Presentation is loading. Please wait.

Presentation is loading. Please wait.

By Sean Fisk.  Not a new technology  Inherently insecure  In recent years, increased popularity.

Similar presentations


Presentation on theme: "By Sean Fisk.  Not a new technology  Inherently insecure  In recent years, increased popularity."— Presentation transcript:

1 By Sean Fisk

2  Not a new technology  Inherently insecure  In recent years, increased popularity

3  Symmetric key  Public key

4  Only known type until 1976  Shared secret  Secure exchange

5  Block cipher Fixed length Joining protocols  Stream cipher Variable length

6  Public key Diffie and Hellman in 1976 Message is encrypted with public key Can only be decrypted with private key

7  Computational complexity of mathematical problems  Diffie-Hellman Discrete logarithm problem  Rivest, Shamir, and Adleman (RSA) Integer factorization problem

8  Public key encryption is much slower than symmetric key encryption  Diffie-Hellman Key Exchange protocol

9  “The main intention of the WEP was not to provide a level of security superior to or higher than that of a wired LAN, but equivalent to it.” (Bulbul, Batmaz and Ozel)

10  Rivest’s Cipher 4 (RC4) 64-bit  40-bit WEP key  24-bit Initialization Vector  Cyclic Redundancy Code (CRC)

11  CRC not intended for message integrity  Key too short  Key as direct input to cipher  Initialization vector Interesting values

12  Run on same hardware  Temporal Key Integrity Protocol (TKIP)  Still uses RC4 cipher 128-bit key  Message Integrity Code replaces CRC  Exstensible Authentication Protocol Uses public key encryption

13  Continuation of RC4 cipher First few bytes are strongly non-random (Fluhrer, Mantin, Shamir)

14  Also known as WPA2  Advanced Encryption Standard Joined with CCMP  Continues use of EAP

15  Data Encryption Standard  Advanced Encryption Standard  Standardized by National Institute of Standards and Technology (NIST)

16  Symmetric, block cipher  56-bit key  Feistel function  “In 1999, the Electronic Frontier Foundation’s ‘Deep Crack’ machine, in combination with distributed.net, successfully solved RSA’s DES Challenge III in 22 hours and 15 minutes.” (RSA Labs)  Triple DES

17  Public competition 5 year process 15 ciphers Winner: Rijndael by Daemen and Rijmen  Symmetric, block cipher  128, 192, or 256-bit key

18  End-to-end encryption  Trusted endpoints  Wireless hotspots

19  Bulbul, Halil Ibrahim, Ihsan Batmaz and Mesut Ozel. "Wireless network security: comparison of WEP (Wired Equivalent Privacy) mechanism, WPA (Wi-Fi Protected Access) and RSN (Robust Security Network) security protocols  dlaverty. WPA vs WPA2 (802.11i): How your Choice Affects your Wireless Network Security.  Fluhrer, Scott, Adi Shami and Itsik Mantin. Weaknesses in the Key Scheduling Algorithm of RC4.  Masadeh, S.R., et al. "A comparison of data encryption algorithms with the proposed algorithm: Wireless security.“  National Institute of Standards and Technology. "FIPS 197 - Advanced Encryption Standard.“  RSA Labs. 2010. 31 January 2011.


Download ppt "By Sean Fisk.  Not a new technology  Inherently insecure  In recent years, increased popularity."

Similar presentations


Ads by Google