PHP Doc
PHP Doc
com
Wireless Communications Security
www.Ebook777.com
For a complete listing of the Artech House Universal Personal Communications Series,
turn to the back of this book.
www.Ebook777.com
Wireless Communications Security
Hideki Imai
Mohammad Ghulam Rahman
Kazukuni Kobara
artechhouse.com
www.Ebook777.com
Library of Congress Cataloging-in-Publication Data
Imai, Hideki, 1943–
Wireless communications security/Hideki Imai, Mohammad Ghulam Rahman,
Kazukuni Kobara.
p. cm. — (universal personal communications)
Includes bibliographical references and index.
ISBN 1-58053-520-8 (alk. paper)
1. Wireless communication systems—Security measures. 2. Mobile communica-
tion systems—Security measures. I. Rahman, Mohammad Ghulam. II. Kobara,
Kazukuni. III. Title IV. Artech House universal personal communications series.
TK5103.2.I43 2005
621.384—dc22 2005053075
ISBN-10: 1-58053-520-8
All rights reserved. Printed and bound in the United States of America. No part of this
book may be reproduced or utilized in any form or by any means, electronic or
mechanical, including photocopying, recording, or by any information storage and
retrieval system, without permission in writing from the publisher.
All terms mentioned in this book that are known to be trademarks or service marks
have been appropriately capitalized. Artech House cannot attest to the accuracy of this
information. Use of a term in this book should not be regarded as affecting the validity
of any trademark or service mark.
10 9 8 7 6 5 4 3 2 1
www.Ebook777.com
Contents
Preface xi
1 Introduction 1
2 Cryptography 5
2.1 Introduction 5
2.2 Basic Concepts 5
2.2.1 Ciphertext and Plaintext 5
2.2.2 Types of Cryptosystems 6
2.2.3 Goals of a Cryptosystem 7
2.2.4 Security 8
2.3 Symmetric Encryption Schemes 9
2.4 Perfect Secrecy: The One-Time Pad 9
2.5 Block Ciphers 11
2.5.1 Permutation 11
2.5.2 Substitution 12
2.5.3 Diffusion/Confusion 13
2.5.4 SP Networks 14
2.5.5 Basic Structure 14
www.Ebook777.com
vi Wireless Communications Security
3.1 Introduction 41
3.2 Mobile Network Environment 42
www.Ebook777.com
Contents vii
4 Standard Protocols 55
4.2 Bluetooth 72
4.2.1 Bluetooth Overview 72
4.2.2 Brief History 73
4.2.3 Benefits 74
4.2.4 Bluetooth Architecture and Components 76
4.2.5 Security of Bluetooth 78
4.2.6 Problems in the Security of Bluetooth 89
Reference 90
5 Security in 2G Systems 91
www.Ebook777.com
viii Wireless Communications Security
www.Ebook777.com
Contents ix
Index 177
www.Ebook777.com
Preface
xi
www.Ebook777.com
1
Introduction
www.Ebook777.com
2 Wireless Communications Security
www.Ebook777.com
Introduction 3
www.Ebook777.com
This page intentionally blank
www.Ebook777.com
2
Cryptography
2.1 Introduction
The primary goal of cryptography is to provide two people, usually
called Alice and Bob, with a way to exchange secret messages, mes-
sages where no adversary, usually called Eve, can obtain any signifi-
cant knowledge about their true meaning.
In this chapter, we review some important concepts of cryptog-
raphy, which will be needed in the remaining chapters.
This chapter is divided in three main parts. First, we introduce
basic concepts of cryptography, such as the definitions of symmet-
ric/asymmetric encryption, and adversarial models. Then, in the sec-
ond part, we introduce the basic ideas and techniques behind
symmetric encryption schemes. In the third part, we concentrate on
asymmetric encryption and digital signatures.
www.Ebook777.com
6 Wireless Communications Security
E ka (m )
m = D kb ( E ka (m ))
www.Ebook777.com
Cryptography 7
www.Ebook777.com
8 Wireless Communications Security
2.2.4 Security
www.Ebook777.com
Cryptography 9
www.Ebook777.com
10 Wireless Communications Security
random sequence of 0’s and 1’s (the key). The sender, Alice, can
encode a message by combining the message and the key using the
exclusive-OR operation bitwise. An exclusive-OR operation, or
XOR, will be denoted by the symbol + and is characterized by the fol-
lowing relations: 0 + 0 = 0; 0 + 1 = 1; 1 + 0 = 1; 1 + 1 = 0. In general
words, when the two terms of the XOR operation are equal, the result
will be zero. Also note that a b b a.
Returning to the one-time-pad, Alice encodes the message M,
by using a random key K, generating the ciphertext C in the following
manner:
C = M +K
M =C + K
M=0011100101
K =1011010101
C =1000110000
www.Ebook777.com
Cryptography 11
2.5.1 Permutation
In permutation, the letters of a message are simply rearranged, effec-
tively generating an anagram. In this case of cryptosystem, the key
will be the transposition rules. It is clear that for very short messages
this system is insecure, because there are only a limited number of
ways to rearrange a handful of letters. However, as the number of let-
ters increase, so do the number of possibilities exponentially increase,
making it impossible to recover the message without the scrambling
www.Ebook777.com
12 Wireless Communications Security
2.5.2 Substitution
Table 2.1
An Example of a Substitute Table
Plaintext A B C D E F G H I J K L M
Ciphertext Q W E R T Y U I O P A S D
Plaintext N O P Q R S T U V X W Y Z
Ciphertext F G H J K L Z X C V B N M
www.Ebook777.com
Cryptography 13
2.5.3 Diffusion/Confusion
www.Ebook777.com
14 Wireless Communications Security
2.5.4 SP Networks
The concept of product ciphers is also used in the so-called
SPnetworks, where “S” stands for substitution and “P” for permuta-
tion. SP networks constitute the most basic building block in a wide
range of available block ciphers. In an SP network, the message is
substituted and permuted repeatedly in rounds. The substitutions are
performed by algorithms called S-boxes, lookup tables that map n
bits to m bits (where n and m often are equal). Usually, bits from the
key are used to determine which substitution is applied to the
plaintext. S-boxes increase the confusion of the ciphertext. The per-
mutations are common tools in mixing bits (increasing the diffusion).
They are linear operations, and thus not sufficient to guarantee secu-
rity. However, when used with good nonlinear S-boxes they are vital
for the security because they propagate the nonlinearity uniformly
over all bits. These concepts are illustrated in Figure 2.3.
Several modern ciphers have their structures based on SP
networks.
www.Ebook777.com
Cryptography 15
K K
S S
S S
P P P
S S
S S
output of the XOR operation will be the second half of the output
block. The first half of the output block is a repetition of the second
half of the input block. These procedures are illustrated in Figure 2.4.
The function F is used to increase the confusion of the
ciphertext, while the swapping (inversion of the first and second
halves) is used to increase the diffusion.
There are several ways one can encrypt data by using a block cipher.
The most popular are:
www.Ebook777.com
16 Wireless Communications Security
Input block
++ F
Key
Output block
Plaintext Plaintext
block block
www.Ebook777.com
Cryptography 17
Plaintext Plaintext
block block
ECB mode is less secure than the other modes, since identical
plaintext blocks are encrypted into the same ciphertext blocks. CBC
and CFB modes are more secure, however. If there are errors made
during the transmission of the ciphertext, these errors are propagate,
through the decryption algorithm, to all the subsequent blocks.
Therefore, in spite of its weakness, ECB is preferred when data trans-
mission errors are too frequent, such as in satellite transmissions.
Although these are general modes of use that apply to any block
cipher, they were designed mostly for use with DES. New modes of
use are in development process for the new AES.
2.5.7 DES
www.Ebook777.com
18 Wireless Communications Security
DES is a block cipher with 64-bit block size. It uses 56-bit keys.
The same algorithm is used with the same key to convert ciphertext
back to plaintext. The DES consists of 16 “rounds” of operations that
mix the data and key together in a prescribed manner using the fun-
damental operations of permutation and substitution. Most of the
currently used block ciphers are based on SP networks and DES is no
exception. Actually, DES structure can be viewed as a Feistel net-
work. The goal is to completely scramble the data and key so that
every bit of the ciphertext depends on every bit of the data plus every
bit of the key (a 56-bit quantity for DES). DES is susceptible to
exhaustive key search with modern computers and special-purpose
hardware. DES is still strong enough to avoid most random hackers
and individuals, but it is easily breakable with special hardware by
government, criminal organizations, or major corporations.
A variant of DES, triple-DES (also 3DES) is based on using
DES three times. Triple-DES is arguably much stronger than (single)
DES, however, it is rather slow compared to some new block ciphers.
2.5.8 AES
The Advanced Encryption Standard (AES) was the name chosen for
the substitute of DES. It was selected among several candidates by the
National Institute of Standards and Technology (NIST). The chosen
cipher was one proposed by Belgium researchers, and called Rijndael,
named after its inventors, Rinjmen and Daemen.
Rinjdael is a block cipher with block length 128 and three possi-
ble key sizes, 128 bits, 192 bits, and 256 bits (parameters specified by
NIST). Although it is based on an SP network architecture, Rijndael
is not based on Feistel networks. The number of rounds depends on
the key length; it is 10 if the key length is 128 bits, 12 if the key
lenght is 192 bits, and 14 if the key length is 256 bits.
Rijndael is apparently resistant against all the known attacks
against block ciphers. At this time, the best attack against it is exhaus-
tive key search.
