Presentation is loading. Please wait.

Presentation is loading. Please wait.

IEEE 802.11i IT443 Broadband Communications Philip MacCabe October 5, 2005

Similar presentations


Presentation on theme: "IEEE 802.11i IT443 Broadband Communications Philip MacCabe October 5, 2005"— Presentation transcript:

1 IEEE 802.11i IT443 Broadband Communications Philip MacCabe October 5, 2005 http://www.maccabe.org/index.php/Phil_MacCabe:BYU_Information_Technology

2 Overview ● Introduction – The Need for a New Standard – WEP, WPA, TKIP and other alphabet soup ● Wi-Fi Protected Access 2 (WPA2) – Four Way Handshake – Group Key Handshake

3 Obsolete Wireless Security ● Wired Equivalent Privacy (WEP) – Stream Cipher RC4 for Confidentiality – CRC-32 Checksum for Integrity – 64 bit WEP = 40 bit key + 24 bit Initialization Vector (IV) – Exploits can recover key in a few hours from more than a mile away – Is optional, therefore not always turned on – Has no Key Management, rather a single shared key – 2005, FBI demonstrated cracking WEP in less than 3 min.

4 Stopgap Security ● Wi-Fi Protected Access (WPA) – Runs on legacy hardware – Wi-Fi Alliance's solution until a standard could be formed, and new hardware made ● Temporal Key Integrity Protocol (TKIP) – Per Packet Key Mixing – Message Integrity Code – Re-keying Mechanism – Hashes IV to prevent related key attack ● This was intended to be replaced by IEEE 802.11i (WPA2)

5 IEEE 802.11i ● Draft Standard Approved on 24 July 2004 ● Uses Advanced Encryption Standard (AES) block cipher ● Designed for use on top of 802.1X authentication i.e. Extensible Authentication Protocol (EAP) and an authentication server ● Robust Security Network (RSN) ● Counter-Mode/CBC-Mac Protocol (CCMP) is AES-based encyption providing confidentiality, integrity, and origin authentication

6 Counter-Mode Encryption

7 Cipher Block Chaining

8 Attacks & Errors

9 Four Way Handshake ● After EAP authentication the AP still needs to authenticate itself to the client station (STA). ● Keys still need to be derived ● EAP provides Pairwise Master Key (PMK) ● This handshake creates a Pairwise Transient Key (PTK) ● PMK+Anonce+Snonce+AP MAC Address+STA MAC Address  Hash Algorithm  PTK ● Nonce are random throwaway numbers

10 Four Way Handshake

11 PTK is split into 3 keys ● EAPOL-Key Confirmation Key (KCK) – For generating MIC for packets ● EAPOL-Key Encryption Key (KEK) – Provides confidentiality for packets ● Temporal Key (TK) – Used to encrypt actual wireless traffic

12 Group Key Handshake ● Group Transient Key (GTK) is used by all devices on network ● Updated after a certain time limit or when a device leaves the network ● Allows devices to receive broadcast and multicast packets ● Update Process – AP sends out new GTK using each station's PTK – STA acknowledges the new GTK and responds – A MIC is used to prevent tampering

13 Pre-Shared Key Mode ● Designed for home and small office use ● Replaces 802.1X EAP server with a passphrase used to access the network ● Susceptible to password cracking


Download ppt "IEEE 802.11i IT443 Broadband Communications Philip MacCabe October 5, 2005"

Similar presentations


Ads by Google