Preview

Josh

Good Essays
Open Document
Open Document
6922 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Josh
Breaking 104 bit WEP in less than 60 seconds
Erik Tews, Ralf-Philipp Weinmann, and Andrei Pyshkin <e tews,weinmann,pyshkin@cdc.informatik.tu-darmstadt.de>
TU Darmstadt, FB Informatik Hochschulstrasse 10, 64289 Darmstadt, Germany

Abstract. We demonstrate an active attack on the WEP protocol that is able to recover a 104-bit WEP key using less than 40,000 frames with a success probability of 50%. In order to succeed in 95% of all cases, 85,000 packets are needed. The IV of these packets can be randomly chosen. This is an improvement in the number of required frames by more than an order of magnitude over the best known key-recovery attacks for WEP. On a IEEE 802.11g network, the number of frames required can be obtained by re-injection in less than a minute. The required computational effort is approximately 220 RC4 key setups, which on current desktop and laptop CPUs is negligible.

1

Introduction

Wired Equivalent Privacy (WEP) is a protocol for encrypting wirelessly transmitted packets on IEEE 802.11 networks. In a WEP protected network, all packets are encrypted using the stream cipher RC4 under a common key, the root key1 Rk. The root key is shared by all radio stations. A successful recovery of this key gives an attacker full access to the network. Although known to be insecure and superseded by Wi-Fi Protected Access (WPA) [18], this protocol is still is in widespread use almost 6 years after practical key recovery attacks were found against it [5,15]. In this paper we present a new key-recovery attack against WEP that outperforms previous methods by at least an order of magnitude. First of all we describe how packets are encrypted: For each packet, a 24-bit initialization vector (IV) IV is chosen. The IV concatenated with the root key yields the per packet key K = IV||Rk. Over the data to be encrypted, an Integrity Check Value (ICV) is calculated as a CRC32 checksum. The key K is then used to encrypt the data followed by the ICV using the RC4 stream cipher.



References: 1. Andrea Bittau, Mark Handley, and Joshua Lackey. The final nail in WEP’s coffin. In IEEE Symposium on Security and Privacy, pages 386–400. IEEE Computer Society, 2006. 2. Nikita Borisov, Ian Goldberg, and David Wagner. Intercepting mobile communications: the insecurity of 802.11. In ACM MobiCom 2001, pages 180–189. ACM Press, 2001. 3. Rafik Chaabouni. Break WEP faster with statistical analysis. Technical report, EPFL, LASEC, June 2006. http://lasecwww.epfl.ch/pub/lasec/doc/cha06. pdf. 4. Stefan D¨rh¨fer. Empirische Untersuchungen zur WLAN-Sicherheit mittels o o Wardriving. Diplomarbeit, RWTH Aachen, September 2006. (in German). 5. Scott R. Fluhrer, Itsik Mantin, and Adi Shamir. Weaknesses in the key scheduling algorithm of RC4. In Serge Vaudenay and Amr M. Youssef, editors, Selected Areas in Cryptography 2001, volume 2259 of Lecture Notes in Computer Science, pages 1–24. Springer, 2001. 6. David Hulton (h1kari). bsd-airtools. http://www.dachb0den.com/projects/ bsd-airtools.html. 7. Andreas Klein. Attacks on the RC4 stream cipher. submitted to Designs, Codes and Cryptography, 2007. 8. KoreK. chopchop (experimental WEP attacks). http://www.netstumbler.org/ showthread.php?t=12489, 2004. 9. KoreK. Next generation of WEP attacks? http://www.netstumbler.org/ showpost.php?p=93942&postcount=35, 2004. 10. Subhamoy Maitra and Goutam Paul. Many keystream bytes of RC4 leak secret key information. Cryptology ePrint Archive, Report 2007/261, 2007. http://eprint. iacr.org/. 11. Toshihiro Ohigashi, Hidenori Kuwakado, and Masakatu Morii. A key recovery attack on WEP with less packets. to be published, 2007. 12. Yuko Ozasa, Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, and Masakatu Morii. A study on the Tews, Weinmann, Pyshkin attack against WEP. In IEICE Tech. Rep., volume 107 of ISEC2007-47, pages 17–21, Hokkaido, July 2007. Thu, Jul 19, 2007 - Fri, Jul 20 : Future University-Hakodate (ISEC, SITE, IPSJ-CSEC). 13. D. C. Plummer. RFC 826: Ethernet Address Resolution Protocol: Or converting network protocol addresses to 48.bit Ethernet address for transmission on Ethernet hardware, November 1982. 14. Jon Postel. Internet Protocol. Request for Comments (Standard) 791, Internet Engineering Task Force, September 1981. 15. Adam Stubblefield, John Ioannidis, and Aviel D. Rubin. A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP). ACM Transactions on Information and System Security, 7(2):319–332, May 2004. 16. The Aircrack-NG team. Aircrack-ng suite, 2007. http://www.aircrack-ng.org. 17. Serge Vaudenay and Martin Vuagnoux. Passive-only key recovery attacks on RC4. In Selected Areas in Cryptography 2007, Lecture Notes in Computer Science. Springer, 2007. to appear. 18. Wi-Fi Alliance. Wi-Fi Protected Acccess (WPA), 2003. http://www.wi-fi.org.

