SlideShare a Scribd company logo
1 of 20
WiFi Security:
WEP, WPA, and WPA2
YOUSEF EMAMI
YOUSEF.EMAMI@ieee.org
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 1
Agenda
Why security is more of a concern in wireless?
Wireless communication security requirements
WEP – Wired Equivalent Privacy
WEP – Access control
WEP – Message confidentiality and integrity
WEP flaws
Overview of 802.11i
WPA
TKIP
Temporal Key Integrity Protocol(TKIP)
WEP vs. WPA
WPA2
Conclusion
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 2
Why security is more of a concern in wireless?
no inherent physical protection
– physical connections between devices are replaced by logical associations
– sending and receiving messages do not need physical access to the network infrastructure (cables, hubs,
routers, etc.)
broadcast communications
– wireless usually means radio, which has a broadcast nature
– transmissions can be overheard by anyone in range
– anyone can generate transmissions,
 which will be received by other devices in range
 which will interfere with other nearby transmissions and may prevent their correct reception (jamming)
 eavesdropping is easy
 replaying previously recorded messages is easy
 illegitimate access to the network and its services is easy
 denial of service is easily achieved by jamming
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 3
Wireless communication security requirements
 Confidentiality
– messages sent over wireless links must be encrypted
 Authenticity
– origin of messages received over wireless links must be verified
 Replay detection
– freshness of messages received over wireless links must be checked
 Integrity
– modifying messages on-the-fly (during radio transmission) is not so easy,
but possible ...
– integrity of messages received over wireless links must be verified
 Access control
– access to the network services should be provided only to legitimate
entities
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 4
WEP – Wired Equivalent Privacy
Part of the IEEE 802.11 specification
Goal
– make the WiFi network at least as secure as a wired LAN
WEP has never intended to achieve strong security
 (at the end, it hasn’t achieved even weak security)
Services
– access control to the network
– message confidentiality
– message integrity
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 5
WEP – Access control
Before association, the STA needs to authenticate itself to the AP
Authentication is based on a simple challenge-response protocol:
• STA AP: authenticate request
• AP STA: authenticate challenge (r) // r is 128 bits long
• STA AP: authenticate response (eK(r))
• AP STA: authenticate success/failure
• once authenticated, the STA can send an association request, and the
AP will respond with an association response
• if authentication fails, no association is possible
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 6
WEP – Message confidentiality and integrity
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 7
WEP flaws
Authentication is one-way only
– AP is not authenticated to STA
– STA may associate to a rogue AP
The same shared secret key is used for authentication and encryption
-weaknesses in any of the two protocol can be used to break the key
– different keys for different functions are desirable
no session key is established during authentication
There’s no replay protection at all
– IV is not mandated to be incremented after each message
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 8
Continue
IV reuse
– IV space is too small
 IV size is only 24 bits there are 16,777,216 possible IVs, after
around 17 million messages, IVs are reused
 a busy AP at 11 Mbps is capable for transmitting 700 packets per
second IV space is used up in around 7 hours
STA can be impersonated
attacker can manipulate messages despite the ICV mechanism and
encryption
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 9
Avoid the use of WEP (as much as possible)
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 10
Overview of 802.11i
After the collapse of WEP, IEEE started to develop a new security
architecture 802.11i
Main novelties in 802.11i
– Access control model is based on 802.1X
– Flexible authentication framework (based on EAP)
– Authentication can be based on strong protocols (e.g., TLS)
– Authentication process results in a shared session key (which prevents
session hijacking)
– Different functions (encryption, integrity) use different keys derived from
the session key using a one-way function
– Integrity protection is improved
– Encryption function is improved
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 11
Continue
802.11i defines the concept of RSN (Robust Security Network)
– integrity protection and encryption is based on AES (in CCMP mode)
– nice solution, but needs new hardware cannot be adopted
immediately
802.11i also defines an optional protocol called TKIP
– integrity protection is based on Michael
– encryption is based on RC4, but WEP’s problems have been avoided
– ugly solution, but runs on old hardware (after software upgrade)
• industrial names
• –TKIP WPA (WiFi Protected Access)
• – RSN/AES-CCMP WPA2
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 12
WPA
Temporal Key Integrity Protocol (TKIP)
Longer IV + Key mixing to get Per-Packet Key + MIC
Use the same encryption (RC4) ⇒Firmware upgrade
All access points and subscribers need to use WPA
WPA+WEP ⇒WEP
Separate keys for authentication, encryption, and integrity
48b TKIP sequence counter (TSC) is used to generate IV and
avoid replay attack.
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 13
TKIP
A good method for enhancing WEP security without performance
degradation.
Integrity protection using message integrity code.
Preventing from replay attacks by frames numbering techniques.
Using new encryption key for each frame so that attacks such as FMS
to be prevented.
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 14
Temporal Key Integrity Protocol(TKIP)
WEP: same base key is used in all packets
TKIP: New packet key is derived for each packet from source address ,48 b TKIP Seq counter , and 104b base key
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 15
WEP vs. WPA
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 16
WPA2
Advanced Encryption Standard(AES)
Need hardware support
AES is a block cipher it has many modes.
CTR mode is used for encryption in place of RC4
Cipher Block Chaining Message Authentication Code (CBC-MAC) in place of
Michael
CCM=CTR+CBC-MAC for confidentiality and integrity.
CCM Protocol (CCMP) header format is used.
Packet Number is used to prevent replay attacks.
CCM is based on AES .
CCM use new temporal key for each session. Unlike TKIP ,CCM using AES
no need to generate dynamic key for each packet.
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 17
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 18
Conclusion
WEP is good training ground for security attacks.
Almost all components are weak.
TKIP provide a quick way to upgrade firmware and fix many of the
flaws.(WPA)
CCMP adds a stronger AES encryption and message integrity check
but requires new hardware.(WPA2)
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 19
Thank you for your kind attention
3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 20

