IEEE 802.11 Security Specifically WEP, WPA, and WPA2 Brett Boge, Presenter CS 450/650 University of Nevada, Reno.

Slides:



Advertisements
Similar presentations
CS470, A.SelcukStream Ciphers1 CS 470 Introduction to Applied Cryptography Instructor: Ali Aydin Selcuk.
Advertisements

IEEE i IT443 Broadband Communications Philip MacCabe October 5, 2005
CSE  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
Wireless Security Ryan Hayles Jonathan Hawes. Introduction  WEP –Protocol Basics –Vulnerability –Attacks –Video  WPA –Overview –Key Hierarchy –Encryption/Decryption.
1 MD5 Cracking One way hash. Used in online passwords and file verification.
Security flaws of the WEP-Protocol by Bastian Sopora, Seminar Computer Security 2006.
Security in IEEE wireless networks Piotr Polak University Politehnica of Bucharest, December 2008.
Chalmers University of Technology Wireless security Breaking WEP and WPA.
WiFi Security. What is WiFi ? Originally, Wi-Fi was a marketing term. The Wi-Fi certified logo means that the product has passed interoperability tests.
Wireless LAN Security Jerry Usery CS 522 December 6 th, 2006.
1 Enhancing Wireless Security with WPA CS-265 Project Section: 2 (11:30 – 12:20) Shefali Jariwala Student ID
MITP | Master of Information Technology Program Securing Wireless LAN using Cisco-based technology Campus Crew Study Group Paul Matijevic Ed McCulloch.
How To Not Make a Secure Protocol WEP Dan Petro.
Wireless Network Security: WEP And Beyond Heidi Parsaye Jason DeVries Roxanne Ilse Heidi Parsaye - Jason DeVries - Roxanne Ilse.
W i reless LAN Security Presented by: Pallavi Priyadarshini Student ID
Wired Equivalent Privacy (WEP)
Vulnerability In Wi-Fi By Angus U CS 265 Section 2 Instructor: Mark Stamp.
Department of Computer Science Southern Illinois University Carbondale Wireless and Network Security Lecture 9: IEEE
IEEE Wireless Local Area Networks (WLAN’s).
Wireless Security Presentation by Paul Petty and Sooner Brooks-Heath.
15 November Wireless Security Issues Cheyenne Hollow Horn SFS Presentation 2004.
WIRELESS NETWORK SECURITY. Hackers Ad-hoc networks War Driving Man-in-the-Middle Caffe Latte attack.
WPA2 By Winway Pang. Overview  What is WPA2?  Wi-Fi Protected Access 2  Introduced September 2004  Two Versions  Enterprise – Server Authentication.
WLAN security S Wireless Personal, Local, Metropolitan, and Wide Area Networks1 Contents WEP (Wired Equivalent Privacy) No key management Authentication.
Wireless Security Issues David E. Hudak, Ph.D. Senior Software Architect Karlnet, Inc.
AJ Mancini IV Paul Schiffgens Jack O’Hara. WIRELESS SECURITY  Brief history of Wi-Fi  Wireless encryption standards  WEP/WPA  The problem with WEP.
A Methodology for Evaluating Wireless Network Security Protocols David Rager Kandaraj Piamrat.
By Sean Fisk.  Not a new technology  Inherently insecure  In recent years, increased popularity.
Michal Rapco 05, 2005 Security issues in Wireless LANs.
Wireless security & privacy Authors: M. Borsc and H. Shinde Source: IEEE International Conference on Personal Wireless Communications 2005 (ICPWC 2005),
CSC-682 Advanced Computer Security
Wireless Networking.
A History of WEP The Ups and Downs of Wireless Security.
Wireless Security Beyond WEP. Wireless Security Privacy Authorization (access control) Data Integrity (checksum, anti-tampering)
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
Done By : Ahmad Al-Asmar Wireless LAN Security Risks and Solutions.
IEEE i WPA2. IEEE i (WPA2) IEEE i, is an amendment to the standard specifying security mechanisms for wireless networks. The.
Stream Cipher July 2011.
WEP Protocol Weaknesses and Vulnerabilities
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
Measuring of the time consumption of the WLAN’s security functions Jaroslav Kadlec, Radek Kuchta, Radimír Vrba Dept. of Microelectronics.
Wired Equivalent Privacy (WEP): The first ‘confidentiality’ algorithm for the wireless IEEE standard. PRESENTED BY: Samuel Grush and Barry Preston.
Link-Layer Protection in i WLANs With Dummy Authentication Will Mooney, Robin Jha.
WLANs & Security Standards (802.11) b - up to 11 Mbps, several hundred feet g - up to 54 Mbps, backward compatible, same frequency a.
Security Technologies built into std. Presented by T.R.Santhosh.
IEEE i Aniss Zakaria Survey Fall 2004 Friday, Dec 3, 2004
 Advisor: Dr. Quincy Wu  Speaker: Hui - Hsiung Chung  Date:
Encryption Protocols used in Wireless Networks Derrick Grooms.
Wireless Security: The need for WPA and i By Abuzar Amini CS 265 Section 1.
Wireless Security Rick Anderson Pat Demko. Wireless Medium Open medium Broadcast in every direction Anyone within range can listen in No Privacy Weak.
 Houses  In businesses  Local institutions  WEP – Wired Equivalent Privacy -Use of Initialization Vectors (IVs) -RC4 Traffic Key (creates keystreams)
Wireless security Wi–Fi (802.11) Security
Wireless Security John Himmelein Erick Andrew Christian Adam Varun Bapna.
How To Not Make a Secure Protocol WEP Dan Petro.
802.11b Security CSEP 590 TU Osama Mazahir. Introduction Packets are sent out into the air for anyone to receive Eavesdropping is a much larger concern.
WLAN Security1 Security of WLAN Máté Szalay
COEN 350 Mobile Security. Wireless Security Wireless offers additional challenges: Physical media can easily be sniffed. War Driving Legal? U.S. federal.
Erik Nicholson COSC 352 March 2, WPA Wi-Fi Protected Access New security standard adopted by Wi-Fi Alliance consortium Ensures compliance with different.
Wireless Hacking Lesson 13. Reminder As a reminder, remember that the tools and techniques that you learn this semester are only to be used on systems.
By Billy Ripple.  Security requirements  Authentication  Integrity  Privacy  Security concerns  Security techniques  WEP  WPA/WPA2  Conclusion.
EECS  Wired Equivalent Privacy (WEP) ◦ first security protocol defined in  Wi-Fi Protected Access (WPA) ◦ defined by Wi-Fi Alliance 
Wireless LAN Security Daniel Reichle Seminar Security Protocols and Applications SS2003.
Module 48 (Wireless Hacking)
Wireless Protocols WEP, WPA & WPA2.
We will talking about : What is WAP ? What is WAP2 ? Is there secure ?
WEP & WPA Mandy Kershishnik.
IEEE i Dohwan Kim.
Wireless Network Security
By: Anthony Gervasi & Adam Dickinson
Presentation transcript:

