Wireless Local Area Network Security Obscurity Through Security

Size: px
Start display at page:

Download "Wireless Local Area Network Security Obscurity Through Security"

Transcription

1 Wireless Local Area Network Security Obscurity Through Security Abstract Since the deployment of infamous Wired Equivalent Privacy (WEP), IEEE and vendors have developed a number of good security mechanisms to restore the public trust on WLANs. As a result, mechanisms, such as RSN, TSN, WPA, and TKIP, have seen the daylight. Unfortunately deploying the new features makes the system more complex. We now have enough security features for building obscure systems from them. The 'keep it simple' -principle is superseded by the new modified slogan. In WLAN networks 'Security through obscurity' has the potential to become 'obscurity through security'. The purpose of this paper is to assist in understanding complex wireless networks by collecting and summarizing the publicly available information about WLAN security mechanisms. I will introduce the different WLAN security mechanisms from WEP through WPA to i. I will also provide a mind-map visualization of the relations between different specifications and terms. The reader may use the map as assistance while reading this whitepaper. This paper summarizes the flaws of WEP and how new security mechanisms fix or work around them. It serves as a basic introduction to the state-of-the-art security mechanisms in WLANs. IEEE 802.1X standard related acronyms o CCP - PPP Compression Control protocol [2] o EAP - PPP extensible authentication protocol o EAP-OTP - see OTP o EAP-GTC - see GTC o ECP - Encryption Control protocol [2] o GTC - Generic Token Card o OTP - One Time Passwords o PPP - Point-to-Point Protocol [3] b standard related acronyms o BSS - AP (managed/infrastructure and so forth..) mode o IBSS - Ad hoc / peer to peer mode o IV - initialization vector [1] Chapter 6. o ICV - integrity check value [1] Chapter 6. (ICV is similar to the CRC, except that it is computed and added on before encryption o WI-FI - Wireless Fidelity [3] o WLAN - Wireless Local Area Network [3] i and WPA standard related acronyms o AES - Advanced Encryption standard [1] o CCMP - The protocol is called Counter Mode-CBC MAC protocol

2 o ECB - Electronic Code Book [1] o ESS - AP (managed/infrastructure and so forth..) mode o ESN - Enhanced Security Network (Initial name for i defined net) o GMK - Group Master Key o PRF - Pseudo Random Function o TSN - transition security network [4] o RSN - robust security network [1] Chapter 7. o TKIP - a suite of algorithms surrounding WEP that is designed to achieve the best possible security on legacy hardware built to run WEP. TKIP adds four enhancements to WEP [5] o PMK - Pairwise master key [1] Chapter 10. o WPA - Wi-Fi Protected access o WPA-PSK - WPA Pre-shared key Other o ACU - Aironet Configuration Utility o CMIC - Cisco Message Integrity Check (Different than in 'Michael' in TKIP) o CCKM - Cisco Centralized Key management (Related to roaming enhancements) o IAPP - Inter Access Point Protocol (Cisco) [6] o LAN - Local Area Network o MIC - Message Integrity Check [7] o MPDU - MAC protocol data unit, MAC -> air [1] Chapter 6. o MPPE - Microsoft Point-to-Point Encryption Protocol[1] o MSDU - MAC service data unit, software <-> MAC[1] Chapter 6. o WDS - Wireless Domain Services (Related to roaming enhancements) o WLCCP - Wireless LAN Context Communication Protocol (WLCCP) IEEE security features Earlier, the security features in were mostly based on Wired Equivalent Privacy (commonly known as WEP) encryption. WEP can no longer satisfy the WLAN users need to feel secure. Consultants have been preaching for years that cracking the WEP encryption is trivial. This probably is the case, but lets consider another viewpoint. According to the specification [8][p. 63], Wired Equivalent Privacy is used to provide data confidentiality comparable to the confidentiality of a wired medium (LAN) without encryption. It was meant to protect the traffic from casual monitoring, nothing more. Additionally, we have learned years ago how to take care of the confidentiality of the data in wired networks anyway. Is the threat in wireless networks so dramatically different that all the fear, uncertainty and doubt is necessary? And more importantly, is providing unbreakable encryption in data link layer so vital that it justifies all the complexity we are about to implement in WLAN networks? In the following subsections, we will have a brief look on WEP and it's problems.

