scispace - formally typeset
Open AccessPosted Content

Man-in-the-Middle in Tunneled Authentication Protocols

Reads0
Chats0
TLDR
In this paper, a man-in-the-middle attack for impersonating the legitimate client is presented. But the PIC protocol does not even have this option, because the goal of PIC is to obtain credentials that can be used for client authentication.
Abstract
Recently new protocols have been proposed in the IETF for protecting remote client authentication protocols by running them within a secure tunnel. Examples of such protocols are PIC, PEAP and EAP-TTLS. One goal of these new protocols is to enable the migration from legacy client authentication protocols to more secure protocols, e.g., from plain EAP type to, say, PEAP. In these protocols, the security of the subsequent session credentials are based only on keys derived during the unilateral authentication where the network server is authenticated to the client. Client authentication is mentioned as an option in PEAP and EAP-TTLS, but is not mandated. Naturally, the PIC protocol does not even oer this option, because the goal of PIC is to obtain credentials that can be used for client authentication. In addition to running the authentication protocols within such tunnel, it should also be possible to use them in legacy mode without any tunneling so as to leverage the legacy advantages such as widespread use. In this paper we show that in practical situations, such a mixed mode usage opens up the possibility to run a man-in-the-middle attack for impersonating the legitimate client. For those well-designed client authentication protocols that already have a sucient level of security, the use of tunneling in the proposed form is a step backwards because they introduce a new vulnerability. The problem is due to the fact that the legacy client authentication protocol is not aware if it is run in protected or unprotected mode. We propose to solve the discovered problem by using a cryptographic binding between the client authentication protocol and the protection protocol.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings Article

Security analysis and improvements for ieee 802.11i

TL;DR: Under the threat model, 802.11i appears to provide effective data confidentiality and integrity when CCMP is used, and may provide satisfactory mutual authentication and key management, although there are some potential implementation oversights that may cause severe problems.
Journal ArticleDOI

SSL/TLS session-aware user authentication - Or how to effectively thwart the man-in-the-middle

TL;DR: This paper argues that most deployed user authentication mechanisms fail to provide protection against man-in-the-middle attacks, even when they run on top of SSL/TLS, and introduces the notion of SSL-TLS session-aware user authentication, and presents different possibilities for implementing it.
Patent

Tunneled authentication protocol for preventing man-in-the-middle attacks

TL;DR: In this article, the performance of a hash function may be split between two network devices on the communications network, and the final hash then may be used to authenticate a user, without combining encryption keys of an inner authentication protocol and a tunneling protocol encapsulating the inner authentication protocols.
Journal ArticleDOI

SSL/TLS Session-Aware User Authentication

TL;DR: Overall, transport layer security with session-aware user authentication offers a promising approach to solving man-in-the-middle attack problems by leveraging the legacy authentication mechanisms and systems that the general public has become accustomed to using.
Book ChapterDOI

Man-in-the-middle in tunnelled authentication protocols

TL;DR: Ioannidis and Christianson as discussed by the authors argue that this kind of authentication through the tunnel is essentially to guide the application inside, and that the client thinks that it's his own network server, and instead he does mutual authentication.
References
More filters

The TLS Protocol Version 1.0

T. Dierks, +1 more
TL;DR: This document specifies Version 1.0 of the Transport Layer Security (TLS) protocol, which provides communications privacy over the Internet by allowing client/server applications to communicate in a way that is designed to prevent eavesdropping, tampering, or message forgery.
Book ChapterDOI

Keying Hash Functions for Message Authentication

TL;DR: Two new, simple, and practical constructions of message authentication schemes based on a cryptographic hash function, NMAC and HMAC, are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths.

PPP Extensible Authentication Protocol (EAP)

L. Blunk, +1 more
TL;DR: This document defines the Extensible Authentication Protocol (EAP), an authentication framework which supports multiple authentication methods that typically runs directly over data link layers such as Point-to-Point Protocol (PPP) or IEEE 802, without requiring IP.

HTTP Authentication: Basic and Digest Access Authentication

TL;DR: "HTTP/1.0", includes the specification for a Basic Access Authentication scheme, which is not considered to be a secure method of user authentication (unless used in conjunction with some external secure system such as SSL [5]), as the user name and password are passed over the network as cleartext.
Book

UMTS Networks: Architecture, Mobility and Services

TL;DR: UMTS Network provides a comprehensive introduction and reference to third-generation mobile systems, suitable for individuals at a variety of knowledge levels.