More Related Content

What's hot

Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
Colin058
 

What's hot (20)

WPA 3
WPA 3WPA 3
WPA 3
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Wireless network security
Wireless network security Wireless network security
Wireless network security
 
Network Security
Network SecurityNetwork Security
Network Security
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
Firewall in Network Security
Firewall in Network SecurityFirewall in Network Security
Firewall in Network Security
 
Wlan security
Wlan securityWlan security
Wlan security
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
Network security
Network securityNetwork security
Network security
 
Wi fi security
Wi fi securityWi fi security
Wi fi security
 
Network security ppt
Network security pptNetwork security ppt
Network security ppt
 
COMPUTER NETWORKING
COMPUTER NETWORKINGCOMPUTER NETWORKING
COMPUTER NETWORKING
 
WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacks
 
Chapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptxChapter 7 - Wireless Network Security.pptx
Chapter 7 - Wireless Network Security.pptx
 
What is Network Security?
What is Network Security?What is Network Security?
What is Network Security?
 
Network Security Presentation
Network Security PresentationNetwork Security Presentation
Network Security Presentation
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 
CCNA Security 02- fundamentals of network security
CCNA Security 02-  fundamentals of network securityCCNA Security 02-  fundamentals of network security
CCNA Security 02- fundamentals of network security
 
Network security
Network security Network security
Network security
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
 

Viewers also liked

WiFi (In)Security
WiFi (In)SecurityWiFi (In)Security
WiFi (In)Security
Mauro Foti
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
SecurityTube.Net
 
Penetration testing (AS IS)
Penetration testing (AS IS)Penetration testing (AS IS)
Penetration testing (AS IS)
Dmitry Evteev
 
Mobile Device Security
Mobile Device SecurityMobile Device Security
Mobile Device Security
qqlan
 
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процессCodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest
 
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow
 
Database honeypot by design
Database honeypot by designDatabase honeypot by design
Database honeypot by design
qqlan
 

Viewers also liked (20)

Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Cracking wep and wpa wireless networks
Cracking wep and wpa wireless networksCracking wep and wpa wireless networks
Cracking wep and wpa wireless networks
 
WiFi (In)Security
WiFi (In)SecurityWiFi (In)Security
WiFi (In)Security
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
 
WiFi Security Explained
WiFi Security ExplainedWiFi Security Explained
WiFi Security Explained
 
Fudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to InternalsFudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to Internals
 
Penetration testing (AS IS)
Penetration testing (AS IS)Penetration testing (AS IS)
Penetration testing (AS IS)
 
Mobile Device Security
Mobile Device SecurityMobile Device Security
Mobile Device Security
 
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процессCodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
CodeFest 2012. Белов С. — Пентест на стероидах. Автоматизируем процесс
 
Alexey Sintsov - Where do the money lie
Alexey Sintsov - Where do the money lieAlexey Sintsov - Where do the money lie
Alexey Sintsov - Where do the money lie
 
Pentest requirements
Pentest requirementsPentest requirements
Pentest requirements
 
Kaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the CloudKaspersky SAS SCADA in the Cloud
Kaspersky SAS SCADA in the Cloud
 
Avoid the Hack
Avoid the HackAvoid the Hack
Avoid the Hack
 
Что общего у CTF и тестов на проникновение?
Что общего у CTF и тестов на проникновение?Что общего у CTF и тестов на проникновение?
Что общего у CTF и тестов на проникновение?
 
