APPLICATION LEVEL SECURITY OF MOBILE COMMUNICATIONS

JASEN MARKOVSKI, MARJAN GUŠEV Institute of informatics, Faculty of Natural Sciences and Mathematics Ss. Cyril and Methodius University Arhimedova b.b., PO Box 162, 1000 Skopje email: {jasen, marjan}@ii.edu.mk fax: +389 2 162078

Keywords: mobile communications, WAP security, application level security, mcommerce, security implementation Abstract: The wireless application protocol (WAP) enables information services on mobile devices (mobile phones, PDAs, etc.). As the standards for wireless content presentation approach their finishing phases, the need for secure end-to-end mobile communications is rapidly growing. In this paper we review application level of security and its implementations. We propose several models or security solutions using technologies most widely spread nowadays.

1. Introduction WAP is modeled as a stack of five protocol layers: 1. Application layer – wireless application environment (WAE) 2. Session layer – wireless session protocol (WSP) 3. Transaction layer – wireless transaction protocol (WTP) 4. Security layer – wireless transport layer security (WTLS) 5. Transport layer – wireless datagram protocol (WDP) with the application layer at the top [4]. The wireless transport layer security (WTLS) is designed to function on connection-oriented and/or datagram transport protocols. Security is assumed to be an optional layer above the transport layer [1]. The primary goal of the WTLS layer is to provide privacy, data integrity and authentication between two communicating applications [3]. Subscriber identity module (SIM) is a tamper resistant device in a wireless system holding subscriber identity and authentication information. The SIM card can also be used to run applications in a secure environment [3]. WAP identity module (WIM) as a tamper resistant device performs WTLS and application level security functions, and especially, to store and process information needed for user identification and authentication. It is used to enhance security of the implementation of the WTLS and certain functions of the wireless application environment layer (WAE) [2]. Certification authority (CA) is an entity that issues, updates and revokes public key bearing certificates in response to authenticated requests from legitimate registration authorities. PKI (Public Key Infrastructure) technology is based on a private key used to sign domain member key bearing certificates. CA information center provides trusted CA information, which includes the CA root certificate and information necessary to validate the CA root certificate [3]. A registration authority is an entity authorized to make requests to issue, revoke and update certificates to a CA. The registration authority can be considered similar to an account manager in function and is responsible for member enrolment and/or attribute assignments [3]. PKI portal is the entity that performs CA and/or RA functions. It is both WAP and PKI aware. The current WAP PKI model defines the functionality required to manage the security functionality defined in WAP 1.2 [3]. Browsers capable of displaying wireless content are called microbrowsers. The microbrowsers provide support for WMLScript function Crypto.signText. This function can be used to sign data using a private key located on the SIM or the WIM card. A call to the Crypto.signText method displays the exact text to be signed and asks for user confirmation [5].

2. Security levels of mobile communications The mobile networks protect users and their privacy using some security methods. Each mobile device has an ID placed inside SIM card. This ID uniquely identifies every user. The user can protect the SIM card using a personal identity number (PIN) with at least four digits. Even though the user identity has a basic level of protection, there is need to secure the mobile communications during wireless sessions. The security level of the mobile communications depends on the security methods implemented by the mobile network. In this section we give a brief overview of three basic security levels of mobile communications and their generic implementations with PKI infrastructure. Level 1 security is implemented by passcode identification [2, 3, 4, 5, 6]. The user sends a passcode to the mobile network. Then, the passcode is compared with the one in the device database. Level 2 security is implemented by symmetric key schemes [2, 3, 4, 5, 6] as presented in figure 1. The main feature is that the client is able to authenticate the identity of the gateway. Currently, WTLS session is established between the WAP client and the gateway. Future versions of WAP will allow a WTLS session to terminate beyond the gateway. In this way the routing is via gateway, but communication is not transparent to the gateway. 2 Certif icate request

Conf irm and f orward

1 CA PKI portal

WTLS session

send gateway public certif icate

3

4 Mobile user

WAP Gateway

I DC

5

SSL/TLS session

Content provider

Fig. 1 Generic model of level 2 secure mobile communication The mobile device possesses partial or complete CA root public key information. The WAP gateway generates a key pair: public key and private key.

