WEP – Wireless Encryption Protocol A. Gabriel W. Daleson CS 610 – Advanced Security Portland State University.

Slides:



Advertisements
Similar presentations
“Advanced Encryption Standard” & “Modes of Operation”
Advertisements

Encipherment Using Modern Symmetric-Key Ciphers. 8.2 Objectives ❏ To show how modern standard ciphers, such as DES or AES, can be used to encipher long.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (3) Information Security.
CSE  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
WEP 1 WEP WEP 2 WEP  WEP == Wired Equivalent Privacy  The stated goal of WEP is to make wireless LAN as secure as a wired LAN  According to Tanenbaum:
Attack and Defense in Wireless Networks Presented by Aleksandr Doronin.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
15-1 Last time Internet Application Security and Privacy Public-key encryption Integrity.
16-1 Last time Internet Application Security and Privacy Authentication Security controls using cryptography Link-layer security: WEP.
WEP Weaknesses Or “What on Earth does this Protect” Roy Werber.
1 Enhancing Wireless Security with WPA CS-265 Project Section: 2 (11:30 – 12:20) Shefali Jariwala Student ID
COMP4690, HKBU1 Security of COMP4690: Advanced Topic.
Intercepting Mobiles Communications: The Insecurity of Danny Bickson ACNS Course, IDC Spring 2007.
How To Not Make a Secure Protocol WEP Dan Petro.
Wired Equivalent Privacy (WEP)
Security in Wireless LAN Layla Pezeshkmehr CS 265 Fall 2003-SJSU Dr.Mark Stamp.
Vulnerability In Wi-Fi By Angus U CS 265 Section 2 Instructor: Mark Stamp.
RC4 1 RC4 RC4 2 RC4  Invented by Ron Rivest o “RC” is “Ron’s Code” or “Rivest Cipher”  A stream cipher  Generate keystream byte at a step o Efficient.
Foundations of Network and Computer Security J J ohn Black Lecture #34 Dec 5 th 2007 CSCI 6268/TLEN 5831, Fall 2007.
IEEE Wireless Local Area Networks (WLAN’s).
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
Network Security. Contents Security Requirements and Attacks Confidentiality with Conventional Encryption Message Authentication and Hash Functions Public-Key.
Computer Security CS 426 Lecture 3
Wireless Security Issues David E. Hudak, Ph.D. Senior Software Architect Karlnet, Inc.
WLAN What is WLAN? Physical vs. Wireless LAN
Mobile and Wireless Communication Security By Jason Gratto.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
Chapter Network Security Architecture Security Basics Legacy security Robust Security Segmentation Infrastructure Security VPN.
Wireless Security Beyond WEP. Wireless Security Privacy Authorization (access control) Data Integrity (checksum, anti-tampering)
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
Intercepting Mobile Communications: The Insecurity of Nikita Borisov Ian Goldberg David Wagner UC Berkeley Zero-Knowledge Sys UC Berkeley Presented.
Wireless Security Presented by: Amit Kumar Singh Instructor : Dr. T. Andrew Yang.
Stream Cipher July 2011.
NSRI1 Security of Wireless LAN ’ Seongtaek Chee (NSRI)
WEP Protocol Weaknesses and Vulnerabilities
WEP AND WPA by Kunmun Garabadu. Wireless LAN Hot Spot : Hotspot is a readily available wireless connection.  Access Point : It serves as the communication.
Wireless LAN Security. Security Basics Three basic tools – Hash function. SHA-1, SHA-2, MD5… – Block Cipher. AES, RC4,… – Public key / Private key. RSA.
Network Security David Lazăr.
WEP, WPA, and EAP Drew Kalina. Overview  Wired Equivalent Privacy (WEP)  Wi-Fi Protected Access (WPA)  Extensible Authentication Protocol (EAP)
WEP Case Study Information Assurance Fall or Wi-Fi IEEE standard for wireless communication –Operates at the physical/data link layer –Operates.
Wired Equivalent Privacy (WEP): The first ‘confidentiality’ algorithm for the wireless IEEE standard. PRESENTED BY: Samuel Grush and Barry Preston.
無線網路安全 WEP. Requirements of Network Security Information Security Confidentiality Integrity Availability Non-repudiation Attack defense Passive Attack.
Intercepting Mobiles Communications: The Insecurity of ► Paper by Borisov, Goldberg, Wagner – Berkley – MobiCom 2001 ► Lecture by Danny Bickson.
Lecture 2: Introduction to Cryptography
Security Technologies built into std. Presented by T.R.Santhosh.
14-1 Last time Internet Application Security and Privacy Basics of cryptography Symmetric-key encryption.
Encryption Protocols used in Wireless Networks Derrick Grooms.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
How To Not Make a Secure Protocol WEP Dan Petro.
802.11b Security CSEP 590 TU Osama Mazahir. Introduction Packets are sent out into the air for anyone to receive Eavesdropping is a much larger concern.
Giuseppe Bianchi Warm-up example WEP. Giuseppe Bianchi WEP lessons  Good cipher is far from being enough  You must make good USAGE of cipher.
IEEE Security Specifically WEP, WPA, and WPA2 Brett Boge, Presenter CS 450/650 University of Nevada, Reno.
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
WLAN Security1 Security of WLAN Máté Szalay
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
EECS  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
Wireless LAN Security Daniel Reichle Seminar Security Protocols and Applications SS2003.
หัวข้อบรรยาย Stream cipher RC4 WEP (in)security LFSR CSS (in)security.
Wireless Security Ian Bodley.
ANALYSIS OF WIRED EQUIVALENT PRIVACY
IEEE i Dohwan Kim.
CSE 4905 WiFi Security I WEP (Wired Equivalent Privacy)
Security Of Wireless Sensor Networks
RC4 RC
Security of Wireless Sensor Networks
Inaugural meeting (for Hasheem: that means ‘the first meeting’
Intercepting Mobile Communications: The Insecurity of
By: Anthony Gervasi & Adam Dickinson
Presentation transcript:

