mobile data charging: acm ccs12 new attacks and countermeasures chunyi peng, chi-yu li, guan-hua tu,...

27
MOBILE DATA CHARGING: ACM CCS’12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los Angeles

Upload: domenic-stoke

Post on 31-Mar-2015

217 views

Category:

Documents


3 download

TRANSCRIPT

Page 1: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

MOBILE DATA CHARGING:

ACM CCS’12

NEW ATTACKSAND COUNTERMEASURES

Chunyi Peng,

Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang

University of California, Los Angeles

Page 2: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Mobile Data Access2

1.2 billion global users

Internet

Cellular Network

ACM CCS'12 C Peng (UCLA)

Page 3: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Mobile Data Charging3

InternetCellular Network

Metered charging based on actual data usage,

e.g., $20/month for 300MB (AT&T)

Bill

Security: Can any attack make the users pay MORE/LESS?Security: Can any attack make the users pay MORE/LESS?

ACM CCS'12 C Peng (UCLA)

Page 4: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

How Charging Works & Be Secured 4

Cellular Network

Internet

Gateway…

NAT

Accounting

Policy

Bill

AuthenticationAuthentication

#2: Both UL/DL per connection charged

#1: Accounting @ core gateway only

#3: Policy defined by operators

ACM CCS'12 C Peng (UCLA)

Page 5: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Two Security Issues5

NAT

AuthenticationAuthentication

Bill

#1: Can the attacker bypass the security mechanism to exploit charging architecture loophole to make the users pay MORE?

#2: Can the attacker exploit charging policy to pay LESS?

Stealth-spam-attack

Toll-Free-Data-Access-Attack

ACM CCS'12 C Peng (UCLA)

Page 6: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Threat Models6

Cellular network is not compromised Charging subsystem works as designed Security mechanism works as designed

Mobile device is secure

No malwares run at mobile-devices

Attacker’s capability Only use installed apps @ mobile, or Deploy malicious servers outside cellular networks

ACM CCS'12 C Peng (UCLA)

Page 7: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Outline7

Stealth-spam-attack (pay MORE) Vulnerability Attack design & implementation & damage Countermeasures & insight

Toll-free-data-access-attack (pay LESS) Vulnerability Attack design & implementation & damage Countermeasures & insight

Summary

ACM CCS'12 C Peng (UCLA)

Page 8: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Stealth-Spam-Attack8

Page 9: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Security Against Spamming9

NAT

AuthenticationAuthentication

Bill

Outgoing-Spam

Incoming-Spam

Outgoing-Spam

Outgoing-Spam due to malwares@mobile or spoofing.

Simple, not addressed here.

Can security mechanism (e.g., NAT/Firewalls) block incoming spam?

•Private IP addr. is not accessible•Access allowed only when initiated by the mobile

ACM CCS'12 C Peng (UCLA)

Page 10: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Vulnerability

10

NAT

AuthenticationAuthentication

Bill

① Init a data service

② Incoming traffic② Incoming Spam

E-attacker

① trap the victim to open data access

② Incoming Spam

✔time

Data Services (charged)✗

(normal)

Spam from the attacker

(attacked) Actual charging time window

Different from conventional spamming, e.g., Email/SMS spam

Unawareness (stealthy) Long-lived (lasting hours or longer)

ACM CCS'12 C Peng (UCLA)

Page 11: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Stealth-Spam-Attack11

Step1-Trap: init data access Example-1: click a malicious web link Example-2: login Skype once / stay online

Step2-Spam: keep spamming No matter what status @mobile

ACM CCS'12 C Peng (UCLA)

Page 12: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Web-based Attack12

Implementation Phone: click a malicious web link Attacker (server): send spam data at constant rate

(disable TCP congest control and tear-down)

Result: charging keeps going Even after the phone tears down TCP

TCP FIN, timeout Even when many “TCP RESET” sent from the mobile

ACM CCS'12 C Peng (UCLA)

Page 13: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Damage vs. Spamming Rate13

Charging volume vs. spamming rate

Operator-I Operator-II

In proportion to spamming rate when rate is lowCharging blocked when rate is high (> 1Mbps)

The charged volume could be > the received one [Mobicom’12]

ACM CCS'12 C Peng (UCLA)

Page 14: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Damage vs. Duration14

Spamming rate = 150Kbps

No observed sign to end when the attack lasts 2 hours if the rate is low (spamming> 120MB)

ACM CCS'12 C Peng (UCLA)

Page 15: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Skype-based Attack15

Implementation Phone: do nothing (stay online once in Skype) Attacker: Skype call the victim and hang up Attacker (server): send spam data at constant rate

Exploit Skype “loophole” allows data access from the host who attempts to call

the victim before the attempt is accepted

Demo

ACM CCS'12 C Peng (UCLA)

Page 16: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Demo: for a specific victim16

