Top Banner
Security of Wireless Networks Lecture 2 Srdjan Čapkun Department of Computer Science ETH Zurich
51

Security of Wireless Networks Lecture 2

Dec 24, 2021

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Security of Wireless Networks Lecture 2

SecurityofWirelessNetworksLecture2SrdjanČapkun

DepartmentofComputerScienceETHZurich

Page 2: Security of Wireless Networks Lecture 2

RecommendedReadings

• ElectronicWarfare101:DavidAdamy(Chapters7and9)• An#-jammingBroadcastCommunica#onusingUncoordinated

SpreadSpectrumTechniques.ChrisInaPöpper,MarioStrasser,SrdjanCapkun.IEEEJournalonSelectedAreasinCommunicaIons(JSAC):SpecialIssueonMissionCriIcalNetworking,2010

• Jamming-resistantKeyEstablishmentusingUncoordinatedFrequencyHopping.MarioStrasser,ChrisInaPöpper,SrdjanCapkun,MarioCagalj.InProceedingsofIEEESymposiumonSecurityandPrivacy(S&P),2008

Page 3: Security of Wireless Networks Lecture 2

CommunicaIonJamming

DefiniIon:En8relypreven8ngorreducingtheabilityofcommunica8ngpar8estopassinforma8onbythedeliberateuseofEMsignals.

• ThetermhasbeenbroadlyusedinanumberofcontextsandcanalsorefertounintenIonalprevenIonofcommunicaIon.

Page 4: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Carrier:anRFsignalthat“carries”informaIonInforma8onsignalismodulatedontothecarriersignal.• Carriertypicallyhasamuchhigherfrequencythanthe

informaIon(baseband)signal

Baseband (information) signal: m(t)

Carrier: sin(2πft) (or cos(2πft))

©www.com

plextoreal.com

Note: sin(2πft)=cos(2πft+π/2)

Page 5: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Carrier:anRFsignalthat“carries”informaIonInforma8onsignalismodulatedontothecarriersignal.• Carriertypicallyhasamuchhigherfrequencythanthe

informaIon(baseband)signal

Baseband (information) signal: m(t)

Modulated signal:ASK(t)=s(t)sin(2πft)

Amplitude Shift Keying

Carrier: sin(2πft) (or cos(2πft))

©www.com

plextoreal.com

Note: sin(2πft)=cos(2πft+π/2)

Page 6: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Carrier:anRFsignalthat“carries”informaIonInforma8onsignalismodulatedontothecarriersignal.• Carriertypicallyhasamuchhigherfrequencythanthe

informaIon(baseband)signal

Baseband (information) signal: m(t)

Modulated signal:ASK(t)=s(t)sin(2πft)

Amplitude Shift Keying

Carrier: sin(2πft) (or cos(2πft))

©www.com

plextoreal.com

Modulated signal:BPSK(t) = sin(2πft),b=1 = sin(2πft+π),b=0

Binary Phase Shift Keying (BPSK)

Note: sin(2πft)=cos(2πft+π/2)

Page 7: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Symbols• CancarryoneormorebitsofinformaIon,dependingon

themodulaIonscheme.

SymbolJamming:corruptsymbolssuchthatthereceiver• cannotinterpretthemor• interpretsthemincorrectly

Communica8onJamming:corruptenoughbitssuchthattheinformaIoncannotbereconstructed(despiteErrorCorrec8on)

Modulated signal:BPSK(t) = sin(2πft),b=1 = sin(2πft+π),b=0

Binary Phase Shift Keying

1

Page 8: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Symbols• CancarryoneormorebitsofinformaIon,dependingon

themodulaIonscheme.

SymbolJamming:corruptsymbolssuchthatthereceiver• cannotinterpretthemor• interpretsthemincorrectly

Communica8onJamming:corruptenoughbitssuchthattheinformaIoncannotbereconstructed(despiteErrorCorrec8on)

Modulated signal:BPSK(t) = sin(2πft),b=1 = sin(2πft+π),b=0

Binary Phase Shift Keying

symbol(carryingbit1)

1

1

0

Page 9: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Symbols• CancarryoneormorebitsofinformaIon,dependingon

themodulaIonscheme.