The most common critic to AES is that it can be expressed in a
transparent algebraic way. It can be show that to break AES is equiva-
lent to solve a certain class systems of polynomial equations over a
defined finite field. Even though there is currently no efficient
www.Ebook777.com
Cryptography 19
Small Small
random key random key
Keystream Keystream
(pseudo-random string) (pseudo-random string)
www.Ebook777.com
20 Wireless Communications Security
2.6.1 Advantages
There are several advantages to using this approach over the one-time
pad and over block ciphers, namely:
• Different from the one-time pad, the size of the key can be
much smaller than the size of the message to be encrypted.
• The encryption operation is very fast; usually stream ciphers
are much faster than block ciphers.
• There is no error propagation, that is, if parts of the cipher
text are corrupted during the transmission, it does not affect
other uncorrupted parts.
• If the key is used more than once, the system can be compro-
mised, since if an adversary has two ciphertexts encrypted
with the same key, he can add up the two ciphertexts and
obtain the XOR of two messages, which usually can be sepa-
rated very easily.
• Another point that should be noted is that all stream ciphers
are periodic; that is, they start repeating the keystream output
after a while. Therefore, if very long messages are encrypted,
it has the same effect of using a key twice. The period of repe-
tition depends on the design of the stream cipher.
• Finally, we have to consider the single-cycle property. A
stream cipher has the single-cycle property if there is only one
periodic sequence of numbers it generates. Thus, keys are
www.Ebook777.com
Cryptography 21
www.Ebook777.com
22 Wireless Communications Security
www.Ebook777.com
Cryptography 23
Bob Alice
www.Ebook777.com
24 Wireless Communications Security
www.Ebook777.com
Cryptography 25
Root CA
Root CA’s Root CA’s
certificate certificate
Child CA Child CA
Child CA’s Child CA’s
certificate certificate
Cryptographic
communication
Alice Bob
a small subset of users who may serve as the leaf node of the entire
hierarchy. These functions provide minimal interruption for certifi-
cate authentication services.
www.Ebook777.com
26 Wireless Communications Security
However, for the next problem: for a given y0, calculate x0 such
that y0 f7,11(x0), you can see that it is much more difficult to obtain
the answer. In fact, there is no known efficient method to solve this
problem. Immediately, we can calculate f7,11(4) to be 3, but it is not
easy to compute x0 where f7,11(x0) 3 (Maybe, for the above problem,
the fastest way may be to produce a table of possible pairs of x and
f7,11(x) for all x).
The discrete logarithm problem is the problem of finding the
inverse of fg,p(x) and it plays an important role in many cryptographic
schemes. The difference in the computational cost for fg,p(x) and that
for its inverse increases significantly as the parameters increase. For
large parameter settings, we can assume that function fg,p(x) is a
one-way function. Roughly speaking, computation of an inverse of
www.Ebook777.com
Cryptography 27
The Diffie-Hellman (DH) key agreement [3] provided the first solu-
tion to the key distribution problem, allowing two parties, never hav-
ing met in advance, to share a secret key by public discussion only.
Key agreement protocols are different from public-key encryption
protocols in that they are not meant for encrypting communications,
but rather, they are used to agree upon a secret that can be used
for encrypting communications. So far, many secure and practical
key-exchange algorithms have been developed and the Diffie-
Hellman key agreement technique is definitely one of the classic pro-
posals and still used in many applications.
Suppose that Alice and Bob want to agree on a shared secret key
using the Diffie-Hellman key agreement protocol. First, Alice gener-
ates her private keys by picking a random value, xAlice between 1 and
p-2, where p is a large prime number. Similarly, Bob generates his pri-
vate key xBob. Then, for an appropriate public parameter g (i.e., g is a
“generator” of a cyclic group of order p-1 in {1,2,…,p-1}), Alice and
Bob derive their public keys, yAlice fg,p(xAlice) and yBob fg,p(xBob), respec-
tively. They proceed by exchanging their public keys. Finally, Alice
computes K f yBob,p(xAlice) and Bob computes K’ f yAlice,p(xBob) Since K
K’, Alice and Bob can use this key as their secure secret key to
encrypt their communications for this session.
Currently the best-known method to break the Diffie-Hellman
key agreement protocol is to solve the underlying discrete logarithm
problem, which is believed to be one-way.
www.Ebook777.com
28 Wireless Communications Security
c = m e mod n
c d mod n = m
www.Ebook777.com
Cryptography 29
www.Ebook777.com
30 Wireless Communications Security
c 1 = g r mod p
c 2 = m * y r mod p
c 2 * (c 1x ) mod p = m
−1
www.Ebook777.com
Cryptography 31
www.Ebook777.com
32 Wireless Communications Security
www.Ebook777.com
Cryptography 33
Alice Bob
Signing Verification
Signature “valid”
or
One-way hash One-way hash “invalid”
function function
Message
www.Ebook777.com
34 Wireless Communications Security
www.Ebook777.com
Cryptography 35
σ = H (m ) mod n
d
σ e mod n = H (m )
www.Ebook777.com
36 Wireless Communications Security
then, provable security against all possible attacks (and not just
against certain attacks) is desired even for practical systems, and sev-
eral methods for enhancing the security of the RSA signature scheme
have been proposed, see Section 2.7.12.
r = (g k mod p ) mod q
s = k −1 (H (m ) + xr )
−1 1
where k is an integer such that k * k 1 mod q. The pair (r,s) will
be published as Alice’s signature for m.
Receiver Bob accepts (m,r,s) if the following equation holds:
−1
* H (m ) −1
r =gs y r *s mod p mod q
−1 1
where s is an integer such that s *s 1 mod q.
As described so far, there are many security issues that need to be con-
sidered to establish secure and practical digital signature systems. It
www.Ebook777.com
Cryptography 37
www.Ebook777.com
38 Wireless Communications Security
References
[1] Shannon, C. E., “Communication Theory of Secrecy Systems,” Bell System Tech-
nical Journal, Vol. 28, 1949, pp. 656–715.
[2] Shannon, C. E., “A Mathematical Theory of Communication,” Bell System Tech-
nical Journal, Vol. 27, 1948, pp. 379–423 and 623–656.
[3] Diffie, W., and M.E. Hellmans, “New Directions in Cryptography,” IEEE Trans.
on Information Theory, Vol. 22, 1976, pp. 644–654.
[4] Rivest, R., A. Shamir, and L. Adleman, “A Method for Obtaining Digital Signa-
ture and Public-Key Cryptosystems,” Communication of the ACM, Vol. 21, No.2,
1978, pp. 120–126.
[5] Bellare, M., and P. Rogaway, “Optimal Asymmetric Encryption,” Advances in
Cryptology—EUROCRYPT’94, Lecture Notes in Computer Science 950, Springer-
Verlag, 1994, pp. 92–111.
[6] ElGamal, T., “A Public Key Cryptosystem and a Signature Scheme Based on
Discrete Logarithms,” IEEE Trans. on Information Theory, Vol. IT-31, No. 4,
1985, pp. 469–472.
[7] Rackoff, C., and D.R. Simon, “Non-Interactive Zero-Knowledge Proof of
Knowledge and Chosen Ciphertext Attack,” Advances in Cryptology—
CRYPTO’91, Lecture Notes in Computer Science 576, Springer-Verlag, 1992,
pp. 433–444.
[8] Bellare, M. et al., “Relations Among Notions of Security for Public-Key Encryp-
tion Schemes,” Advances in Cryptology—CRYPTO’98, Lecture Notes in Computer
Science 1462, Springer-Verlag, 1998, pp. 26–45.
[9] Bleichenbacher, D., “Chosen Ciphertext Attacks Against Protocols Based on the
RSA Encryption Standard PKCS #1,” Advances in Cryptology—CRYPTO’98, Lec-
ture Notes in Computer Science 1462, Springer-Verlag, 1998, pp. 1–12.
www.Ebook777.com
Cryptography 39
[10] Cramer, R., and V. Shoup, “A Practical Public Key Cryptosystem Provably
Secure Against Adaptive Chosen Ciphertext Attack,” Advances in Cryptology—
CRYPTO’98, Lecture Notes in Computer Science 1462, Springer-Verlag, 1998,
pp. 13–25.
[11] Fujisaki, E., and T. Okamoto, “Secure Integration of Asymmetric and Symmetric
Encryption Schemes,” Advances in Cryptology—CRYPTO’99, Lecture Notes in
Computer Science 1666, Springer-Verlag, 1999, pp. 537–554.
[12] Goldwasser, S., S. Micali, and R. Rivest, “A Digital Signature Scheme Secure
Against Chosen-Message Attacks,” SIAM J. on Computing, Vol. 17, 1988,
pp. 281–308.
[13] Coron, J.S., D. Naccache, and J. Stern, “On the Security of RSA Padding,”
Advances in Cryptology—CRYPTO’99, Lecture Notes in Computer Science 1666,
Springer-Verlag, 1999, pp. 1–18.
[14] Bellare, M., and P. Rogaway, “The Exact Security of Digital Signatures—How to
Sign with RSA and Rabin,” Advances in Cryptology—EUROCRYPT’96, Lecture
Notes in Computer Science 1070, Springer-Verlag, 1996, pp. 399–416.
www.Ebook777.com
This page intentionally blank
www.Ebook777.com
3
Security Features in Wireless
Environment
3.1 Introduction
Security is a critical issue in mobile radio applications both for the
users and providers of such systems. Although the same may be said
of all communications systems, mobile applications have special
requirements and vulnerabilities, and are therefore of special concern.