The protocol continues as follows: 1. Gateway sends certificate request to PKI portal. 2. PKI portal confirms the gateway ID and forwards the request to CA. 3. CA sends gateway public certificate to client. 4. WTLS session is established between the mobile device and the gateway. 5. SSL or TLS connection is established between the gateway and the content provider server. Level 3 security is implemented by asymmetric key schemes [2, 3, 4, 5, 6]. The client is able to authenticate gateway’s identity. Equally, the gateway can ask the user to prove the possession of the private keys with the same ID. The gateway sends some data to the user. The user signs with his private keys and sends back to the server, which verifies the user’s signature, as presented in figure 2. update 4

2 request certificate

Confirm and forward

1 CA PKI portal

sign and send 5 send certificate 3 request certificate 1 Mobile user

3 generate user certificate and send

retrieve

user certificate 6

WAP Gateway

(if necessary) send user

5

certificate IDC

(if necessary)

signed transaction, signature and certificate

7

Content provider

Fig. 2 Generic model of level 3 secure mobile communication In this case root CA public keys must be provisioned in both the mobile device and the server. The Crypto.signText function provides a means for a client device to create a digital signature and sends it using WMLScript. The protocol is realized as follows: 1. The client requests a certificate from PKI portal via gateway. 2. PKI portal confirms the user ID and forwards the request to the CA. 3. CA generates user certificate and sends certificate URL to the client. CA may choose to send the complete client certificate to the device. Then, for example, it can be stored on the SIM/WIM card. 4. If necessary, CA updates the database with user public key certificate. 5. The client signs the transaction and sends the transaction, signature and certificate URL to the content provider via gateway. The server may b possess the client’s certificate.

If the server is not in the possession of the client’s certificate then: 6. The server uses Certificate URL to retrieve user certificate from CA database. 7. CA sends the user certificate to the server. The gateway may choose to challenge a client to sign some data with his private key when the user requests a certificate from the PKI portal. In this way the client gives proof about possession of the private key associated to ID.

3. Implementing secure mobile communications on application level Implementation of the security levels of mobile communications requires that the mobile devices and the mobile network support certain technologies and standards. For example, the WMLScrypt function Crypto.signText is first introduced in WAP 1.2 together with the support for the WIM cards. The WAP PKI infrastructure is implemented in WAP 2.0. In 2002, there were only few mobile devices that support WAP 2.0. Equally, not all mobile operators offer SIM cards with WIM support or separate WIM cards. Consequently, different models for security on application level were proposed by Nokia (Activ Server [7]), Ericsson (Mobile commerce platform [8]), SmartTrust (Mobile authentication procedures [9]), MPayment (MPayment solutions [10]). None of the provided solutions requires WIM or WPKI support. They employ delegated signing and private certificate store in trusted environment. Nokia Active Server employs WTLS, WPKI, cookies and SMS authentication. Ericsson Mobile Commerce Platform employs SMS communication between the client and the server in order to implement delegated signing and authentication on application level. MPayment solutions provide different models all of which employ SMS communication. SmartTrust proposes different models for application level security that use both static and one-time-passwords. However in all these proposed solutions, communication between mobile device and trusted server is not secure. Therefore, in this section we propose new model how to overcome these problems with current technologies. We refer to [6] for a classification of the clients by the possibility to store or generate private keys required secure communication. In general, the clients are classified in one of the following categories: 1. No private keys 2. One private key used for authentication or signing 3. Two or more private keys from which one is used for authentication and the other one for signing Sometimes, private keys cannot be stored on the mobile device (for example, no WIM support, SIM cards not capable of storing private keys). In that case we have no private keys available on the client side. Also, the mobile devices are not always capable to sign transactions (for example, only outdated WAP standard version is supported by the mobile device). In these cases the security of the mobile communications must be implemented on application level. The implementation of security level 1 mobile communications is straightforward. The client can send the passcode by SMS or WAP and after verification of the passcode the user is granted to access the information services. The implementation of security level 2 mobile communications depends on the capability of storing private keys. If the client is not capable to store private keys, than the private key must be stored either in the mobile device (for example, JAVA enabled phones), which is not a tamper resistant device, or entered by the user.

