Off-Path TCP Hijacking in Wi-Fi Networks: A Packet-Size Side Channel Attack

Read original: arXiv:2402.12716 - Published 4/17/2024 by Ziqiang Wang, Xuewei Feng, Qi Li, Kun Sun, Yuxiang Yang, Mengyuan Li, Ke Xu, Jianping Wu
Total Score

0

Off-Path TCP Hijacking in Wi-Fi Networks: A Packet-Size Side Channel Attack

Sign in to get full access

or

If you already have an account, we'll log you in

Overview

  • This paper examines a new type of TCP hijacking attack that exploits a side channel in Wi-Fi networks.
  • The attack allows an off-path adversary to hijack TCP connections by monitoring packet sizes.
  • The researchers demonstrate the feasibility of this attack and discuss potential mitigation strategies.

Plain English Explanation

The researchers have discovered a new way for attackers to take control of internet connections in Wi-Fi networks, even if they are not directly involved in the connection. They found that just by monitoring the sizes of the data packets being sent, an attacker can figure out details about the connection and then hijack it.

This is concerning because it means that even if a Wi-Fi network is properly secured, someone lurking nearby could still potentially intercept and take over your internet session without you knowing. The researchers show that this type of "off-path TCP hijacking" attack is practical and demonstrate how it can be carried out.

Fortunately, the paper also discusses some potential ways to defend against this attack, such as adding internal link to "Lightweight Security Solution for Mitigation of Hatchetman Attack in RPL" or Unveiling Behavioral Transparency Protocols Communicated by IoT. The researchers hope their work will inspire further research to improve the security of Wi-Fi networks against these types of sophisticated attacks.

Technical Explanation

The researchers focused on exploiting a side channel in the Wi-Fi protocol that leaks information about the sizes of data packets being transmitted. By carefully monitoring these packet sizes, they found that an off-path attacker (someone not directly involved in the connection) could infer details about the ongoing TCP session, such as the sequence numbers and acknowledgements being exchanged.

Armed with this information, the attacker can then hijack the TCP connection by injecting their own packets that are accepted as legitimate by the communicating devices. The paper demonstrates this attack in practice, showing how it can be used to take control of an HTTPS connection or disrupt the communication.

To mitigate this attack, the researchers propose several countermeasures, such as Quarantining Malicious IoT Devices using Intelligent Sliced Mobile or Performance Evaluation of IEEE 802.11bf Protocol in Sub-7 GHz Bands. They also discuss the tradeoffs involved in implementing these defenses and suggest areas for future work.

Critical Analysis

The researchers provide a thorough technical analysis of this new TCP hijacking attack, demonstrating its feasibility through experimental validation. However, the paper does not extensively cover the real-world implications or potential impact of such an attack.

While the researchers mention that this attack could be used to hijack HTTPS connections, they do not explore the consequences in depth. There could be significant privacy and security risks if an attacker is able to take control of sensitive online sessions, such as banking or e-commerce transactions.

Additionally, the proposed mitigation strategies, while technically sound, may not be easy to implement in practice. The researchers acknowledge that there are tradeoffs involved, such as performance impacts or the need for hardware changes. Further research is needed to develop more practical and deployable defenses against this type of attack.

Overall, the paper makes an important contribution by uncovering a new threat to Wi-Fi security, but more work is needed to fully understand the implications and develop robust solutions.

Conclusion

This research paper presents a concerning new attack vector for TCP hijacking in Wi-Fi networks. By exploiting a side channel in the protocol that leaks information about packet sizes, an off-path attacker can infer details about an ongoing connection and then hijack it.

The researchers demonstrate the feasibility of this attack and discuss potential mitigation strategies, such as Lightweight Security Solution for Mitigation of Hatchetman Attack in RPL or Unveiling Behavioral Transparency Protocols Communicated by IoT. However, the practical implementation of these defenses may present challenges that require further research.

Overall, this work highlights the need for continued vigilance and innovation in securing Wi-Fi networks against evolving threats. As our reliance on wireless connectivity grows, it is crucial that we address vulnerabilities like the one uncovered in this paper to protect user privacy and preserve the integrity of online communications.



This summary was produced with help from an AI and may contain inaccuracies - check out the links to read the original source documents!

Follow @aimodelsfyi on 𝕏 →

Related Papers

Off-Path TCP Hijacking in Wi-Fi Networks: A Packet-Size Side Channel Attack
Total Score

0

Off-Path TCP Hijacking in Wi-Fi Networks: A Packet-Size Side Channel Attack

Ziqiang Wang, Xuewei Feng, Qi Li, Kun Sun, Yuxiang Yang, Mengyuan Li, Ke Xu, Jianping Wu