Wireless networks share many common characteristics with tradi-
tional wire-line networks such as public switch telephone/data net-
works, and therefore, many security issues with the wire-line
networks also apply to the wireless environment. Wireless networks,
while providing many benefits over their wired counterparts, includ-
ing the elimination of cabling costs and increased user mobility, pres-
ent some serious security concerns. Unlike wired networks, where the
physical transmission medium can be secured, wireless networks use
the air as a transmission medium. This allows easy access to transmit-
ted data by potential eavesdroppers. The mobility of wireless net-
works also introduces problems. The mobility of users, the
transmission of signals through the open-air and the low power con-
sumption of the mobile user bring to a wireless network a large num-
ber of features distinctively different from those seen in a wire-line
41
www.Ebook777.com
42 Wireless Communications Security
Authentication
server
Mobile
Location
switching
register
center
Base station
controller
www.Ebook777.com
Security Features in Wireless Environment 43
www.Ebook777.com
44 Wireless Communications Security
Server
Eavesdropping
Air interface
Active attack
Mobile
station
Since all transmitted data travel directly between a mobile host and
the base station, it is possible to copy all the data of a particular mes-
sage transmitted through the air.
It is also harder to control visiting hosts overloading the net-
work with excessive transmissions, resulting in a sudden decrease in
network performance. This may lead to denial of service to other
mobile hosts because of the congested network.
There is a security threat during channel setup. When a mobile
host “pops-up” in a cell, the base station (or any other network entity
carrying out network management tasks and has jurisdiction over
that cell) needs to update information on the network in order to
allow messages to be routed to that mobile host correctly. This means
that information on the physical location of the mobile host are avail-
able to entities that are able to see this routing information, an unde-
sirable situation if that mobile user prefers to keep the location
private. An impostor may also able to monitor that mobile user and
begin connecting to the network using that mobile user’s identity
after a disconnection. The impostor will then have access to all the
resources that are available to the real user. The real user may even be
denied connection later because the base station might think that it is
trying to reconnect again for the second time.
www.Ebook777.com
Security Features in Wireless Environment 45
www.Ebook777.com
46 Wireless Communications Security
www.Ebook777.com
Security Features in Wireless Environment 47
resources of the attacked party and thus reduce the resources available
to legitimate communication.
A general problem with wireless communications is that attacks
broadcast over the network are difficult to prevent. In a wired net-
work, the attacker must physically “tap” into a wire in the network.
Standard security measures can be taken to reduce the access to net-
work wires, such as restricted building access or locked communica-
tion closet, and upon detecting and locating a tap, it can be easily
removed.
This same property does not exist in a wireless network. Any
party that possesses the proper equipment, whether a legitimate
member of the network or not, can receive and send messages in the
network. When the attackers are discovered it is difficult to purge
them from the network because they can roam freely throughout the
wireless region while attacking at will.
The attacks described in the following sections are particularly
troublesome in wireless communications because they are easy to exe-
cute yet impose significant overhead on user or the wireless network.
Remedies for each of these attacks are also discussed.
www.Ebook777.com
48 Wireless Communications Security
Using this method, the attacker intercepts and stores all communica-
tions between the communicating parties. At a later time, the attacker
impersonates one of the communicating parties by replaying the
stored messages. By incorporating the session variant parameter in
authentication messages, it is possible to resist replay attacks.
www.Ebook777.com
Security Features in Wireless Environment 49
user, and vice versa. It tries to take the advantage of the messages
from the authentication session with the server to impersonate the
server in authentication session with the user. This kind of attack can
be effectively prevented if the encrypted messages used in each run of
the protocol are different from, or logically linked, with one another.
3.7.1 Authentication
The primary objective of an authentication scheme is to prevent
unauthorized users from gaining access to a protected system [3]. As
with current distributed systems, authentication is a necessary proce-
dure for verifying both an entity’s identity and authority. The level of
trust for a particular entity depends on the outcome of this authenti-
cation process. Ideally, user authentication should be carried out
transparently, without disruption to whatever the user’s current task.
Authentication protects the service provider from unauthorized
intrusion. By mutual authentication [4] mobile station also authenti-
cates the server. There are two reasons why this could be of impor-
tance. First, it prevents a malicious station from pretending to be a
base station. Then it permits the MS to choose the services of a
particular base station in the presence of colocated networks.
In practice, most authentication protocols require the home
authentication authority (or authentication server) to be contacted
during or before the execution of the protocol. Consider the overhead
that will be incurred when this has to be done for many mobile users
entering the foreign domain. Furthermore, the “transparency”
requirement for authentication protocols would be difficult to meet.
The completion time for each protocol also depends on the quality of
the link between the visited domain and the mobile user’s home
authentication server. This also means that the home authentica-
tion server must be available at all times. These last two factors,
the link quality between the visited domain and the user’s home
www.Ebook777.com
50 Wireless Communications Security
3.7.2 Anonymity
www.Ebook777.com
Security Features in Wireless Environment 51
www.Ebook777.com
52 Wireless Communications Security
are usually detectable. Selective denial is less evident and its victims are
usually well defined (e.g., a particular client on the network). Ano-
nymity is an obvious solution to the latter problem.
A common solution that has been adopted, providing a certain
degree of anonymity in current systems, is by means of an alias, or a
temporary identity. Aliases or nicknames allow a user to be referenced
without revealing his real identity. Another way to provide user ano-
nymity is to encrypt the real identity [6].
www.Ebook777.com
Security Features in Wireless Environment 53
References
[1] Samfat, D., R. Molve, and N. Asokan, “Untreacibility in Mobile Networks,”
Proc. of ACM Int. Conf. on Mobile Computing and Networking, Berkeley, CA,
November 1995.
[2] Bird, R., et al., “Systematic Design of a Family of Attack-Resistant Authentica-
tion Protocols,” IEEE Journal on Selected Areas in Communications, Vol. 11,
No. 5, 1993, pp. 679–693.
[3] Morris, R., and K. Thompson, “Password Security: A Case History,” Communi-
cations of the ACM, Vol. 22, No. 11, 1997, pp. 594–597.
[4] Joos, R. R., and A. R. Tripathi, Mutual Authentication in Wireless Networks,
Technical Report, Computer Science Department, University of Minnesota,
1997.
[5] Pitzmann, A., and M. Köhntopp, “Anonymity, Unobservability, and Pseudo-
nymity—A Proposal for Terminology,” Designing Privacy Enhancing Technolo-
gies, LNCS 2009, Springer-Verlag, 2001, pp. 1–9.
[6] Park, C. S., “Authentication Protocol Providing User Anonymity and
Untreacibility in Wireless Mobile Communications Systems,” http://
www.misecurity.com/ko/forum/ forum_06.pdf.
www.Ebook777.com
This page intentionally blank
www.Ebook777.com
4
Standard Protocols
55
www.Ebook777.com
56 Wireless Communications Security
Mobile nodes connect to the fixed network through the fixed access
point (AP) on a wired network, allowing the establishment of a
peer-to-peer connection. The standard defines two types of wireless
network topologies: one is infrastructure mode, which IEEE standard
defines as basic service set (BSS) and the other one is ad hoc mode
defined as independent basic service set (IBSS).
www.Ebook777.com
Standard Protocols 57
Laptop
Laptop
Wired
LAN
AP Wired
network hub
PDA
PDA
www.Ebook777.com
58 Wireless Communications Security
Laptop
Laptop
AP
Laptop
Laptop
PDA
PDA
AP
PDA
PDA Wired
network hub
Laptop
Laptop
AP
PDA
PDA
www.Ebook777.com
Standard Protocols 59
Laptop Laptop
PDA
PDA
www.Ebook777.com
60 Wireless Communications Security
(SSID)) which are usually contained in the beacon frame are pre-
sented to the users so that they may select the network they wish to
join. A client may also send a probe request management frame to
find an access point affiliated with a desired SSID. After identifying
an AP, the client and the AP perform a mutual authentication by
exchanging several management frames. After successful authentica-
tion, the client moves into the second state, authenticated and unas-
sociated. The client then sends an association request and AP
responds with an association response frame. The client is now in the
third stage, the authenticated and associated. The client now becomes
a peer on the wireless network and can communicate with the
network.
www.Ebook777.com
Standard Protocols 61
Application
Presentation
Session
Network
Transport TCP Operating
System
(NOS)
Network IP
Data
LLC
Link
IEEE 802.11 MAC
OSI model
www.Ebook777.com
62 Wireless Communications Security
nodes, can use either direct sequence spread spectrum (DSSS), fre-
quency hopping spread spectrum (FSSS), or infrared (IR).
The chosen modulation technique for the DSSS is differential
bi and quadrature phase shift keying (DBPSK and DQPSK). The
FHSS uses 2-4 level Gaussian frequency shift keying (GFSK) as the
modulation scheme. The modulation technique used for infrared is
pulse position modulation (PPM). Infrared is generally considered to
be more secure to eavesdropping, because IR transmissions require
absolute line-of-sight links (no transmission is possible outside
any simply connected space or around corners), as opposed to radio
frequency transmissions, which can penetrate walls and be inter-
cepted by third parties unknowingly. However, infrared transmis-
sions can be adversely affected by sunlight, and the spread-spectrum
protocol of IEEE 802.11 does provide some rudimentary security for
typical data transfers.
www.Ebook777.com
Standard Protocols 63
Laptop
Laptop
Wired
LAN
AP Wired
network hub
PDA
PDA
them and allowing decryption only by clients who have the cor-
rect WEP key.
Data integrity. Another goal is to ensure that data is not modi-
fied in transit between the wireless clients and the access point
in an active attack.