An energy efficient protocol based study of wsn to increase the lifetime
An energy efficient protocol based study of wsn to increase the lifetimeAn energy efficient protocol based study of wsn to increase the lifetime
An energy efficient protocol based study of wsn to increase the lifetime
 
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
 
Database honeypot by design
Database honeypot by designDatabase honeypot by design
Database honeypot by design
 
Web security
Web securityWeb security
Web security
 
С чего начать свой путь этичного хакера?
С чего начать свой путь этичного хакера?С чего начать свой путь этичного хакера?
С чего начать свой путь этичного хакера?
 

Similar to Wi Fi Security

謝續平
謝續平謝續平
謝續平
9577601
 
Wireless Network Security Software Wireless Network Security Software
Wireless Network Security Software Wireless Network Security SoftwareWireless Network Security Software Wireless Network Security Software
Wireless Network Security Software Wireless Network Security Software
BRNSSPublicationHubI
 
A comparitive analysis of wireless security protocols (wep and wpa2)
A comparitive analysis of wireless security protocols (wep and wpa2)A comparitive analysis of wireless security protocols (wep and wpa2)
A comparitive analysis of wireless security protocols (wep and wpa2)
pijans
 
Ten new topics on security+ 2011 (sy0 301) (domain 1.0 network security)
Ten new topics on security+ 2011 (sy0 301) (domain 1.0 network security)Ten new topics on security+ 2011 (sy0 301) (domain 1.0 network security)
Ten new topics on security+ 2011 (sy0 301) (domain 1.0 network security)
chhoup
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
ijceronline
 

Similar to Wi Fi Security (20)

謝續平
謝續平謝續平
謝續平
 
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
Solving Downgrade and DoS Attack Due to the Four Ways Handshake Vulnerabiliti...
 
lecture_5.pptx
lecture_5.pptxlecture_5.pptx
lecture_5.pptx
 
Wireless Network Security Software Wireless Network Security Software
Wireless Network Security Software Wireless Network Security SoftwareWireless Network Security Software Wireless Network Security Software
Wireless Network Security Software Wireless Network Security Software
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
A comparitive analysis of wireless security protocols (wep and wpa2)
A comparitive analysis of wireless security protocols (wep and wpa2)A comparitive analysis of wireless security protocols (wep and wpa2)
A comparitive analysis of wireless security protocols (wep and wpa2)
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Shashank wireless lans security
Shashank wireless lans securityShashank wireless lans security
Shashank wireless lans security
 
Wi fi protected-access
Wi fi protected-accessWi fi protected-access
Wi fi protected-access
 
Ten new topics on security+ 2011 (sy0 301) (domain 1.0 network security)
Ten new topics on security+ 2011 (sy0 301) (domain 1.0 network security)Ten new topics on security+ 2011 (sy0 301) (domain 1.0 network security)
Ten new topics on security+ 2011 (sy0 301) (domain 1.0 network security)
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 
A Review on security issues in WiMAX
A Review on security issues in WiMAXA Review on security issues in WiMAX
A Review on security issues in WiMAX
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wi Fi Technology
Wi Fi TechnologyWi Fi Technology
Wi Fi Technology
 
Pdf3
Pdf3Pdf3
Pdf3
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 

More from yousef emami

ارائه یک رویکرد کارا در حفظ انرژي بر اساس روش هاي دیتافیوژن آگاه از ترافیک بر...
ارائه یک رویکرد کارا در حفظ انرژي بر اساس روش هاي دیتافیوژن آگاه از ترافیک بر...ارائه یک رویکرد کارا در حفظ انرژي بر اساس روش هاي دیتافیوژن آگاه از ترافیک بر...
ارائه یک رویکرد کارا در حفظ انرژي بر اساس روش هاي دیتافیوژن آگاه از ترافیک بر...
yousef emami
 