In this paper, we unveil a fundamental side channel in Wi-Fi networks, specifically the observable frame size, which can be exploited by attackers to conduct TCP hijacking attacks. Despite the various security mechanisms (e.g., WEP and WPA2/WPA3) implemented to safeguard Wi-Fi networks, our study reveals that an off path attacker can still extract sufficient information from the frame size side channel to hijack the victim's TCP connection. Our side channel attack is based on two significant findings: (i) response packets (e.g., ACK and RST) generated by TCP receivers vary in size, and (ii) the encrypted frames containing these response packets have consistent and distinguishable sizes. By observing the size of the victim's encrypted frames, the attacker can detect and hijack the victim's TCP connections. We validate the effectiveness of this side channel attack through two case studies, i.e., SSH DoS and web traffic manipulation. Precisely, our attack can terminate the victim's SSH session in 19 seconds and inject malicious data into the victim's web traffic within 28 seconds. Furthermore, we conduct extensive measurements to evaluate the impact of our attack on real-world Wi-Fi networks. We test 30 popular wireless routers from 9 well-known vendors, and none of these routers can protect victims from our attack. Besides, we implement our attack in 80 real-world Wi-Fi networks and successfully hijack the victim's TCP connections in 75 (93.75%) evaluated Wi-Fi networks. We have responsibly disclosed the vulnerability to the Wi-Fi Alliance and proposed several mitigation strategies to address this issue.

Read more

4/17/2024

Understanding and Enhancing Linux Kernel-based Packet Switching on WiFi Access Points
Total Score

0

Understanding and Enhancing Linux Kernel-based Packet Switching on WiFi Access Points

Shiqi Zhang, Mridul Gupta, Behnam Dezfouli

As the number of WiFi devices and their traffic demands continue to rise, the need for a scalable and high-performance wireless infrastructure becomes increasingly essential. Central to this infrastructure are WiFi Access Points (APs), which facilitate packet switching between Ethernet and WiFi interfaces. Despite APs' reliance on the Linux kernel's data plane for packet switching, the detailed operations and complexities of switching packets between Ethernet and WiFi interfaces have not been investigated in existing works. This paper makes the following contributions towards filling this research gap. Through macro and micro-analysis of empirical experiments, our study reveals insights in two distinct categories. Firstly, while the kernel's statistics offer valuable insights into system operations, we identify and discuss potential pitfalls that can severely affect system analysis. For instance, we reveal the implications of device drivers on the meaning and accuracy of the statistics related to packet-switching tasks and processor utilization. Secondly, we analyze the impact of the packet switching path and core configuration on performance and power consumption. Specifically, we identify the differences in Ethernet-to-WiFi and WiFi-to-Ethernet data paths regarding processing components, multi-core utilization, and energy efficiency. We show that the WiFi-to-Ethernet data path leverages better multi-core processing and exhibits lower power consumption.

Read more

8/6/2024

Time-Frequency Analysis of Variable-Length WiFi CSI Signals for Person Re-Identification
Total Score

0

Time-Frequency Analysis of Variable-Length WiFi CSI Signals for Person Re-Identification

Chen Mao, Chong Tan, Jingqi Hu, Min Zheng

Person re-identification (ReID), as a crucial technology in the field of security, plays an important role in security detection and people counting. Current security and monitoring systems largely rely on visual information, which may infringe on personal privacy and be susceptible to interference from pedestrian appearances and clothing in certain scenarios. Meanwhile, the widespread use of routers offers new possibilities for ReID. This letter introduces a method using WiFi Channel State Information (CSI), leveraging the multipath propagation characteristics of WiFi signals as a basis for distinguishing different pedestrian features. We propose a two-stream network structure capable of processing variable-length data, which analyzes the amplitude in the time domain and the phase in the frequency domain of WiFi signals, fuses time-frequency information through continuous lateral connections, and employs advanced objective functions for representation and metric learning. Tested on a dataset collected in the real world, our method achieves 93.68% mAP and 98.13% Rank-1.

Read more

7/15/2024

Characterizing Encrypted Application Traffic through Cellular Radio Interface Protocol
Total Score

0

Characterizing Encrypted Application Traffic through Cellular Radio Interface Protocol

Md Ruman Islam (University of Nebraska Omaha), Raja Hasnain Anwar (University of Massachusetts Amherst), Spyridon Mastorakis (University of Notre Dame), Muhammad Taqi Raza (University of Massachusetts Amherst)

Modern applications are end-to-end encrypted to prevent data from being read or secretly modified. 5G tech nology provides ubiquitous access to these applications without compromising the application-specific performance and latency goals. In this paper, we empirically demonstrate that 5G radio communication becomes the side channel to precisely infer the user's applications in real-time. The key idea lies in observing the 5G physical and MAC layer interactions over time that reveal the application's behavior. The MAC layer receives the data from the application and requests the network to assign the radio resource blocks. The network assigns the radio resources as per application requirements, such as priority, Quality of Service (QoS) needs, amount of data to be transmitted, and buffer size. The adversary can passively observe the radio resources to fingerprint the applications. We empirically demonstrate this attack by considering four different categories of applications: online shopping, voice/video conferencing, video streaming, and Over-The-Top (OTT) media platforms. Finally, we have also demonstrated that an attacker can differentiate various types of applications in real-time within each category.

Read more

7/23/2024