4.1.4.1 Authentication
The IEEE 802.11b specification defines two means of an authen-
tication process. One is cryptography based, and the other is
noncryptographic. The noncryptographic approach is an identity-
based verification. There are also two different approaches in iden-
tity-based verification—open system authentication and closed system
authentication. In both cases, the wireless client requests access simply
with the service set identifier (SSID) of the wireless network. The clas-
sification of authentication technique is shown in Figure 4.6.
www.Ebook777.com
64 Wireless Communications Security
802.11 Authentication
Noncryptographic Cryptographic
Does not use RC4 Uses RC4
Identity based -
Challenge-response
has to send only a null string for the SSID. Hence, it provides a null
authentication process.
www.Ebook777.com
Standard Protocols 65
Initiator Responder
Seq #1
Authentication Request
Seq #2 Generate
Authentication Challenge random number
www.Ebook777.com
66 Wireless Communications Security
Size in 2 2 6 6 6 2 0 ~ 2312 4
octets
Frame Dest Source Management
Duration BSSID Seq.# Frame body FCS Frame Format
control Addr Addr
the challenge text is included. The length field identifies the length of
the challenge text and is fixed at 128. The challenge text includes the
random challenge string. Table 4.1 shows the possible values and
when the challenge text is included based on the message sequence
number.
Table 4.1
Message Format Based on Sequence Number
Sequence
Number Status Code Challenge Text WEP Used
1 Reserved Not present No
2 Status Present No
3 Reserved Present Yes
4 Status Not present No
www.Ebook777.com
Standard Protocols 67
Protocol Description
WEP is a symmetric key algorithm in which the same key is used for
encipherment and decipherment. The encrypted packet is generated
with a bitwise exclusive OR (XOR) of the original plaintext with a
pseudorandom key sequence of equal length. WEP supports crypto-
graphic keys sizes from 40 to 104 bits. However in practice most
WLAN deployments rely on 40-bit key. Figure 4.9 shows the enci-
phering process of the WEP algorithm. A secret key has been
IV
generation IV
algorithm IV
RC4
Shared Seed algorithm Key
secret key sequence
CRC
Input Cipher text
generation
message
algorithm
Message to
ICV
be delivered
Plaintext
input
ICV Message text
www.Ebook777.com
68 Wireless Communications Security
www.Ebook777.com
Standard Protocols 69
Shared
secret key
RC4
IV Seed algorithm
Key
sequence Output
message
Cipher text ICV Output text
Received
message CRC
generation
algorithm
?
ICV’ = ICV
Key management for IEEE 802.11 is largely left as an exercise for the
vendors. The 802.11 standard, however, provides two methods for
using WEP keys. The first provides an array of four keys. A wireless
station or an AP can decrypt packets enciphered with any one of the
four keys. Transmission, however, is limited to the default key, one of
www.Ebook777.com
70 Wireless Communications Security
the four manually entered keys. The second method is called a key
mapping table. In this method, each unique MAC address can have a
separate key. The size of a key mapping table should be at least ten
entries according to the IEEE 802.11 specification. The maximum
size, however, is likely chip-set dependent. The use of a separate key
for each user mitigates the cryptographic attacks, but enforcing a rea-
sonable key period remains a problem as the keys can only be
changed manually.
www.Ebook777.com
Standard Protocols 71
the attacker can recover the plain text, including the key
stream that was used to encrypt the data.
C1 = M 1 ⊕ K
C2 = M 2 ⊕ K
C1 ⊕ C 2 = (M 1 ⊕ K ) ⊕ (M 2 ⊕ K )
= ( M 1 ⊕ M 2 ) ⊕ (K ⊕ K )
= ( M 1 ⊕ M 2 )[ because (K ⊕ K ) = 0 ]
The eavesdropper has now the XOR of two messages, and with
the help of simple stochastic algorithm, he or she can access the origi-
nal messages and, in most cases, the key stream.
www.Ebook777.com
72 Wireless Communications Security
4.2 Bluetooth
This section provides a detailed overview of ad hoc networks, in par-
ticular ad hoc networks based on Bluetooth technology. Ad hoc net-
works are a relatively new paradigm in wireless communications in
which there are no fixed infrastructures, such as base stations or access
points. In ad hoc networks, devices maintain arbitrary network con-
figurations formed on the fly, relying on a system of mobile routers
connected by wireless links to enable devices to communicate with
each other. Devices within the ad hoc network control the network
configuration and maintain and share resources.
Ad hoc networks allow devices to access wireless applications,
such as address book synchronization and file sharing, within a per-
sonal area network (PAN). When combined with other technologies,
these networks can be expanded to include network and internet
access. Bluetooth devices that typically do not have access to network
resources, but that are connected in a Bluetooth network with an
802.11 capable device, can achieve connection within the corporate
network as well as reach out to the Internet.
www.Ebook777.com
Standard Protocols 73
The original architect for Bluetooth (named after the tenth century
Danish king Harald Bluetooth), was Ericsson Mobile Commu-
www.Ebook777.com
74 Wireless Communications Security
4.2.3 Benefits
Bluetooth offers five primary benefits to users. This ad hoc method of
untethered communication makes Bluetooth very attractive results in
increased efficiency and reduced costs. The efficiency and cost savings
are attractive for both the home user and the enterprise business user.
Benefits of Bluetooth include:
www.Ebook777.com
Standard Protocols 75
www.Ebook777.com
76 Wireless Communications Security
Slave
Slave
Slave
Slave
Slave
Master Slave
Slave
www.Ebook777.com
Standard Protocols 77
www.Ebook777.com
78 Wireless Communications Security
Bluetooth
security
Wired LAN
Bluetooth
security
Bluetooth
security
www.Ebook777.com
Standard Protocols 79
www.Ebook777.com
80 Wireless Communications Security
Security Modes
www.Ebook777.com
Standard Protocols 81
PIN PIN
EE2 E2
For authentication
procedure
Link key Link key
EE3 E3
For encryption
Encryption procedure Encryption
key key
www.Ebook777.com
82 Wireless Communications Security
RAND
Key
PIN
E22
BD_ADDR
www.Ebook777.com
Standard Protocols 83
devices at the same time. First, both of the units generate a random
number. With the key generating algorithm E21, both devices gener-
ate a key, combining the random number and their Bluetooth device
addresses, as shown in Figure 4.17. After that, the devices exchange
securely their random numbers and calculate the combination key to
be used between them.
The master key is the only temporary key of the link keys
described above. It is generated by the master device by using the key
generating algorithm E22 with two 128-bit random numbers. A third
random number is then transmitted to the slave and with the key gen-
erating algorithm and the current link key an overlay is computed by
both the master and the slave. The new link key (the master key) is
then sent to the slave, bitwise XORed with the overlay. With this, the
slave can calculate the master key. This procedure must be performed
with each slave with which the master wants to use the master key.
4.2.5.4 Authentication
The Bluetooth authentication procedure is in the form of a chal-
lenge-response scheme. Two devices interacting in an authentication
procedure are referred to as the claimant and the verifier. The verifier
is the Bluetooth device validating the identity of another device. The
claimant is the Bluetooth device attempting to prove its identity. The
challenge-response protocol validates devices by verifying the knowl-
edge of a secret key—a Bluetooth link key. The challenge-response
verification scheme is depicted conceptually in Figure 4.18. As
shown, one of the Bluetooth devices (the claimant) attempts to reach
and connect to the other (verifier).
The steps in the authentication process are the following:
Step 1. The claimant transmits its 48-bit address (BD_ADDR)
to the verifier.
RAND
Key
E21
BD_ADDR
www.Ebook777.com
84 Wireless Communications Security
Random number
generator (RNG)
BD_ADDR (RNG)
Address
AU_RAND
EE1 E1 Link
Link 1 key
algorithm
Algorithm algorithm
key
SRES ACO
ACO
No Abort
== ??
connection
Yes
Allow
connection
BD_ADDR`–48 bits device address
AU_RAND –128 bits random challenge
ACO –96 bits authenticated cipher offset
www.Ebook777.com
Standard Protocols 85
www.Ebook777.com
86 Wireless Communications Security
Table 4.2
Summary of the Authentication Parameters
www.Ebook777.com
Radio
Interface
Bluetooth device 1 Bluetooth device 2
Slave Master
Random number
generator (RNG)
ACO
ACO EN_RAND
BD_ADDR Link key
Master identity Key generator
Key generator (KG)
Slot Slot
Link key (KG)
number number
Encryption Encryption
0
E0 algorithm E0 algorithm
key KC key KC
Standard Protocols
Keystream Keystream
www.Ebook777.com
Plaintext input Plaintext output
Ciphertext
Packet + + Packet
www.Ebook777.com
Standard Protocols 89
www.Ebook777.com
90 Wireless Communications Security
Reference
[1] Fluhrer, S., I. Mantin, and A. Shamir, “Weaknesses of the Key Scheduling Algo-
rithm of RC4,” Proc. of 8th Annual Workshop on Selected Areas in Cryptography,
LNCS 2259, Springer-Verlag, August 2001, pp. 1–24.
www.Ebook777.com
5
Security in 2G Systems
91
www.Ebook777.com
92 Wireless Communications Security
www.Ebook777.com
Security in 2G Systems 93
www.Ebook777.com
94 Wireless Communications Security
BSC
HLR VLR
SIM
PSTN
MS MSC ISDN, PSPDN,
BTS CSPDN
BSC
BTS EIR AuC
another GSM terminal, the user is able to receive calls at that terminal,
make calls from that terminal, and receive other subscribed services.
The mobile equipment is uniquely identified by the interna-
tional mobile equipment identity (IMEI). The SIM card contains
the international mobile subscriber identity (IMSI) used to identify
the subscriber to the system, a secret key for authentication, and
other information. The IMEI and the IMSI are independent, thereby
allowing personal mobility. The SIM card may be protected against
unauthorized use by a password or personal identity number.
www.Ebook777.com
Security in 2G Systems 95
www.Ebook777.com
96 Wireless Communications Security
www.Ebook777.com
Security in 2G Systems 97
GSM network. The SIM contains the IMSI, the individual subscriber
authentication key (Ki), the ciphering key generating algorithm (A8),
the authentication algorithm (A3), as well as a personal identification
number (PIN). The GSM handset, MS contains the ciphering algo-
rithm (A5). All three algorithms (A3, A5, and A8) are present in the
GSM network as well. The authentication center (AuC), part of the
operation and maintenance subsystem (OMS) of the GSM network,
consists of a database of identification and authentication informa-
tion for subscribers. The IMSI, and the individual subscriber authen-
tication key (Ki) for each user are stored in the AuC, as well as the A3
and A8 algorithms. In order for the authentication and security
mechanisms to function, all three elements (SIM, handset, and GSM
network) are required.