SymbolJamming:corruptsymbolssuchthatthereceiver• cannotinterpretthemor• interpretsthemincorrectly

Communica8onJamming:corruptenoughbitssuchthattheinformaIoncannotbereconstructed(despiteErrorCorrec8on)

Modulated signal:BPSK(t) = sin(2πft),b=1 = sin(2πft+π),b=0

Binary Phase Shift Keying

symbol(carryingbit1)

1

1

0

Page 10: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Jammingindividualsymbols• Individualsymbolsorbitsarejammed• MostcommunicaIonsystemswilldoerrordetecIonand

correcIon• Beyondacertainthresholdofcorruptedbits(givenfor

eachECCscheme)themessagescannotberecovered

• Targetedlow-powerjammingofindividualbitsisnoteasyandmightrequiresynchronizaIon

1

Page 11: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Frequencyrepresenta8onofsignals:• ItisimportanttounderstandwhichRFfrequenciesare

usedincommunicaIon

©www.com

plextoreal.com

periodicsignal

Page 12: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Frequencyrepresenta8onofsignals:• ItisimportanttounderstandwhichRFfrequenciesare

usedincommunicaIon

©www.com

plextoreal.com

periodicsignal

decomposedtoitsbasicfrequencyanditsharmonics

Page 13: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Frequencyrepresenta8onofsignals:• ItisimportanttounderstandwhichRFfrequenciesare

usedincommunicaIon

©www.com

plextoreal.com

periodicsignal

decomposedtoitsbasicfrequencyanditsharmonics

signalspectrum

Page 14: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Frequencyrepresenta8onofsignals:• complexrepresentaIon

0F

2A

α

0F−

α−

2A

magnitude

phase radians

)(HzF

)(HzF

tFjjtFjj eeA

eeA

tFAtx

00 22

0

22

)2cos()(

παπα

απ

−− $%

&'(

)+$%

&'(

)=

+=

Page 15: Security of Wireless Networks Lecture 2

FrequencyRepresentaIon

Page 16: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Examplespectrum

message(modulaIngsignal) modulaIngsignalspectrum

carrierfrequency

Page 17: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Examplespectrum(BPSK)

Page 18: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Examplespectrum(BPSK)

Page 19: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Frequency:• Tojam,theaaackerneedstotransmitontheright

frequenciesduringtheright8me.(e.g.,all)• ParIaljammingmightnotpreventcommunicaIon

(thereceivermightsIllreconstructthesignal)

©www.com

plextoreal.com

examplespectrum

Page 20: Security of Wireless Networks Lecture 2

CommunicaIonJamming

AssumingthattheaLackerusesthefullsignalspectrum.• Itisallaboutpower!

Jamming-to-Signalra8o(J/S):• J/S = J-S (dB)

• InmostcommunicaIon systemsJ/S=0resultsinsuccessfuljamming

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

P–transmiaedpowerG-antennagain F–communicaIon frequency D-distance

spreadinglosses direcIonalgain

Page 21: Security of Wireless Networks Lecture 2

CommunicaIonJamming©D.Adamy,AFirstC

ourseon

ElectronicWarfare

P–transmiaedpowerG-antennagain F–communicaIon frequency D-distance

spreadinglosses direcIonalgain

A

M

m’

B

mA

S=power(mA)J=power(m’)

(atB’santenna)receiverfilters

Page 22: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Example:• jammeruses100W(50dBm),antennagain10dB,distance30km• transmiaeruses1W(30dBm),antennagain3dB,distance10km• J/S=17dB=>probablysuccessfuljamming

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

P–transmiaedpowerG-antennagain F–communicaIon frequency D-distance

spreadinglosses direcIonalgain

A

M

m’

B

mA

S=power(mA)J=power(m’)

(atB’santenna)receiverfilters

Page 23: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Abitofterminology:Burn-throughrange• Therangefromwhichthesendersucceedsin

communicaIngwiththereceiver,despitejamming.

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 24: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Abitofterminology:Othertypesofjamming

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 25: Security of Wireless Networks Lecture 2

CommunicaIonJamming

Parametersthatinfluencejamming

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 26: Security of Wireless Networks Lecture 2

CommunicaIonJamming:ImplicaIons

JamminghasimplicaIonsbeyondDenialofServiceaaacks:Example:PublicWiFiLocaliza8onSystems• (AccessPointMAC,LocaIonPairs)storedinadatabase.• MobiledevicedetectsAPsandretrievestheirlocaIons.• BasedontheselocaIons,computesitslocaIon.