IEEE Security Specifically WEP, WPA, and WPA2 Brett Boge, Presenter CS 450/650 University of Nevada, Reno

IEEE standard for wireless LAN ( ) Ratified September 1999 WEP included 2001 UC Berkeley Fluhrer, Mantin, and Shamir "Weaknesses in the Key Scheduling Algorithm of RC4“ ~2002 WPA i ratified with WPA2 IEEE Introduction / History

WEP Wired Equivalent Privacy Part of the original standard Uses RC4 for confidentiality Uses CRC32 for integrity 64 bit WEP uses a 40-bit key (aka WEP-40) Limited by the government 128 bit WEP uses a 104-bit key Deprecated in 2004

RC4 1987, "Rivest Cipher 4“, aka “Ron’s Code” 1994 spread on the internet Stream cipher KSA (Key scheduling algorithm): S[i] = {0,1,2,3…} j = 0 for i = 0 – 255 j := (j + S[i] + key[i mod keylength]) mod 256mod swap values of S[i] and S[j] end

RC4 PRGA: i = 0 j = 0 as long as we need output: i = (i + 1) mod 256 j = (j + S[i]) mod 256 swap S[i] and S[j] output S[(S[i] + S[j]) mod 256]

WEP Uses RC4 for encryption Uses CRC32 for integrity Encryption:

Fixed-sized input into a crypto function Prevents repetition Uniqueness important WEP uses 24 bit Initialization Vector

WEP “Authentication” No real authentication Simply associate, and start sending packets Open System Client requests authentication AP sends back a cleartext challenge Client encrypts challenge with WEP key AP responds positive or negative Shared Key 2 Methods

Attacking WEP Fluhrer, Mantin, and Shamir With certain weak IVs, knowing the nth byte of a keystream allows the attacker to derive the n+1th byte. IV’s of form (a + 3, n − 1, x) will help to provide a possible key value at index a 2001 “Weaknesses in the Key Scheduling Algorithm of RC4” Key recovery Requires a sufficiently large number of messages Exploits weak IVs

Additional WEP Weaknesses No key management, shared key Statistical attack against duplicate IVs FBI showed that WEP can be cracked in 3 minutes using publicly available tools More correlations between the keystream and the key than showed by Fluhrer, Mantin, and Shamir (KSA weaknesses) Erik Tews, Andrei Pychkine, and Ralf-Philipp Weinmann 104bit WEP key: 50% - 40,000 80% - 60,000 95% - 80,000

2002 Wi-Fi Alliance WPA stopgap until i No shared key, uses TKIP 128 bit Per-packed Subject to old weaknesses Uses RC4 to run on old hardware Stronger Integrity, no CRC, uses MACs WPA Wi-Fi Protected Access

2004 Wi-Fi Alliance IEEE i-2004 No TKIP, uses CCMP as standard Counter Mode with Cipher Block Chaining Message Authentication Code Protocol Block Cipher using AES Mandatory for all devices bearing the Wi-Fi mark WPA2 Wi-Fi Protected Access

WPA/WPA2 Authentication WPA-PSK (pre shared key) Home/Office which doesn’t require an authentication server Users use the same key/passphrase to access the network WPA-Personal WPA-801.1x Designed for enterprise networks which have an authentication server More secure as access to the network is not governed by one key (susceptible to dictionary attacks) EAP (extensible authentication protocol) used for authentication WPA-Enterprise

Conclusion WEP Many weaknesses, deprecated WPA uses weaker TKIP, better than WEP Less intensive Supported on older equipment WPA2 uses AES i standard Despite wireless security, using a tunnel (IPsec, SSH) when on a wireless network is a good idea to double your Protection.