Figure 5.2 demonstrates the distribution of security information
among the three system elements: the SIM, the MS, and the GSM
network. Within the GSM network, the security information is fur-
ther distributed among the authentication center (AuC), the home
location register (HLR), and the visitor location register (VLR). The
AuC is responsible for generating the sets of triplets (RAND, SRES,
Kc) which are stored in the HLR and VLR for subsequent use in the
authentication and encryption processes.
BS Sets of
MSC HLR
A5 RAND, SRES, Kc
MS
Sets of
VLR RAND, SRES, Kc
www.Ebook777.com
98 Wireless Communications Security
www.Ebook777.com
Security in 2G Systems 99
Mobile
network MS
Ki RAND RAND Ki
A3 A3 SIM
RAND SRES’
? SRES’
MSC SRES = SRES’
32 bit
www.Ebook777.com
100 Wireless Communications Security
A8 Kc (64 bit)
www.Ebook777.com
Security in 2G Systems 101
The first element provides for privacy of all user generated data,
both voice and nonvoice, transferred over the radio path on traffic
channels. The second element provides for privacy of user data trans-
ferred in packet mode over the radio path on a dedicated signaling
channel, while the third element provides for privacy of certain user
related signaling elements transferred over the radio path on dedi-
cated signaling channel.
All of these elements of service are provided using the same
encryption mechanism, and must be supported and used by all net-
works and mobiles. Encryption is achieved by means of a ciphering
www.Ebook777.com
102 Wireless Communications Security
A5 A5
www.Ebook777.com
Security in 2G Systems 103
www.Ebook777.com
104 Wireless Communications Security
unencrypted. When the GSM was first designed, it was expected that
the BS to BSC link would be across fixed links and, therefore, that
encryption would not be required. To protect data in microwave link
some operators have implemented lower layer bulk encryption.
www.Ebook777.com
Security in 2G Systems 105
54
least significant bits are always zero the key space reduces to 2 keys.
Therefore, too much time is needed for it to be feasible for eaves-
dropping on GSM calls in real time. Even though the real time eaves-
dropping seems to be infeasible since it must need time for Kc
cryptanalysis; attacker can still record the data frames and decrypt
later after a successful brute force attack finding the session key.
In addition to finding the session key Kc by brute force attack,
new methods are developing to break A5 in less time, which makes
possible real-time eavesdropping. The “divide and conquer” attack
40.16
initiated by J. Golic can reduce the complexity to 2 under the
assumption of knowing plaintext and trying to determine the initial
states of the LFSRs from a known key stream sequence [2]. Alex
Biryukov, Adi Shamir, and David Wagner [3] proposed cryptanalytic
attacks on A5/1, in which a single PC can extract the session key Kc in
real time from a small amount of generated output. The technique
used is known as “time-memory trade-off.” In a preprocessing phase,
a large database of algorithm states and related key stream sequences
are created. In the attack phase, the data base is searched for a match
with subsequences of the known key stream. If a match is found, it is
highly probable that the database will give the correct algorithm state.
From there, it is simple to compute the session key Kc and decipher
the rest of the call.
www.Ebook777.com
106 Wireless Communications Security
5.2.1 Introduction
www.Ebook777.com
Security in 2G Systems 107
www.Ebook777.com
108 Wireless Communications Security
www.Ebook777.com
Security in 2G Systems 109
CA
Extraction
Server’s X.509 X.509 Server’s
public key certificate certificate secret key
www.Ebook777.com
110 Wireless Communications Security
SSl
compressed Hash Hash MAC
data
www.Ebook777.com
Security in 2G Systems 111
http://XXX
https://XXX (s-sSSL) https://XXX (e-eSSL)
Change
Alert Hand-
-
cipher
Application shake
spec
AL Record layer
SSL
TL
PDC-P
Client Hello
Client Hello message is sent from a client in the following three cases:
when it initially connects to server, when receiving Hello Request from
server, and when changing, for instance, encryption parameters of an
existing connection. Client sends to a server encryption algorithms
and compression algorithms that the client supports by Client Hello
message and waits for the server to send back Server Hello message. If
reestablishing an existing session, handshake protocol process can be
reduced by designating the previous session ID in the body part of
this message.
Server Hello
The server receiving Client Hello message sends back Server Hello
message to the client. Server Hello message designates an encryption
algorithm and a compression algorithm to be used from ones that are
suggested from the client. Session ID is held in this message to deter-
mine whether or not a new session is established.
Server Certificate
The server sends a certificate that shows its identity to the client using
Server Certificate message. SSL assumes that there are certification
authority (CA) structured in layers and the format of a certificate is
the format specified by ITU-T recommendation X.509 (almost equal
to RFC3280) [7]. The body part of this message is simple and con-
sists of a list of certificates from the server itself to the top-level CA.
www.Ebook777.com
112 Wireless Communications Security
Client Server
Client Hello
Server Hello
Server Certificate
Finished
Finished
Certificate Request
A server can request a client to show its certificate. Certificate Request
message is used for such a case. By using this message, the server sug-
gests the client the desired certificate types and CA’s names according
to priority.
www.Ebook777.com
Security in 2G Systems 113
after the client receives Server Hello Done message. The message struc-
ture is the same as Server Certificate message.
Finished
Finished message is sent to show that handshake protocol has com-
pleted successfully. Both the client and server transmit this message
when the message transmission is completed and the authentication
of the counterpart performs normally. At this point, the client and
the server have completed a negotiation regarding compression algo-
rithm and encryption algorithm to be used and has exchanged
change/cipher/spec protocol. Thus, the data that follows (including Fin-
ished message) will be transmitted/received after it is processed by the
new algorithm. The body part of Finished message includes the data
that assures the identity of the server and the client. Therefore, the
process, after receiving Finished message needs to confirm that the
data is correct.
www.Ebook777.com
114 Wireless Communications Security
to the error level: warning and fatal. If a fatal-level error occurs, the
connection will be terminated immediately and the session will be set
to a status that does not allow new connection This will not, how-
ever, affect other connection(s) that already exist in the same session.
5.2.5.1 s-sSSL
The proxy server has a database of URLs of information contents pro-
viders that demands s-sSSL service and if the connected URL of
www.Ebook777.com
Security in 2G Systems 115
5.2.5.2 e-eSSL
A proxy server will accept a tunneling request if the connected URL
does not exist in the database. When a tunneling request is accepted,
MSConnect https://…
253 MSConnection close
GET https://…
SSL Handshake Protocol
Client Hello
Server Hello
Server Certificate
Server Hello Done
Client Key Exchange
Change Cipher Spec
Finished
Change Cipher Spec
Finished
GET https://…
200 OK
200 OK
Encrypted Communication
www.Ebook777.com
116 Wireless Communications Security
5.2.6 Postscript
This section describes data security in I-mode system. As previously
mentioned, I-mode Web browsing has realized a secure communica-
tion platform by introducing SSL. However, there are issues, includ-
ing handling of SSL client authentication, two-way authentication
function in application level, and encryption of e-mails such
as S/MIME. One method of dealing with two-way authentication
function and S/MIME is to equip each mobile with X.509 certificate.
There are also many operational issues for each operators, such
as key generation, PKCS#10 application procedure, and certificate
download I/F.
5.3 CDPD
5.3.1 Introduction
Cellular digital packet data (CDPD) is an attempt to provide access
to a digital packet-switched network by using part of the infrastruc-
ture of an analog telephone cellular network such as AMPS. The
most straightforward approach in achieving this goal is to connect a
computer to a standard modem and then connecting it to an analog
cell phone. However, this approach does not offer the reliability and
security necessary for data transmission, since analog cellular net-
works were designed to transmit voice and not data, which is much
more fragile to error transmissions. Moreover, analog cellular net-
works do not offer any kind of protection against eavesdropping.
CDPD provides a cheap solution to this problem. CDPD is a mobile
data technology that permits subordinate packet data operation on
the spectrum assigned to a telephone cellular network, such as AMPS.
It was first proposed by IBM as a packet-switching overlay to
the existing analog cellular network and frequencies. In 1993, a
www.Ebook777.com
Security in 2G Systems 117
GET https://…
200 OK
Encrypted Communication
www.Ebook777.com
118 Wireless Communications Security
CDPD would have the same coverage as cellular systems. The maxi-
mum data transmission rate achieved was around 19.2 Kbps. How-
ever, the average transmission rate was much lower.
Although CDPD shares frequency channels with AMPS cellular
voice calls, it has its own infrastructure that exists upon the AMPS
technology. Thus, cellular carriers who choose to offer CDPD ser-
vices to their subscribers have to install additional equipment to han-
dle data separately from AMPS voice. Also, CDPD requires its own
modems not using regular AMPS handsets.
CDPD was, and still is, mostly used for law enforcement and
public services, and in the health care and transportation industries,
where just getting the data transmitted is more important than high
performance. Recently, the Federal Communications Commission
(FCC) decided that the CDPD providers no longer need to support
this low-bandwidth service. For instance, AT&T Wireless stopped
selling this service in 2003 and discontinued it entirely in June 2004.