You May Also Find These Documents Helpful

  • Good Essays

    Nt1310 Unit 3 Summary

    • 734 Words
    • 3 Pages

    Although the Zigbee protocol implements the Advanced Encryption Standard (AES) protocol the initial key exchange is not protected against sniffing. The network keys are often exchanged in plain text or are encoded using the default factory key. Consequently, if an attacker were to sniff the initial exchange of packets, that attacker would be able to gain access to the network keys and the entire network. The difficulty with this type of attack is that the key exchange only occurs when a new node registers with the network. After this initial exchange all packets are encoded. The trick for these types of attacks, is forcing the network to enter an initialization state. This can be accomplished by creating RF interference that will result in dropped packets. After a certain number of dropped packets a wireless node will think that it has lost connection to the network and will try to reconnect. Then when this occurs the network key can be sniffed. These types of attacks have been carried out by a large number of security researchers [6, 7, 8, 9,…

    • 734 Words
    • 3 Pages
    Good Essays
  • Best Essays

    Falk, M. (2004). “Fast and Secure Roaming in WLAN”, Department of Computer and Information Science.…

    • 1489 Words
    • 5 Pages
    Best Essays
  • Good Essays

    | |containing success or failure |mechanisms of the 802.11 standard also |management frames are still |…

    • 572 Words
    • 3 Pages
    Good Essays
  • Powerful Essays

    Nt1310 Unit 4 Assignment

    • 1851 Words
    • 8 Pages

    RESEARCH MAN-IN-THE MIDDLE ATTACKS IN ETHERNET WIFI. DESCRIBE HOW THEY ARE IMPLEMENTED AND HOW THEY CAN BE PREVENTED.…

    • 1851 Words
    • 8 Pages
    Powerful Essays
  • Satisfactory Essays

    Lab 8 Questions

    • 306 Words
    • 1 Page

    Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured…

    • 306 Words
    • 1 Page
    Satisfactory Essays
  • Satisfactory Essays

    Appendix G

    • 175 Words
    • 1 Page

    Standard wireless network security that runs on matching wep keys for example. Transmisions are also encrypted ahead of time as privacy is priority here.…

    • 175 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    A VPN works well for industries in which the interception of data could give a competitor an unfair advantage. For example, a VPN would be necessary for telecommuting employees who send proprietary data from their home computer to the network at the office,. Perhaps a good place for a VPN would be in a health-care environment, where it is essential that small amounts of data gets point to point without being intercepted and understood by a hacker. There could be many uses where data needs to get point to point with its integrity intact and viewed only by authorized personnel. Law-enforcement agencies, credit card companies, and the military may have numerous applications for VPNs.…

    • 11068 Words
    • 45 Pages
    Good Essays
  • Powerful Essays

    Zhu, J., & Ma, J. (2004). A new authentication scheme with anonymity for wireless environments. Consumer Electronics, IEEE Transactions on, 50(1), 231-…

    • 1478 Words
    • 5 Pages
    Powerful Essays
  • Good Essays

    Tjx It Security Breach

    • 1174 Words
    • 5 Pages

    Using the WEP data encryption technology affects the probability of a risk event. WEP has already been decoded and deemed obsolete. TJX wasn’t specifically targeted, but became an opportunity. Hackers drove around retailers’ parking lots searching for WEP wireless signals.…

    • 1174 Words
    • 5 Pages
    Good Essays
  • Satisfactory Essays

    Checkpoint: Tjx Companies

    • 326 Words
    • 2 Pages

    An alternative to the out of date WEP could have easily been used. The Wi-Fi Protected Access (WPA) standard in conjunction with a sophisticated encryption system could have been used to replace the WEP. Firewalls could have reduced or eliminated the ability of the hackers to gain access to sensitive information. Lastly the company should have ensured that all computers containing customer information were secure when connecting to a wireless network.…

    • 326 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    Lab 6 assignments

    • 519 Words
    • 3 Pages

    Wired Equivalent Privacy (WEP) is the most widely used Wi-Fi security algorithm in the world. Wi-Fi Protected Access(WPA) was the Wi-Fi Alliance’s direct response and replacement to the increasingly apparent vulnerabilities of the WEP standard. It was formally adopted in 2003, a year before WEP was officially retired. The most common WPA configuration is WPA-PSK (Pre-Shared Key). The keys used by WPA are 256-bit, a significant increase over the 64-bit and 128-bit keys used in the WEP system. WPA has, as of 2006, been officially superseded by WPA2. One of the most significant changes between WPA and WPA2 was the mandatory use of AES algorithms and the introduction of CCMP (Counter Cipher Mode with Block Chaining Message Authentication Code Protocol) as a replacement for TKIP (still preserved in WPA2 as a fallback system and for interoperability with WPA).Unfortunately, the same vulnerability that is the biggest hole in the WPA armor, the attack vector through the Wi-Fi Protected Setup (WPS),…

    • 519 Words
    • 3 Pages
    Good Essays
  • Powerful Essays

    Zhu, J., & Ma, J. (2004). A new authentication scheme with anonymity for wireless environments. Consumer Electronics, IEEE Transactions on, 50(1), 231.…

    • 1465 Words
    • 4 Pages
    Powerful Essays
  • Satisfactory Essays

    Assess and design proper authentication methods for RADIUS and TACACs+ authentication servers deployments as well as IEEE 802.11 WLAN infrastructures…

    • 858 Words
    • 4 Pages
    Satisfactory Essays
  • Good Essays

    The challenge for an attacker is finding vulnerabilities in software or in web protocols in order to intercept communication between two devices. Common target protocols to exploit are the Address Resolution Protocol (ARP), and the Domain Name System (DNS). Steps have been taken to make these protocols more secure in order to prevent MitM attacks. Furthermore, the Transport Layer Security (TLS) (and its predecessor, Secure Sockets Layer (SSL)) mitigate the risk from MitM attacks over the internet.…

    • 1605 Words
    • 7 Pages
    Good Essays
  • Powerful Essays

    SAMPLE Security Policy

    • 3395 Words
    • 13 Pages

    References: Hausman, K., Weiss, M., & Barrett, D. (2011). Comptia security sy0-301. (3rd ed.). Pearson Education, Inc.…

    • 3395 Words
    • 13 Pages
    Powerful Essays