Result: charging keeps going Even after Skype logout Even when there is no any skype call session Even when many “ICMP unreachable” sent from

the mobile

ACM CCS'12 C Peng (UCLA)

Page 17: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Damage vs. Spamming Rate17

Charging volume vs. spamming rate

Operator-I Operator-II

No bounds on spamming rate compared with TCP-based attack

ACM CCS'12 C Peng (UCLA)

Page 18: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Damage vs. Duration18

Spamming rate = 50Kbps

No observed sign to end when the attack lasts 24 hours (spamming > 500MB)

ACM CCS'12 C Peng (UCLA)

Page 19: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Root Cause

NAT

Bill

① Init a data service

② Incoming Spam

E-attacker

① trap the victim to open data access

Current system: Secure only the initialization

Current system: Secure only the initialization

IP forwarding can push packets to the victim (not controlled by the victim)

IP forwarding can push packets to the victim (not controlled by the victim)

#1: Initial authentication ≠ authentication all along

Current system: Keep charging if data comesLocal view @ core gateway

Current system: Keep charging if data comesLocal view @ core gateway

Different views @ mobile: data conn. ends or never starts or exception happensLack of feedback/control

Different views @ mobile: data conn. ends or never starts or exception happensLack of feedback/control

#2: Data flow termination @ the phone ≠ charging termination @ the operator

ACM CCS'12 C Peng (UCLA)

19

Page 20: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Countermeasures20

Spamming inevitable due to IP push model Remedy: stop early when spamming happens

Detection of unwanted traffic @mobile/operator Feedback (esp. from the mobile to the operator)

At least allow users to stop data charging (no service) Exploit/design mechanisms in cellular networks:

implicit-block, explicit-allow, explicit-stop

Precaution, e.g., set a volume limit Application: be aware of spamming attack

ACM CCS'12 C Peng (UCLA)

Page 21: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Toll-Free-Data-Access-Attack21

Page 22: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Vulnerability22

Policy: Free DNS Service

Bill (DNS) = 0

Bill (ANY-on-DNS) = 0

Both operators provide free DNS service

DNS packets

DNS flow ID: (srcIP, destIP, srcPort, destPort, protocol)

OP-I: Packets via port 53 are freeOP-II: Packets via UDP+Port 53 free

#1: free fake DNS loophole

#2: no volume-check loophole

OP-I: Free via port 53OP-II: Free via UDP+Port 53

Any enforcement for packets over port 53? OP-I: no observed limits, except 29KB for one request packet OP-II: no observed limits

Real data over 53

ACM CCS'12 C Peng (UCLA)

Page 23: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Toll-Free-Data-Access-Attack23

Proxy outside cellular network Tunneling over 53 between the mobile and external

network similar to calling 800-hotline

Implementation HTTP-proxy on port 53 (only for web, OP-I) Sock-proxy on port 53 (for more apps, OP-I) DNS-tunneling on UDP-53 (all apps, OP-I, II)

Results Free data access > 200MB, no sign of limits Demo if interested

ACM CCS'12 C Peng (UCLA)

Page 24: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Countermeasures24

Simplest fix: stop free DNS service OP-III stopped it since this July

Other suggestions Authenticate DNS service

Only allow using authenticated DNS resolvers DNS message integrity check

Provide free DNS quota

ACM CCS'12 C Peng (UCLA)

Page 25: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Beyond DNS25

Existing DNS tunneling tools: iodine etc, Designed for data access when Internet access is

blocked

differentiated-charging policye.g., free access to one website/ via some APN, or cheaper VoIP than Web

Gap btw policy and its enforcementBullet-proof design & practice

Incentive to pay less(Attackers or even normal users)

Bill

ACM CCS'12 C Peng (UCLA)

Page 26: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

On Incentive26

Toll-Free-Data-Access-Attack ✔

Stealth-Spam-Attack Good news: no obvious and strong incentive

No immediate gain for the attacker unless the ill-intentioned operator does it

Monetary loss against the attacker’s adversary Unexpected incentive in the future?

ACM CCS'12 C Peng (UCLA)

Page 27: MOBILE DATA CHARGING: ACM CCS12 NEW ATTACKS AND COUNTERMEASURES Chunyi Peng, Chi-Yu Li, Guan-Hua Tu, Songwu Lu, Lixia Zhang University of California, Los

Summary27

Assess the vulnerability of 3G/4G data charging system

Two types of attacks, Toll-free-data-access-attack (free > 200MB)

Enforcement of differentiated-charging policy Stealth-spam-attack (overcharging > 500MB)

Rooted in charging architecture, security mechanism and IP model

No observed volume limits Insight

IP push model is not ready for metered-charging Feedback or control needed during data charging Differentiated-charging policy has to secure itself

More information/demo in http://metro.cs.ucla.edu/projects.html

ACM CCS'12 C Peng (UCLA)