CDPD existence was jeopardized by the huge and fast growing of
digital cellular networks, where voice and data are treated in the same
manner, and thus, can achieve higher rates at lower costs. In spite of
its discontinuity, it is still worth studying CDPD, especially as con-
cerns security. Although it was an advancement over AMPS, for
example, we will see that the original CDPD project had several flaws
in its security. A study of CDPD offers us a good opportunity to see
how even commercially used systems may have security problems.
CDPD was designed to operate during the idle time between AMPS
calls. Although it used the same frequency as AMPS, CDPD itself
was fully digital. It used a GMSK modulation to send data in the
same frequency range as AMPS and a Reed-Solomon (63, 39) for-
ward error correction to provide reliability against errors during the
signal transmission through the RF channel.
CDPD exploits the long periods during which one or more of
the radio channels within an AMPS cell sector are not used. CDPD
uses these unused channels by hopping from one to the other. Thus,
whenever a channel is required for voice traffic, the CDPD system
chooses another unused channel and uses it to keep transmitting
www.Ebook777.com
Security in 2G Systems 119
Intermediate
Mobile End
System: routes to
IS M-ES Station:
corporate and
final user
value-added
networks
Mobile Data
base station:
MD-BS
manages the air
link
www.Ebook777.com
120 Wireless Communications Security
A Interface
External networks
E Interface
Mobile devices
CDPD network
I Interface
Other CDPD
networks
www.Ebook777.com
Security in 2G Systems 121
Subscriber identity
module
Subscriber unit
Mobile application
system
www.Ebook777.com
122 Wireless Communications Security
www.Ebook777.com
Security in 2G Systems 123
www.Ebook777.com
124 Wireless Communications Security
IS
4
M-ES(A)
MD-BS
3
1 2
M-ES(B) MD-IS(A)
MD-IS(B)
Public
network
(Internet)
Figure 5.19 An M-ES outside its home domain contacting a local M-ES.
www.Ebook777.com
Security in 2G Systems 125
IS
1
M-ES(A)
MD-BS
2 3
4
8 7
M-ES(B) MD-IS(A)
MD-IS(B)
Public
5 network
(Internet)
Figure 5.20 A local M-ES contacting an M-ES outside its home domain.
The CDPD security was designed to achieve two goals: to protect the
provider form fraudulent access and cloning of registered devices and
to protect the user from casual eavesdropping.
The security protocols that were designed for the CDPD net-
work achieve the following features:
www.Ebook777.com
126 Wireless Communications Security
MHF checks to see if SHRi and NEI are valid. If so, MHF sends
(accept, SHRi 1) or (refuse) back to MSF where MSF will accept or
refuse the connection request made by M-ES.
The main advantage of this protocol is its simplicity. It is very
easy to maintain and does not demand any additional infrastructure
besides the CDPD network itself.
However, this protocol is vulnerable to the so-called man-
in-the-middle attack. An adversary can pretend to be MSF and
www.Ebook777.com
Security in 2G Systems 127
actively attack the CDPD network. As pointed out in [10], this can
be accomplished by overpowering MSF by being closer to M-ES.
In addition, all the communication between MSF and MHF
and, more generally, all the messages sent over the backbone network
are not authenticated and not even encrypted. Thus an enemy
obtaining access to these network links can obtain M-ES credentials.
www.Ebook777.com
128 Wireless Communications Security
T HS = (S HM
′ ,T HM
′ ,T HS′ )
where T HM′ = AHM (R MH , S HM ′ .IDS = “refresh”)
and T HS′ = AHS (R SH ,T HM′ .ID M = “accept”)
4. Finally, MSF relays the following message to M-ES
T HM = (S HM
′ ,T HM
′ , “refresh”)
where T HM′ = AHM (R MH , S HM ′ , ID H = “refresh”)
• There is no practical way to update the keys (in case they are
compromised) for the mobiles.
• Possible intrusion attempts by M-Es are not detected until
the step 2 of the protocol, thus backbone network bandwidth
is wasted. Moreover, the system could be susceptible to
denial of service (DoS) attacks.
www.Ebook777.com
Security in 2G Systems 129
References
[1] Sandberg, J., “Flaw Is Found in Digital Phone System that May Let Hackers Get
Free Service,” The Wall Street Journal, April 13, 1998.
[2] Golic, J. D., “Cryptanalysis of Alleged A5 Stream Cipher,” http://jya.com/
a5-hack.htm.
[3] Biryukov, A., Shmair, A., and Wagner, D., “Real Time Cryptanalysis of A5/1 on
a PC,” Lecture Notes on Computer Science, LNCS1978, B. Schneier, (ed.),
Springer, 2000, pp. 1–18.
[4] Rao, J. R., et al., “Partition Attacks: Or How to Rapidly Clone Some GSM
Cards,” Proc. 2002 Symposium on Security and Privacy (S&P2002), Berkeley, CA,
May 12–15, 2002, pp. 31–44.
[5] Freier, A. O., Karlton, P. and Kocher, P. C., “The SSL Protocol Version 3.0,”
draft-freier-ssl-version3-02.txt, accessed November 1996.
[6] http://www.netscape.com/eng/security/ssl_2.html.
[7] Housley, R., et al., “Internet X.509 Public Key Infrastructure Certificate and
Certificate Revocation List (CRL) Profile,” RFC3280, April 2002.
[8] Luotonen, A., “Tunneling SSL Through a WWW Proxy,” draft-luotonen-
ssl-tunneling-02.txt, December 1995.
[9] http://www.sierrawireless.com/pub/doc/2130006.pdf.
[10] Frankel, Y., et al., “Security Issues in a CDPD Wireless Network,” IEEE Personal
Communications, Vol. 2, No. 4, August 1995, pp. 16–27.
www.Ebook777.com
This page intentionally blank
www.Ebook777.com
6
Security in 3G and 4G Systems
131
www.Ebook777.com
132 Wireless Communications Security
www.Ebook777.com
Security in 3G and 4G Systems 133
www.Ebook777.com
134 Wireless Communications Security
www.Ebook777.com
Security in 3G and 4G Systems 135
Application stratum
4
User application Provider application
Home stratum/
3 1 1 serving stratum
USIM HE
2
1 1
SN
Transport
1 stratum
Mobile terminal AN
www.Ebook777.com
136 Wireless Communications Security
www.Ebook777.com
Security in 3G and 4G Systems 137
www.Ebook777.com
138 Wireless Communications Security
MS VLR
HE/HLR
Authentication data request
Authentication data
response AV(I,......,n)
User authentication request
RAND (i) || AUTN (i)
User authentication response
RES (i)
?
RES (i) = XRES (i)
www.Ebook777.com
Security in 3G and 4G Systems 139
6.5.1 Confidentiality
The f 8 algorithm is used to protect the user and signaling data sent
over the radio access link between radio network controller (RNC)
and mobile station (MS). The f 8 algorithm is based on the Kasumi
algorithm. f 8 is used to encrypt plaintext by applying a keystream
using a bitwise XOR operation. The input parameter to the algo-
rithm are the cipher key (CK), a time dependent input
(COUNT-C), the bearer identity (BEARER), the direction of trans-
mission (DIR) and the length of the keystream required (LEN).
Based on the input parameters the algorithm generates the output
keystream block, which is used to encrypt the plaintext block to pro-
duce the ciphertext.
The plain text can be recovered by generating the keystream
using the same input parameters and applying it to the received
cipertext using bitwise XOR operation. Figure 6.3 depicts both
encryption and decryption mechanism for providing user and signal-
ing data confidentiality.
www.Ebook777.com
140 Wireless Communications Security
CK f8 CK f8
Keystream Keystream
block block
Sender Receiver
MS or RNC RNC or MS
www.Ebook777.com
Security in 3G and 4G Systems 141
MESSAGE MESSAGE
COUNT-I COUNT-I
FRESH FRESH
DIR DIR
IK f9 IK f9
MAC-I XMAC-I
Sender Receiver
RNC or MS MS or RNC
www.Ebook777.com
142 Wireless Communications Security
References
[1] 3G TS 33.120, “3G Security; Security Principles and Objectives.”
[2] 3GPP TS 33.102, “3G Security; Security Architecture.”
[3] Nakajima, N., “Future Mobile Communications Systems in Japan,” Wireless Per-
sonal Communications, Vol. 17, No. 2–3, 2001, pp. 209–223.
www.Ebook777.com
7
Wireless Application Protocol (WAP)
7.1 Introduction
The Wireless Application Protocol (WAP) is an open specification
that enables mobile users to have access to the Internet. WAP speci-
fies both communication protocols and application environment so
that it can work regardless of the underlying wireless networks, such
as CDPD, CDMA, GSM, PDC, PHS, DECT, and GPRS, and can
be built over any operating system including PalmOS, Windows CE,
JavaOS and so on.
The first generation of WAP is referred to as WAP 1.x (or
WAP1). The initial version WAP 1.0 was released in 1998. The next
generation is WAP 2.x (or WAP2). WAP 2.0 was released in January
2002. The main difference between WAP1 and WAP2 is summa-
rized as follows: WAP2 assumes relatively high-performance mobile
terminals and employs a lot of Internet standards. This enables
WAP2 mobile terminals to interact with servers in the Internet
directly and then to establish secure channels with them end-to-end.
On the other hand, WAP1 employs optimized protocols for relatively
inexpensive terminals and low-bandwidth wireless networks while
sharing part of the tasks with WAP gateways. This enables mobile ter-
minals to be simple, but secure connections must be severed by the
WAP gateways to exchange WAP1 protocols with the Internet proto-
cols. The details are described in this chapter.