WEP – Wireless Encryption Protocol A. Gabriel W. Daleson CS 610 – Advanced Security Portland State University

WEP – Wired Equivalent Privacy A. Gabriel W. Daleson CS 610 – Advanced Security Portland State University

WEP: Weak Encryption Protocol A. Gabriel W. Daleson CS 610 – Advanced Security Portland State University

“It seemed like a good idea at the time” Let’s make it at least as difficult to eavesdrop on wireless traffic as wired traffic… …which, by the way, is not that hard to eavesdrop on to begin with.not that hard to eavesdrop on to begin with So, instead, let’s just add some neat encryption to a/b/g.

Ideas, Good and Bad WEP is based on RC4 RC4 is a stream cipher We use an initialization vector (IV)

In the Beginning, there was the Plan (for WEP-PSK) Alice and Bob share a private shared key (PSK) K, and Alice wants to send Bob the message m. 1.Alice calculates m 1, the message m followed by its CRC. 2.Alice takes an IV v and uses the stream RC4( v, K ) to generate a session key k of the same length as m 1.

In the Beginning, there was the Plan (for WEP-PSK) cont. 3.Alice sends Bob the ciphertext ( v, k XOR m 1 ). Alice picks a new IV for each packet.

RC4 RC4 is old. (1987) There are known attacks, including a weak key being generated with probability 1 in 256known attacks RC4 is a stream cipher; we’re probably much better off with a block cipher for this sort of application

Initialization Vectors The only requirement of the IV is that it be 24 bits long. Some Wi-Fi cards start with an IV of 0x when they’re plugged in and just increment the IV with each packet sent. It’s perfectly legal WEP to never change the IV at all!

More Initialization Vectors Even if the IVs are chosen randomly, the Birthday Paradox tells us that the chance of finding two packets with the same IV is 1 in 2 12.

THE 11 TH COMMANDMENT Thou shalt not encrypt two plaintexts with the same key, lest Eve and her Evil Empire crack your code and make a fool of ye. (Shamir 17:29)

Why? Suppose – f’rinstance – Alice used WEP with the same IV on two messages, m and n, and sent Bob (and thus Eve) the ciphertexts M and N.

Why? cont. 1 Eve – thanks to the fact that the IVs are included as plaintext along with the ciphertexts – will detect this awful mistake, and note that M = m XOR k and N = n XOR k. Eve will then calculate M XOR N, and the two k s will cancel out; this is just m XOR n.

Why? cont. 2 If Eve was able to mount a known plaintext attack, she now has the other plaintext. Even if she wasn’t, the plaintexts will be patterned enough that simple frequency analysis can get both.

The IV Dictionary Attack Eve thus sits and sniffs traffic, building a dictionary of ciphertexts, IVs, and keys (once she gets them). Every collision of IVs makes her job easier. She gets matches in virtually every other set of 4096 packets.

Other issues If the AP requires WEP use, Eve can use the keys she finds to encrypt her own messages and thus inject traffic. The PSK is no defense; even if it’s perfectly random and 4096 bits long, there will still only be 2 24 streams in use.

Defenses The problem is that there aren’t enough streams, right? So make some more! Only problem is, now it’s no longer WEP as far as the standard is concerned.

Easy Defense 1 Instead of using a static PSK and only 2 24 IVs, make more of the key vary from packet to packet. This is basically how SSL does it. (There, the whole 128-bit key can be random.)

Easy Defense 2 Get rid of RC4. (Use AES instead.) At least, no stream ciphers. Big benefit! No longer stuck using ECB mode – feedback modes like CBCs are possible.

One Last Note Where is encryption (or security, for that matter) in the OSI stack? To use feedback modes, we need the guarantee of linearity – which TCP promises. So why are we doing this down in the link layer?

The OSI Stack a/b/g + WEP, TCP, and IPSec Which layer(s) of the stack should we include confidentiality? integrity? linearity? Should these be restricted to certain layers?