If the client is able to store the key in the mobile device, than it is possible to develop applications (which are phone specific) that provide the same functionality as WTLS. However, this is very expensive, narrow and unlikely solution. It is also possible to develop WMLScript functions that will encrypt and send sensitive information to the gateway. The user will enter the private key in some input box and only the sensitive information will be encrypted and sent to the gateway as part of some WAP application. This is presented in figure 3. The gateway knows the client’s public key and the client knows the password. send encry pted data 5

receiv e new passcode send acknowledgement

3

4

receiv e WMLScript f unctions and encry pted data

2

send passcode 1 Mobile user

WAP Gateway

Fig 3. Implementing security level 2 of mobile communications on application level 1. The user sends the passcode to the gateway. 2. The gateway verifies the passcode in the database and encrypts the sensitive information using the client’s public key. Afterwards it sends the encrypted information to the user and the needed WMLScript functions. 3. The client decrypts the received data and sends acknowledgement. 4. The gateway sends new passcode to the client. The old passcode is no longer valid. 5. The client sends the encrypted data to the gateway. The gateway receives the secure data and the protocol continues as in the figure 1, step 2. Note that the gateway is treated as part of trusted environment. It holds the private and the public keys of client so that it can establish a secure session with the client. Only the sensitive data is protected. The passcode can be intercepted if it is not sent through secure channels. However, the passcode is used for one session only and afterwards the client receives new passcode and the old one is invalidated. The private key is never sent over the air and thus is protected from eavesdroppers. The downfall of this model is that the client must find a way to memorize the passcode and the private key outside the mobile device. Thus, the client must enter the passcode and the private key during every secure session. The implementation of security level 3 depends both on the capability of the client to store private keys and the ability to generate digital signatures. If the client is not capable to store private keys than level 2 secure mobile communications can be implemented as previously described. If the client is not able to generate digital signatures than we use delegated PKI signing, which means that, the security server signs a contract on behalf of the mobile device [6] presented in figure 4. Note that the gateway and the security server are implemented as one server, since the security server acts as the part of mobile

device that generates signatures. If the phone is not capable to store private keys then the secure connection between the mobile device and the gateway is established as in figure 3. update 5

3

request certif icate

Conf irm and f orward

on behalf of the client 2

CA PKI portal

send authorisation 7 send acknoledgement 6 request certif icate 1 Mobile user

4 generate user certif icate and send

retriev e

user certif icate (if necessary )

WAP gateway, Security server

9

send user certif icate

sign transaction on behalf of the client, 8 send signed transaction,

I DC

(if necessary ) 10

signature and certif icate

Content provider

Fig 4. Implementing security level 3 of mobile communications on application level using delegated signing 1. The client requests a certificate from PKI portal via gateway. 2. The gateway receives the request and the security server sends request for certificate on client’s behalf. 3. PKI portal confirms the user ID and forwards the request to CA. 4. CA generates user certificate and sends certificate URL to the security server. CA may choose to send the complete client certificate to the security. For example, it can be stored/updated in the security server database. 5. If necessary, CA updates the database with user public key certificate. 6. The security server send acknowledgement that the public key certificate has been generated (via gateway). 7. The client sends authorization to the security server to sign the contract on his behalf. 8. The security server signs the transaction on behalf of the client and sends the transaction, signature and certificate URL to the content provider via gateway. The content provider server may possess the client’s certificate. If the server is not in the possession of the client’s certificate then: 9. The server uses Certificate URL to retrieve user certificate from CA database. 10. CA sends the user certificate to the server. If the client is not capable to store private keys then the secure connection can be implemented on application level as presented on figure 3.

4. Conclusion Current WAP standards provide means for secure end-to-end mobile communication. However, by the end of year 2002 not all mobile operators and mobile devices implement these standards. In this paper we review the existing solutions and propose a solution that implements secure mobile communication on application level using current or future technologies. We introduce models for eacg security level defined by the WAP standards. There are many m-business and m-commerce solutions that provide similar protection of the wireless transactions using application level security. They usually implement their own mobile security servers and are sometimes phone specific. The next generation of WAP implements the security layer similar to Internet and wireless transactions security will be implemented as the web counterparts. The future also holds the use of personal trusted devices (PTDs) capable to securely store private keys and perform operations with them. The PTDs are developed using WIM and WPKI technologies.