143
www.Ebook777.com
144 Wireless Communications Security
Wireless Internet
www.Ebook777.com
Wireless Application Protocol (WAP) 145
Wireless Internet
www.Ebook777.com
146 Wireless Communications Security
www.Ebook777.com
Wireless Application Protocol (WAP) 147
Table 7.1
Certificate Support versus WTLS Class
www.Ebook777.com
148 Wireless Communications Security
WTLS Class 2, servers and WAP gateways have their certificates, and
can be identified by anyone using the infrastructure. In WTLS Class
3 (and SignText), not only servers and WAP Gateways but also WAP
devices have their certificates, and therefore, can mutually authenti-
cate each other. Bellow is a precise description of WTLS Classes 2
and 3. (WTLS Class 1 is omitted since it is obtained by removing
certificates from WTLS Class 2 and 3.)
www.Ebook777.com
Wireless Application Protocol (WAP) 149
Ss2 CA
PKI
portal Ss3
Ss1
Gateway Server
Sc
WAP WAP
Server
device C1-1 gateway C1-2
Ss4
Ss4
www.Ebook777.com
150 Wireless Communications Security
Verify Verify
Gateway Server
WAP WAP
Server
device C1-1 gateway C1-2
Ss2 CA
PKI
Portal Ss3
Ss1
Server
Sc
C2
WAP
Server
device
WAP
Ss4
proxy
: Certificate issued
by CA for A : CA’ self-certificate
A
(Ss2) The PKI portal confirms the identity of the server (or the
gateway) in the certificate request and forwards the request to
the CA.
www.Ebook777.com
Wireless Application Protocol (WAP) 151
Verify
Server
WAP C2
Server
device
WAP
proxy
: Certificate issued
: CA’ self-certificate
A by CA for A
www.Ebook777.com
152 Wireless Communications Security
that it can verify the certificates issued by the CAs later on. Us-
ers may be unaware of this acquisition process, since it be
preinstalled or installed later with an update.
Both WTLS Class 3 and SignText provide WAP devices with a func-
tionality of issuing digital signatures that can be used for client
authentication and non-repudiation of contracts. The difference
between WTLS Class 3 and SignText is described as follows: WTLS
Class 3 is used in the transport layer and provides additional
functionalities to WTLS Class 2 whereas SignText is a standalone
mechanism at the application layer, which can be invoked by
WMLScript and so on.
www.Ebook777.com
Wireless Application Protocol (WAP) 153
PKI CA
Ss2
portal
Ss3
Ss1
Sc Device
Ss4
WAP
Server
device Sig
Figure 7.7 WTLS Class3 and SignText for a memory nonconstraint device.
www.Ebook777.com
154 Wireless Communications Security
PKI Ss2 CA
portal
Ss3 ’
Ss1 Device
DB
Sc
URL
Ss4’
WAP
Server
device Sig’
Ss4
Figure 7.8 WTLS Class3 and SignText for a memory constraint device.
Vrf
Verify Verify
www.Ebook777.com
Wireless Application Protocol (WAP) 155
DB
Dl : Device’s certificate
issued by CA
Vrf URL
Verify Verify
URL
Digital CA ’ self -
signature certificate
WAP
Server
device
Sig ’
www.Ebook777.com
156 Wireless Communications Security
www.Ebook777.com
Wireless Application Protocol (WAP) 157
Table 7.2
Key Exchange Suites in WTLS
Assigned
Key Exchange Suite Number
NULL 0
SHARED_SECRET 1
DH_anon 2
DH_anon_512 3
DH_anon_768 4
RSA_anon 5
RSA_anon_512 6
RSA_anon_768 7
RSA 8
RSA_512 9
RSA_768 10
ECDH_anon 11
ECDH_anon_113 12
ECDH_anon_131 13
ECDH_ECDSA 14
ECDH_anon_uncomp 15
ECDH_anon_uncomp _113 16
ECDH_anon_uncomp _131 17
ECDH_ECDSA_uncomp 18
bits), and must not be a short password that can be cracked with
exhaustive search. This suite is useful if a client and a server can share
a long secret in advance off-line, either by hand or by a snail mail.
*_anon, such as DH_anon, RSA_anon, and ECDH_anon, is
the key exchange suite without authentication. In these cases, raw
keys are derived and used to transfer bulk encryption secrets. These
suites should not be used since they are vulnerable to the
man-in-the-middle attack where an adversary simultaneously com-
municates with both a server and a client impersonating the other
entity to each. The man-in-the-middle attack is possible if authenti-
cation is not provided. It is not very difficult over the Internet to
www.Ebook777.com
158 Wireless Communications Security
www.Ebook777.com
Wireless Application Protocol (WAP) 159
www.Ebook777.com
160 Wireless Communications Security
keys smaller than 160 bits. As of the year 2003, RSA moduli up to
576 bits and ECDLP over a curve with the field size up to 109 bits
were solved. For the current status, see [9, 10], respectively.
Some of the key exchange suites in WTLS use elliptic curves and
WAP defines 12 elliptic curves. They are summarized in Table 7.3.
In Table 7.3, “yes” in the “Basic” column means that the corre-
sponding curves must be implemented on all the WAP devices as
long as they support elliptic curves. For the interoperability, they
should be implemented on all the WAP gateways. “Characteristic”
column shows the characteristic of the definition field of the elliptic
curve. In it, “2” denotes a binary extension field and “p” denotes a
prime field. If “(K)” follows “2,” it means a Koblitz curve. Over a
Koblitz curve, scalar multiplications of a point become faster using
Frobenius mapping even though it also speeds up the attack by a
Table 7.3
Elliptic curves in WAP
www.Ebook777.com
Wireless Application Protocol (WAP) 161
1/2
factor of (2m) where m is the field size. Thus to balance the security
level, the field size of a Koblitz curve should be larger than that of a
random curve, i.e. the other curve than Koblitz, by around log2 m.
“Field Size” column denotes the size of the definition field of
the elliptic curve. The field size is often referred to as a security
parameter since it is usually only a little bit larger than the order size,
which precisely depends on the complexity of the fastest general-pur-
pose algorithm for solving ECDLP. Currently, the distributed ver-
sion of Pollard’s rho algorithm [11] is the fastest to solve ECDLP. As
of the year 2003, ECDLP over a curve with the field size up to 109
was solved. See [10] for the current status. For a security reason,
curves with field size smaller than 160 bits must not be used while
there may be some regulations on the size, (e.g., for export). Actually,
the Wassenaar Arrangement [40] requests the exporting entities to
report to the government when exporting elliptic curve cryptosystems
employing a key length in excess of 112 bits even though there are
some exceptions. Please ask your government for more details. There
is no restriction on signature algorithms since their purpose is to pro-
vide authentication and nonreputation but not to provide confidenti-
ality (while it is not impossible to use them for confidentiality.)
Elliptic curve #2 is unassigned, and then #3, #10, and #11 are stan-
dardized in ANSI X9.62-1 [12], X9.63 [13], FIPS186-2 [14], and
SEC2 [15].
A shared key obtained by a key exchange suite is then used for bulk
encryption/ decryption and MAC generation/verification. The avail-
able bulk ciphers and MAC parameters are listed in Tables 7.4 and
7.5, respectively.
In Table 7.4, NULL means no encryption. This option may be
used if no encryption is required while both server authentication and
data integrity are required. For example, if a server publishes informa-
tion to the public no encryption is required while clients may request
both authentication of the server and integrity of the downloading
data.
DES [16], 3DES [17], and IDEA [18] are block ciphers of
64-bit block size. RC5 is also a block cipher but of a flexible block size
www.Ebook777.com
162 Wireless Communications Security
Table 7.4
Bulk Ciphers in WAP
www.Ebook777.com
Wireless Application Protocol (WAP) 163
encrypt a longer message than the block size. CBC mode can hide the
dependency among the message blocks.
For the integrity check, WTLS employs HMAC [23], which
uses a hash function SHA-1 [24] or MD5 [25], twice. Table 7.5
shows the available parameters for them. There are two general ways
to forge a MAC. One is to exhaustive search the MAC key and then
to forge the MAC. The other is to insert a random MAC without
cracking the MAC key. The risk to the former attack is negligible if
the MAC key is large enough. 16 byte key, i.e. 128 bit key, is secure
enough in practice. The success probability of the latter attack is
around q/2^t where t is the MAC size and q is the total number of
MACs an adversary can insert. Since q is not so large, t = 80 would be
enough. The sizes in practice, however, should be chosen according
to the required security level and performance. When the MAC algo-
rithm is used as a pseudo random function(PRF) the MAC size is
ignored and the full output size of the underlying hash function is
used. The full size of SHA-1 is 20 bytes and that of MD5 is 16 bytes.