hap://www.syssec.ch/press/locaIon-spoofing-aaacks-on-the-iphone-and-ipod

Page 27: Security of Wireless Networks Lecture 2

CommunicaIonJamming:ImplicaIons

Example:PublicWiFiLocaliza8onSystems• WhenaMobileislocalized,

• jamlegi(mateAPs• insertMACsofAPsfromanotherlocaIon

• ThisresultsintheMobiledisplayinganincorrectlocaIon

hap://www.syssec.ch/press/locaIon-spoofing-aaacks-on-the-iphone-and-ipod

Page 28: Security of Wireless Networks Lecture 2

CommunicaIonJamming:ImplicaIons

Example:PublicWiFiLocaliza8onSystems• WhenaMobileislocalized,

• jamlegi(mateAPs• insertMACsofAPsfromanotherlocaIon

• ThisresultsintheMobiledisplayinganincorrectlocaIon

hap://www.syssec.ch/press/locaIon-spoofing-aaacks-on-the-iphone-and-ipod

Page 29: Security of Wireless Networks Lecture 2

CommunicaIonJamming:ImplicaIons

Example:PublicWiFiLocaliza8onSystems• WhenaMobileislocalized,

• jamlegi(mateAPs• insertMACsofAPsfromanotherlocaIon

• ThisresultsintheMobiledisplayinganincorrectlocaIon

hap://www.syssec.ch/press/locaIon-spoofing-aaacks-on-the-iphone-and-ipod

Page 30: Security of Wireless Networks Lecture 2

CommunicaIonJamming:ImplicaIons

Example:PublicWiFiLocaliza8onSystems• WhenaMobileislocalized,

• jamlegi(mateAPs• insertMACsofAPsfromanotherlocaIon

• ThisresultsintheMobiledisplayinganincorrectlocaIon

hap://www.syssec.ch/press/locaIon-spoofing-aaacks-on-the-iphone-and-ipod

USRPplamorm

Page 31: Security of Wireless Networks Lecture 2

PhysicalLayerSecurityJamming-resistantcommunica8on

Page 32: Security of Wireless Networks Lecture 2

JammingResistantCommunicaIon

BasicprincipleofJammingResistantCommunicaIon:• Ifyoucannotfight,RUNandHIDE

TechniquesforJammingResistantCommunicaIon:• FrequencyHoppingSpreadSpectrum(FHSS)• DirectSequenceSpreadSpectrum(DSSS)• Chirp

Page 33: Security of Wireless Networks Lecture 2

JammingResistantCommunicaIon

BasicprincipleofJammingResistantCommunicaIon:• Ifyoucannotfight,RUNandHIDE• Butweneedanadvantageovertheaaacker:

asharedsecretkeybetweenthesenderandthereceiver

A B

kAB

Page 34: Security of Wireless Networks Lecture 2

FrequencyHoppingSpreadSpectrum

FHSS• Usingthesharedkey,thesenderandthereceiverderivea

pseudorandomhoppingsequence• Senderandreceiver

aresynchronized• TheaLackercannot

guessthenexthopordetect-and-jam

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

modulator

generatesfrequenciesfromafixedImebase

oroscillator

Page 35: Security of Wireless Networks Lecture 2

FrequencyHoppingSpreadSpectrum

FHSS• Usingthesharedkey,thesenderandthereceiverderivea

pseudorandomhoppingsequence• Senderandreceiver

aresynchronized• TheaLackercannot

guessthenexthopordetect-and-jam

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

modulator

FirstmenIonedbyNikolaTesla(1903)intwoUSpatents.USpatentby actressHedyLamarrandcomposerGeorgeAntheil(1942)

generatesfrequenciesfromafixedImebase

oroscillator

Page 36: Security of Wireless Networks Lecture 2

FrequencyHoppingSpreadSpectrum

FHSSPar8alBandJammer• Distributesitspowersuchthatthejammingpowerper

channelisequaltothereceivedsignalstrength• J/S=0dBprovidessufficientBitErrorRate

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 37: Security of Wireless Networks Lecture 2

FrequencyHoppingSpreadSpectrum

FHSSFollowerJammer• FirstdetectsonwhichfrequencycommunicaIonistaking

placeandthenjams.• ProtecIon:messageencodingsthatenablemessage

recoverydespiteofx%ofitbeingcorrupted

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 38: Security of Wireless Networks Lecture 2

FrequencyHoppingSpreadSpectrum

FHSSFollowerJammer• FirstdetectsonwhichfrequencycommunicaIonistaking

placeandthenjams.• ProtecIon:messageencodingsthatenablemessage

recoverydespiteofx%ofitbeingcorrupted

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Bluetooth:79channels,1MHzeach1000hops/secondJaguarVsystem:50W2320channels50-500hops/second