بررسی را ههاي بهبود امنیت مجازي سازي با استفاده از محاسبات قابل اعتماد
بررسی را ههاي بهبود امنیت مجازي سازي با استفاده از محاسبات قابل اعتماد بررسی را ههاي بهبود امنیت مجازي سازي با استفاده از محاسبات قابل اعتماد
بررسی را ههاي بهبود امنیت مجازي سازي با استفاده از محاسبات قابل اعتماد
yousef emami
 

More from yousef emami (12)

A sonic-wave system that prevents from beetle entrance to building
A sonic-wave system that prevents from beetle entrance to buildingA sonic-wave system that prevents from beetle entrance to building
A sonic-wave system that prevents from beetle entrance to building
 
An Energy-efficient Data Transmission Scheme in Underwater Wireless Sensor Ne...
An Energy-efficient Data Transmission Scheme in Underwater Wireless Sensor Ne...An Energy-efficient Data Transmission Scheme in Underwater Wireless Sensor Ne...
An Energy-efficient Data Transmission Scheme in Underwater Wireless Sensor Ne...
 
ارائه یک رویکرد کارا در حفظ انرژي بر اساس روش هاي دیتافیوژن آگاه از ترافیک بر...
ارائه یک رویکرد کارا در حفظ انرژي بر اساس روش هاي دیتافیوژن آگاه از ترافیک بر...ارائه یک رویکرد کارا در حفظ انرژي بر اساس روش هاي دیتافیوژن آگاه از ترافیک بر...
ارائه یک رویکرد کارا در حفظ انرژي بر اساس روش هاي دیتافیوژن آگاه از ترافیک بر...
 
بررسی را ههاي بهبود امنیت مجازي سازي با استفاده از محاسبات قابل اعتماد
بررسی را ههاي بهبود امنیت مجازي سازي با استفاده از محاسبات قابل اعتماد بررسی را ههاي بهبود امنیت مجازي سازي با استفاده از محاسبات قابل اعتماد
بررسی را ههاي بهبود امنیت مجازي سازي با استفاده از محاسبات قابل اعتماد
 
Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...
Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...
Efficient Intrusion Detection using Weighted K-means Clustering and Naïve Bay...
 
Automatic Management of Wireless Sensor Networks through Cloud Computing
Automatic Management of Wireless Sensor Networks through Cloud ComputingAutomatic Management of Wireless Sensor Networks through Cloud Computing
Automatic Management of Wireless Sensor Networks through Cloud Computing
 
امواج الکترومغناطیس :استانداردها و چشم انداز ها
امواج الکترومغناطیس :استانداردها و چشم انداز هاامواج الکترومغناطیس :استانداردها و چشم انداز ها
امواج الکترومغناطیس :استانداردها و چشم انداز ها
 
An improved network intrusion detection technique based on
An improved network intrusion detection technique based onAn improved network intrusion detection technique based on
An improved network intrusion detection technique based on
 
VM placement
VM placementVM placement
VM placement
 
Data fusion
Data fusionData fusion
Data fusion
 
Remote network monitoring
Remote network monitoringRemote network monitoring
Remote network monitoring
 
802.11ac
802.11ac802.11ac
802.11ac
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Recently uploaded (20)