5. References [1] Wireless Application Protocol Forum, “Wireless Transport Layer Security”, version 06-Apr-2001, WAP-261-WTLS-20010406-a, http://www.wapforum.org [2] Wireless Application Protocol Forum, “Wireless Identity Module”, version 12-July-2001, WAP-260-WIM-20010712-a, http://www.wapforum.org [3] Wireless Application Protocol Forum, “Public Key Infrastructure Definition”, version 24-Apr-2001, WAP-217-WPKI, http://www.wapforum.org [4] Bulbrook, D. (2001) “WAP: A Beginner's Guide”, Osborne/McGraw-Hill, United States of America. [5] Wireless Application Protocol Forum, “WMLScript Crypto Library”, version 20-Jun-2001, WAP-161-WMLScriptCrypto-20010620-a, http://www.wapforum.org [6] Ericsson (2002) “Reference Guide for Security API”, Mobile Commerce Platform 1.0, http://www.ericsson.com [7] Nokia (2002) “Activ Server product reference”, http://www.nokia.com [8] Ericsson (2002) “Developer’s Guide for Mobile Applications”, Mobile Commerce Platform 1.0, http://www.ericsson.com [9] MPayment (2002) MPayment solutions, http://www.2mpayment.com [10] SmartTrust (2001) “Mobile Authentication, white paper”, Doc. Ref. MPM 02:0041 Rev A, http://www.smarttrust.com

application level security of mobile communications

send user certificate. (if necessary). 7. Fig. 2 Generic model of level 3 secure mobile ... The client can send the passcode by SMS or WAP and after verification of ...

195KB Sizes 2 Downloads 188 Views

Recommend Documents

Integrity and Security of the Application Level Active ...
project ANDROID (Active Network Distributed Open. Infrastructure Development). In this context, we discuss the candidate approach to managing the integrity ...

Integrity and Security of the Application Level Active ...
phone: +44 20 7679 3198; email: {oprnjat | tolukemi | iliaboti | lsacks}@ee.ucl.ac.uk. Abstract .... and a Quality of Service (QoS) enabled Internet Protocol. (IP) based network. .... This section deals with more specific security issues in the ALAN 

HOME Program Development Application - City of Mobile
include estimates/documentation of professional services and soft costs (e.g. ... whom they have family or business ties during their tenure or for two years ...

HOME Program Development Application - City of Mobile
City of Mobile HOME Program Development Application 2017. Page 1. CITY OF MOBILE. COMMUNITY & HOUSING DEVELOPMENT DEPARTMENT.

rehabilitation contractor registration application - City of Mobile
CITY OF MOBILE. DEPARTMENT OF HOUSING & COMMUNITY DEVELOPMENT. PRE-QUALIFICATION APPLICATION FOR CONTRACTORS TO ...

Web application security frame
Feb 14, 2006 - tion environment to determine the application type, for example ... intelligence (AI) component that infers an action that a user ...... Files, paths,.

Web application security frame
Feb 14, 2006 - web application security frame component can be applied to. Chen et a1' ...... attacker successfully gains access as a legitimate user or host,.

Download 5G Mobile and Wireless Communications Technology ...
Book Synopsis. Written by leading experts in. 5G research, this book is a comprehensive overview of the current state of 5G. Covering everything from the.

Allocating radio resources in mobile communications system
May 21, 2012 - Telecommunications System (E-UMTS) is provided. A pre ... Delay time before the terminal transmits data is reduced and unnecessary ...

Download 5G Mobile and Wireless Communications Technology ...
Download 5G Mobile and Wireless Communications Technology. EBOOK Full book ... component technologies including D2D ... 5G for the automotive, building ...

Allocating radio resources in mobile communications system
May 21, 2012 - System information or paging message (810). (56). References Cited. U.S. PATENT DOCUMENTS. 5,659,756 A. 8/1997 Hefferon et a1.

Notification of event by mobile communications device using radio ...
Oct 2, 2012 - device having a processor, memory, a wireless network inter- face, and a ... Other features, objects, and advantages of the disclo- sure will be ...

BGP Security Best Practices - Federal Communications Commission
FINAL Report – BGP Security Best Practices ..... servers hosting web or email applications; home user machines; VoIP (Voice over Internet .... Working Group 10:.

pdf-1331\computer-communications-security-principles-standard ...
... the apps below to open or edit this item. pdf-1331\computer-communications-security-principles-standard-protocols-and-techniques-from-prentice-hall.pdf.

Behavioral System Level Power Consumption Modeling of Mobile ...
According to [2] power models ... client and operating system (Android and embedded Linux). ... Management) [2] of the WNIC may bring considerable power.

BGP Security Best Practices - Federal Communications Commission
Company. Rodney Joffe – Co-Chair. Neustar, Inc. Rod Rasmussen – Co-Chair .... software and/or hardware deployments; WG4 is geared toward items that ... then drove development of the initial documentation of issues and ...... work in light of rece

Behavioral System Level Power Consumption Modeling of Mobile ...
client and operating system (Android and embedded Linux). We have also .... [7] International technology roadmap for semiconductors 2009 edition : Design.