Page 39: Security of Wireless Networks Lecture 2

FrequencyHoppingSpreadSpectrum

FHSSFollowerJammer• FirstdetectsonwhichfrequencycommunicaIonistaking

placeandthenjams.• ProtecIon:messageencodingsthatenablemessage

recoverydespiteofx%ofitbeingcorrupted

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Bluetooth:79channels,1MHzeach1000hops/secondJaguarVsystem:50W2320channels50-500hops/second

Jaguar-Vfrequency-hoppingradiosystemIEEPKOC,Vol.129,Pt.F,No.3,JUNE1982

Page 40: Security of Wireless Networks Lecture 2

FrequencyHoppingSpreadSpectrum

Detectability/Localiza8onofFHSStransmiLers• FHSStransmiaersdonotreally“hide”• UsingAoAdetecIoncanbedetected• OtherpossibletechniquesincludedifferenIalRSS

localizaIon,TDoA,etc...

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 41: Security of Wireless Networks Lecture 2

DirectSequenceSpreadSpectrum

DSSS• Spreadthesignalusingasecretcode(derivedfromakey)• Signalis“hidden”innoise(weneednoise)

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 42: Security of Wireless Networks Lecture 2

DirectSequenceSpreadSpectrum

DSSS• Spreading(baseband)• Tospreadwethereforeneedtotransmitwithahigher

symbol(bit)rate.Makessense?

symbolrateis2

mainlobeis2Hzwide

symbolrateis16mainlobeis16Hzwide

Page 43: Security of Wireless Networks Lecture 2

FrequencyRepresentaIon

Page 44: Security of Wireless Networks Lecture 2

DirectSequenceSpreadSpectrum

DSSS

informaIon(bits)

spreadingcode(chips)

spreadsignalflipped flipped flipped

TheraIoofthechipratetotheinformaIonbitrate istheprocessinggain(PG)

Page 45: Security of Wireless Networks Lecture 2

DirectSequenceSpreadSpectrum

DSSS• SpreadingandModulaIon

• Spreadingcodeisproducedbyaspreadingcodegenerator• Somesystemsoperatewithpublicspreadingcodes(to

miIgateinterference)• ForanI-jammingpurposes,pseudorandomsequences

needtobelongandinfrequentlyrepeat(widespread)• Theyneedtohavegoodautoandcrosscorrela8on

proper8es

Page 46: Security of Wireless Networks Lecture 2

DirectSequenceSpreadSpectrum

DSSSunderNarrow-bandJamming• Usingacodeonanarrow-bandjammingsignalspreads

thesignal(cross/autocorrelaIonproperIesofthecodes).

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 47: Security of Wireless Networks Lecture 2

DirectSequenceSpreadSpectrum

DSSSunderNarrow-bandJamming• Jammingmargin

Jamming margin:

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 48: Security of Wireless Networks Lecture 2

DirectSequenceSpreadSpectrum

DSSSsummary• DSSShidesthesignalinnoise• SignaldetecIonisnowmoredifficult(w/ocode)

• CanbedonethroughenergydetecIon(requiresstrongsignal)orsignalcharacterisIc(constantchiprate)(Dillard&Dillard,DetectabilityofSpreadSpectrumSignals,1989)

• SignalintercepIon/modificaIondifficult-LPI• Narrowbandjammingnowrequiresmuchhigherpower• BroadbandjammingsIlleffecIve(ifyouhaveenough

power)

Page 49: Security of Wireless Networks Lecture 2

ChirpSignals

Randomstartandthensweep...(canbeusedwithFH)• Preventsnarrow-bandandparIal-bandjamming• Followerjammersmightbeanissue

©D.Adamy,AFirstC

ourseon

ElectronicWarfare

Page 50: Security of Wireless Networks Lecture 2

Jamming

Jammingispowerplaywithhideandseek• Difficulttodefendagainstcanbeonlymademoredifficult• TypicallycombinedwithjammerdetecIonand

“neutralizaIon”

Page 51: Security of Wireless Networks Lecture 2

e.g.Jamming802.11b

802.11busesDSSS• spreadingcodesarepubliclyknown• e.g.Barkersequencefor802.11bat

1Mbpsand2Mbps=“10110111000”• spreadingcodesarethesameforallchannels

Jamming:• jammerknowsthecodesandthereforecanjammany

channelbytransmiwngsymbolsusingthesamecodes...• eveniftheaaackerusesadjacentchannelsthethroughput

willbeaffected• thereisnosoluIonforthisDoSaaackon802.11