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 

Wi Fi Security

  • 1. WiFi Security: WEP, WPA, and WPA2 YOUSEF EMAMI YOUSEF.EMAMI@ieee.org 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 1
  • 2. Agenda Why security is more of a concern in wireless? Wireless communication security requirements WEP – Wired Equivalent Privacy WEP – Access control WEP – Message confidentiality and integrity WEP flaws Overview of 802.11i WPA TKIP Temporal Key Integrity Protocol(TKIP) WEP vs. WPA WPA2 Conclusion 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 2
  • 3. Why security is more of a concern in wireless? no inherent physical protection – physical connections between devices are replaced by logical associations – sending and receiving messages do not need physical access to the network infrastructure (cables, hubs, routers, etc.) broadcast communications – wireless usually means radio, which has a broadcast nature – transmissions can be overheard by anyone in range – anyone can generate transmissions,  which will be received by other devices in range  which will interfere with other nearby transmissions and may prevent their correct reception (jamming)  eavesdropping is easy  replaying previously recorded messages is easy  illegitimate access to the network and its services is easy  denial of service is easily achieved by jamming 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 3
  • 4. Wireless communication security requirements  Confidentiality – messages sent over wireless links must be encrypted  Authenticity – origin of messages received over wireless links must be verified  Replay detection – freshness of messages received over wireless links must be checked  Integrity – modifying messages on-the-fly (during radio transmission) is not so easy, but possible ... – integrity of messages received over wireless links must be verified  Access control – access to the network services should be provided only to legitimate entities 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 4
  • 5. WEP – Wired Equivalent Privacy Part of the IEEE 802.11 specification Goal – make the WiFi network at least as secure as a wired LAN WEP has never intended to achieve strong security  (at the end, it hasn’t achieved even weak security) Services – access control to the network – message confidentiality – message integrity 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 5
  • 6. WEP – Access control Before association, the STA needs to authenticate itself to the AP Authentication is based on a simple challenge-response protocol: • STA AP: authenticate request • AP STA: authenticate challenge (r) // r is 128 bits long • STA AP: authenticate response (eK(r)) • AP STA: authenticate success/failure • once authenticated, the STA can send an association request, and the AP will respond with an association response • if authentication fails, no association is possible 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 6
  • 7. WEP – Message confidentiality and integrity 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 7
  • 8. WEP flaws Authentication is one-way only – AP is not authenticated to STA – STA may associate to a rogue AP The same shared secret key is used for authentication and encryption -weaknesses in any of the two protocol can be used to break the key – different keys for different functions are desirable no session key is established during authentication There’s no replay protection at all – IV is not mandated to be incremented after each message 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 8
  • 9. Continue IV reuse – IV space is too small  IV size is only 24 bits there are 16,777,216 possible IVs, after around 17 million messages, IVs are reused  a busy AP at 11 Mbps is capable for transmitting 700 packets per second IV space is used up in around 7 hours STA can be impersonated attacker can manipulate messages despite the ICV mechanism and encryption 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 9
  • 10. Avoid the use of WEP (as much as possible) 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 10
  • 11. Overview of 802.11i After the collapse of WEP, IEEE started to develop a new security architecture 802.11i Main novelties in 802.11i – Access control model is based on 802.1X – Flexible authentication framework (based on EAP) – Authentication can be based on strong protocols (e.g., TLS) – Authentication process results in a shared session key (which prevents session hijacking) – Different functions (encryption, integrity) use different keys derived from the session key using a one-way function – Integrity protection is improved – Encryption function is improved 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 11
  • 12. Continue 802.11i defines the concept of RSN (Robust Security Network) – integrity protection and encryption is based on AES (in CCMP mode) – nice solution, but needs new hardware cannot be adopted immediately 802.11i also defines an optional protocol called TKIP – integrity protection is based on Michael – encryption is based on RC4, but WEP’s problems have been avoided – ugly solution, but runs on old hardware (after software upgrade) • industrial names • –TKIP WPA (WiFi Protected Access) • – RSN/AES-CCMP WPA2 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 12
  • 13. WPA Temporal Key Integrity Protocol (TKIP) Longer IV + Key mixing to get Per-Packet Key + MIC Use the same encryption (RC4) ⇒Firmware upgrade All access points and subscribers need to use WPA WPA+WEP ⇒WEP Separate keys for authentication, encryption, and integrity 48b TKIP sequence counter (TSC) is used to generate IV and avoid replay attack. 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 13
  • 14. TKIP A good method for enhancing WEP security without performance degradation. Integrity protection using message integrity code. Preventing from replay attacks by frames numbering techniques. Using new encryption key for each frame so that attacks such as FMS to be prevented. 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 14
  • 15. Temporal Key Integrity Protocol(TKIP) WEP: same base key is used in all packets TKIP: New packet key is derived for each packet from source address ,48 b TKIP Seq counter , and 104b base key 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 15
  • 16. WEP vs. WPA 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 16
  • 17. WPA2 Advanced Encryption Standard(AES) Need hardware support AES is a block cipher it has many modes. CTR mode is used for encryption in place of RC4 Cipher Block Chaining Message Authentication Code (CBC-MAC) in place of Michael CCM=CTR+CBC-MAC for confidentiality and integrity. CCM Protocol (CCMP) header format is used. Packet Number is used to prevent replay attacks. CCM is based on AES . CCM use new temporal key for each session. Unlike TKIP ,CCM using AES no need to generate dynamic key for each packet. 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 17
  • 18. 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 18
  • 19. Conclusion WEP is good training ground for security attacks. Almost all components are weak. TKIP provide a quick way to upgrade firmware and fix many of the flaws.(WPA) CCMP adds a stronger AES encryption and message integrity check but requires new hardware.(WPA2) 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 19
  • 20. Thank you for your kind attention 3/30/2016 Network Security,CE&IT Faculty,Shiraz University of Technology 20