoffdecisions between usability, performance, and risk.Agencies should be aware that security management practices and controls are especially critical tomaintaining and operating a secure wireless network.Appropriate management practices are critical to operating and maintaining a secure wireless network.Security practices entail the identification of an agency’s or organization’s information system assets andthe development, documentation and implementation of policies, standards, procedures, and guidelinesthat ensure confidentiality, integrity, and availability of information system resources.To support the security of wireless technology, the following security practices (with some illustrativeexamples) should be implemented:!Agency-wide information system security policy that addresses the use of 802.11, Bluetooth, andother wireless technologies.ES-3

W IRELESS NETWORK SECURITY!Configuration/change control and management to ensure that equipment (such as access points) hasthe latest software release that includes security feature enhancements and patches for discoveredvulnerabilities.!Standardized configurations to reflect the security policy, to ensure change of default values, and toensure consistency of operation.!Security training to raise awareness about the threats and vulnerabilities inherent in the use ofwireless technologies (including the fact that robust cryptography is essential to protect the “radio”channel, and that simple theft of equipment is a major concern).Agencies should be aware that physical controls are especially important in a wireless environment.Agencies should make sure that adequate physical security is in place. Physical security measures,including barriers, access control systems, and guards, are the first line of defense. Agencies must makesure that the proper physical countermeasures are in place to mitigate some of the biggest risks such astheft of equipment and insertion of rogue access points or wireless network monitoring devices.Agencies must enable, use, and routinely test the inherent security features, such as authenticationand encryption, that exist in wireless technologies. In addition, firewalls and other appropriateprotection mechanisms should be employed.Wireless technologies generally come with some embedded security features, although frequently manyof the features are disabled by default. As with many newer technologies (and some mature ones), thesecurity features available may not be as comprehensive or robust as necessary. Because the securityfeatures provided in some wireless products may be weak, to attain the highest levels of integrity,authentication, and confidentiality, agencies should carefully consider the deployment of robust, proven,and well-developed and implemented cryptography.NIST strongly recommends that the built-in security features of Bluetooth or 802.11 (data link levelencryption and authentication protocols) be used as part of an overall defense-in-depth strategy. Althoughthese protection mechanisms have weaknesses described in this publication, they can provide a degree ofprotection against unauthorized disclosure, unauthorized network access, and other active probing attacks.However, the Federal Information Processing Standard (FIPS) 140-2, Security Requirements forCryptographic Modules, is mandatory and binding for fede

NIST Special Publication 800-48 Wireless Security: 802.11, Bluetooth and Handheld Devices November 2002 July 2008 SP 800-48 is superseded in its entirety by the publication of SP 800-48 Revision 1 (July 2008). NIST Special Publication 800-48 Revision 1 Guide to Securing Legacy IEEE 802.11 Wireless Networks

Related Documents:

2.1 NIST SP 800-18 4 2.2 NIST SP 800-30 4 2.3 NIST SP 800-34 4 2.4 NIST SP 800-37 4 2.5 NIST SP 800-39 5 2.6 NIST SP 800-53 5 2.7 NIST SP 800-53A 5 2.8 NIST SP 800-55 5 2.9 NIST SP 800-60 5 2.10 NIST SP 800-61 6 2.11 NIST SP 800-70 6 2.12 NIST SP 800-137 6 3 CERT-RMM Crosswalk of NIST 800-Series Special Publications 7

NIST SP 800-30 – Risk Assessment NIST SP 800-37 – Risk Management Framework NIST SP 800-39 – Risk Management NIST SP 800-53 – Recommended Security Controls NIST SP 800-53A – Security Control Assessment NIST SP 800-59 – National Security Systems NIST SP 800-60 – Security Category Mapping NIST

NIST Risk Management Framework 1. Categorize information system (NIST SP 800-60) 2. Select security controls (NIST SP 800-53) 3. Implement security controls (NIST SP 800-160) 4. Assess security controls (NIST SP 800-53A) 5. Authorize information system (NIST SP 800-37) 6. Monitor security controls (NIST SP 800-137) Source: NIST CSRC, http .

Apr 08, 2020 · Email sec-cert@nist.gov Background: NIST Special Publication (SP) 800-53 Feb 2005 NIST SP 800-53, Recommended Security Controls for Federal Information Systems, originally published Nov 2001 NIST SP 800-26, Security Self-Assessment Guide for IT Systems, published Dec 2006 NIST SP 800-53, Rev. 1 published July 2008 NIST SP 800-53A, Guide for

Source: 9th Annual API Cybersecurity Conference & Expo November 11-12, 2014 - Houston, TX. 11 Industry Standards and Committee Initiatives WIB M2784-X-10 API 1164 ISA 99/IEC 62443 NIST SP 800-82 NIST SP 800-12 NIST SP 800-53 NIST SP 800-53A NIST SP 800-39 NIST SP 800-37 NIST SP 800-30 NIST SP 800-34 ISO 27001,2 ISO 27005 ISO 31000

Mar 01, 2018 · ISO 27799-2008 7.11 ISO/IEC 27002:2005 14.1.2 ISO/IEC 27002:2013 17.1.1 MARS-E v2 PM-8 NIST Cybersecurity Framework ID.BE-2 NIST Cybersecurity Framework ID.BE-4 NIST Cybersecurity Framework ID.RA-3 NIST Cybersecurity Framework ID.RA-4 NIST Cybersecurity Framework ID.RA-5 NIST Cybersecurity Framework ID.RM-3 NIST SP 800-53

This document completes the NIST trilogy of IT security program-level guidance. The planning guide is intended to be a companion to NIST Special Publication 800-12, An Introduction to Computer Security: The NIST Handbook (Handbook) and NIST Special Publication 800-14, Generally Accepted Principles and Practices for Securing

transactions would allow participants to enter in commercial bilateral transactions to find a counterparty that will assume the Capacity Supply Obligation (“CSO”) and mitigate exposure ‒Reliability can be improved by finding a counterparty in the bilateral window for a given season since in times of scarcity, in ARA3 the CSO may not be acquired by another resource . Current Rules 3 T