Table 7.5
MAC Parameters in WAP
www.Ebook777.com
164 Wireless Communications Security
www.Ebook777.com
Wireless Application Protocol (WAP) 165
Table 7.6
Cipher Suites in TLS 1.0
Assigned
Cipher Suite Number
TLS_NULL_WITH_NULL_NULL { 0x00,0x00 }
TLS_RSA_WITH_NULL_MD5 { 0x00,0x01 }
TLS_RSA_WITH_NULL_SHA { 0x00,0x02 }
TLS_RSA_EXPORT_WITH_RC4_40_MD5 { 0x00,0x03 }
li0TLS_RSA_WITH_RC4_128_MD5 { 0x00,0x04 }
TLS_RSA_WITH_RC4_128_SHA { 0x00,0x05 }
TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 { 0x00,0x06 }
TLS_RSA_WITH_IDEA_CBC_SHA { 0x00,0x07 }
TLS_RSA_EXPORT_WITH_DES40_CBC_SHA { 0x00,0x08 }
TLS_RSA_WITH_DES_CBC_SHA { 0x00,0x09 }
TLS_RSA_WITH_3DES_EDE_CBC_SHA { 0x00,0x0A }
TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA { 0x00,0x0B }
TLS_DH_DSS_WITH_DES_CBC_SHA { 0x00,0x0C }
TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA { 0x00,0x0D }
TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA { 0x00,0x0E }
TLS_DH_RSA_WITH_DES_CBC_SHA { 0x00,0x0F }
TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA { 0x00,0x10 }
TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA { 0x00,0x11 }
TLS_DHE_DSS_WITH_DES_CBC_SHA { 0x00,0x12 }
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA { 0x00,0x13 }
TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA { 0x00,0x14 }
TLS_DHE_RSA_WITH_DES_CBC_SHA { 0x00,0x15 }
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA { 0x00,0x16 }
TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 { 0x00,0x17 }
TLS_DH_anon_WITH_RC4_128_MD5 { 0x00,0x18 }
TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA { 0x00,0x19 }
TLS_DH_anon_WITH_DES_CBC_SHA { 0x00,0x1A }
TLS_DH_anon_WITH_3DES_EDE_CBC_SHA { 0x00,0x1B }
www.Ebook777.com
166 Wireless Communications Security
The tunnel may also be used to submit a credit card number for web
shopping. (submission of credit card numbers, however, need to be
handled with care, since the submitted data are decrypted at the
server and might be abused if the server is not trustworthy.)
The suites including DH_anon and/or EXPORT should be
avoided if middle or high level of security is required. As mentioned
in the key exchange suite of WTLS, DH_anon is anonymous
(non-authentic) Diffie-Hellman key-exchange, which is vulnerable to
the intruder-in-the-middle attack. EXPORT means exportable from
the U.S. and uses 40-bit symmetric encryption key and up to 512-bit
RSA or DH keys. The regulation was, however, relaxed to almost
nothing while the Wassenaar Arrangement [40] still requests that the
exporting entities should report to the government when exporting
symmetric encryption algorithms of key length in excess of 56 bits,
RSA and DH of key length in excess of 512 bits, and elliptic curve
cryptosystems of key length in excess of 112 bits even though there
are some exceptions. Please ask your government for more details. A
40-bit symmetric key is exhaustible within a couple of days using sev-
eral PCs [19] and a 512-bit RSA key can be cracked around half a
year using hundreds of workstations and PCs [9].
Explanation of the other components is given as follows. DH
denotes the ephemeral-static Diffie-Hellman key exchange where the
client’s DH public-key is temporal and varies every time and the
server’s DH public key is fixed and certified by a CA usually. DH_
RSA and DH_DSS further specify the signing algorithm for the cer-
tificate of the server’s public key. DHE denotes ephemeral Diffie-
Hellman where both the client’s and the server’s DH public keys are
temporal and the server signs its DH public key using RSA or DSS
according to DHE_ RSA or DHE_ DSS. The signing algorithm for
the server’s certificate is specified by the DHE parameter. 3DES_
EDE denotes three-key triple DES and EDE means encryption-
decryption-encryption process in the triple DES.
WAP TLS profile specifies that WAP servers must support both
“TLS_RSA_WITH_RC4_128_SHA” and “TLS_RSA_WITH_
3DES_EDE_CBC_SHA,” and that WAP clients must support at
least one of them. Of course, they may support any other cipher
suites including new ones. The difference between the two specified
suites is whether RC4 or 3DES for the bulk encryption. If the
www.Ebook777.com
Wireless Application Protocol (WAP) 167
www.Ebook777.com
168 Wireless Communications Security
www.Ebook777.com
Wireless Application Protocol (WAP) 169
www.Ebook777.com
170 Wireless Communications Security
www.Ebook777.com
Wireless Application Protocol (WAP) 171
References
[1] Fielding, R., et. al., “Hypertext Transfer Protocol—HTTP/1.1,” January 1997,
ftp:// ftp.isi.edu/in-notes/rfc2068.txt.
[2] Khare, R., and S. Lawrence, “Upgrading to TLS Within HTTP/1.1,” May
2000, http://www.ietf.org/rfc/rfc2817.txt.
[3] Rescorla, E., “HTTP over TLS,” May 2000, http://www.ietf.org/rfc/rfc2818.txt.
[4] “WAP Certificate and CRL Profiles,”WAP-211-WAPCert, Draft Version, May
22, 2001, WAP Forum, http://www.openmobilealliance.org/tech/affiliates/wap/
wapindex.html.
[5] Housley, R., et al., “Internet X.509 Public Key Infrastructure Certificate and
CRL Profile,” rfc 2459, January 1999, http://www.ietf.org/rfc/rfc2459.txt.
[6] Reiter, M., and A. Rubin, “Crowds: Anonymity for Web Transactions,”
DIMACS Technical Report, Vol. 97, No. 15, April 1997.
[7] Chaum, D., “Untraceable Electronic Mail, Return Addresses, and Digital Pseud-
onyms,” Communications of the ACM, Vol. 4, No. 2, February 1981.
[8] Syverson, P., M. Reed, and D. Goldschlag, “Onion Routing Access Configura-
tions,” DARPA Information Survivability Conference and Exposition (DISCEX
2000), Vol. 1, 2000, pp. 34–40.
[9] “The New RSA Factoring Challenge,” http://www.rsasecurity.com/rsalabs/
challenges/factoring/index.html.
www.Ebook777.com
172 Wireless Communications Security
www.Ebook777.com
Wireless Application Protocol (WAP) 173
[27] Dierks, T., and C. Allen, “The TLS Protocol, Version 1.0” rfc 2246, January
1999, http://www.ietf.org/rfc/rfc2246.txt.
[28] Schneier, B., Applied Cryptography: Protocols, Algorithms and Source Code in C.,
New York: John Wiley and Sons, 2nd ed., 1996.
[29] Fluhrer, S., and D. McGrew, “Statistical Analysis of the Alleged RC4 Keystream
Generator,” Proc. of Fast Software Encryption 2000, LNCS 1978, 2000, pp. 19–30.
[30] Mironov, I., “Statistical Analysis of the Alleged RC4 Keystream Generator,” Proc.
of CRYPTO 2002, LNCS 2442, 2002, pp. 304–319.
[31] Fluhrer, S., I. Mantin, and A. Shamir, “Weaknesses in the Key Scheduling Algo-
rithm of RC4,” SAC’01, LNCS 2259, 2001, pp. 1–24.
[32] Stubblefield, A., J. Ioannidis, and A. Rubin, Using the Fluhrer, Mantin, and
Shamir Attack to Break WEP, ATT Labs Technical Report, TD4ZCPZZ, Revi-
sion 2, 2001.
[33] Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Speci-
fications, IEEE Std 802.11, 1999 Edition, http://standards.ieee.org/reading/
ieee/std/lanman/.
[34] Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Speci-
fications: Specification for Enhanced Security, IEEE P802.11i/D3, http://
standards.ieee.org/reading/ieee/std/lanman/.
[35] Kobara, K., and H. Imai, “Pretty-Simple Password-Authenticated Key-Exchange
Protocol Proven to Be Secure in the Standard Model,” IEICE Trans., E85-A (10),
October 2002, pp. 2229–2237.
[36] Shin, S., H., K. Kobara, and H. Imai, “Leakage-Resilient Authenticated Key
Establishment Protocols,” Proc. of ASIACRYPT 2003, LNCS 2894, Springer-
Verlag, 2003, pp. 155-172.
[37] Open Mobile Alliance, http://www.openmobilealliance.org/.
[38] OMA Security Working Group, http://www.openmobilealliance.org/tech/wg_
committees/sec.html.
[39] OMA M-Commerce and Charging Working Group, http://www.
openmobilealliance.org/tech/wg_committees/mcc.html.
[40] “The Wassenaar Arrangement,” http://www.wassenaar.org/.
www.Ebook777.com
This page intentionally blank
www.Ebook777.com
About the Authors
175
www.Ebook777.com
176 Wireless Communications Security
www.Ebook777.com
Index
3DES, 162–3 Carrier sense multiple access with
3DES_EDE, 166 collision avoidance
3G, 131–41 (CSMA/CA), 60
3GPP, 133–4, 137–8 Carrier sense multiple access with
4G, 141–2 collision detection
(CSMA/CD), 60
Access point (AP), 56 CBC mode, 163
Advanced encryption standard (AES), 18 Cell anntenna, 42
Cellular digital packet data (CDPD),
AMPS, 91 116
Anonymity, 46 Certificate authority (CA), 24, 111,
Asymmetric key cryptosystem, 6 147–8
Autentication, 49 Certificate, 24
Authentication server, 43 Cipher block chaining (CBC), 15
Authenticity, 7 Cipher feedback (CFB), 16
Base station controller (BSC), 42, 94 Cipher suite, 156–63, 163–7
Base station subsystem (BSS), 93 Ciphertext, 6
Base transceiver station (BTS), 94 Circuit-switching, 73
Basic service set (BSS), 56 COMP128, 100
Beacon management frame, 59 DES (data encryption standard), 162
Block cipher, 9 Device vulnerability, 49
Bluetooth, 72 DH (Diffie-Hellman), 27, 166
Bulk cipher, 161–3 DH_anon, 157
Bulk encryption, 161–3 DH_DSS, 166
DH_RSA, 166
DHE, 166
177
www.Ebook777.com
178 Wireless Communications Security
www.Ebook777.com
Index 179
www.Ebook777.com
The Artech House Universal Personal
Communications Series
Ramjee Prasad, Series Editor
www.Ebook777.com
WLAN Systems and Wireless IP for Next Generation Communications,
Neeli Prasad and Anand Prasad, editors
WLANs and WPANs towards 4G Wireless, Ramjee Prasad and
Luis Muñoz
www.Ebook777.com