3 Wired Equivalent Privacy in general Original design goals of WEP were [1][p. 13] {IEEE99}[p. 63]: o It is reasonably strong o It is self synchronizing o It is efficient (computationally) o It may be exportable o It is optional WEP encryption uses a symmetric stream cipher called RC4. The key is a static shared secret appended to a dynamic 24 bit value, called the initialization vector (IV). With a completely fixed key, RC4 would always produce the same output from a fixed input. [1]. 4 different keys can be pre-configured to WLAN devices. One of the keys will be the active key, which is used for both, encryption and decryption. Rest of the keys may be used for decryption, if necessary. If manufacturers have implemented the Key Mapping Keys -support, each mobile device can have unique keys. However, according to Edney and Arbaugh, configuring and maintaining the keys is difficult. Thus many manufacturers do not support Key Mapping Keys. [1]. When key mapping keys are used, two separate keys are required for efficient transmission of packets. One for unicast messages, and the other for multicast (including broadcast) messages, where message are sent to a group of WLAN devices. Multicast traffic is encrypted with a key known by every mobile device in that multicast group. Unicast traffic is encrypted with a key that is only known by the access point and the sending/receiving mobile station. How is RC4 used in WEP? In RC4 encryption, the secret key, prefixed with a constantly changing initialization vector, is used directly to initialize a Pseudo Random Number Generator (PRNG). The PRNG produces a keystream, which is combined with the plaintext data by using exclusive OR function. It is the keystream that is used for encryption, not the static secret. In decryption, the encrypted message is combined with the same keystream. To calculate the keystream, the receiving party needs to know only the shared secret key in advance as the initialization vector is transmitted unencrypted with the message. Original secret key length in WEP was 40 bits. 40 bit keylength was considered to be too small for RC4, so manufacturers increased the keylength by 64 bits. However, many manufacturers advertise WEP key length of 128bits. Since when is = 128? There is an explanation for this breakthrough in mathematics. With longer keylengths 24 bit IV is sometimes added to the final value in the feature list. (Sometimes, it is not.) That is how 104 bits gets the final value of 128 bits. [1]. RC4 is considered to be strong if it is used correctly [1][p.27]. However, making mistakes is not that difficult, as we will later see.

4 Authentication: Open Authentication and Shared key authentication The authentication features in are simple: 1) In open authentication, mobile station just requests authentication and access point authenticates the station without further questions. When using open authentication it is possible that the mobile station is really authenticated by some other means. Manufacturers can use proprietary extensions, such as MAC address filters and so forth. 2) In shared key authentication, WEP is utilized. First the station requests authentication. Then the access point sends a challenge message, a random number which is called the challenge text. The station encrypts the challenge text with WEP and sends the encrypted message back to the access point. Access point decrypts the encrypted challenge and checks that the number was encrypted with correct key. Unfortunately no-one checks if the base station has the correct key. In security terms, there is no mutual authentication. Thus you can set up your own base station and start collecting the responses from the mobile stations. Knowing the contents of the RC4 encrypted message helps cracking the WEP key. Wi-Fi alliance dropped shared key authentication from Wi-Fi compatibility-testing. Probably the only benefit gained from using this feature would be the error message that user gets if he tries to join the network with wrong key. [1] p. 14. Without the shared key authentication, user may associate with the base station, but the base station silently ignores the data sent with the wrong WEP key. This is explained further in following chapter. WEP Security Features Access control is often confused with authentication. [1] p does not define how access control is implemented. Many systems implement simple MAC address filtering. However, it is trivial to forge MAC addresses, so it can't be considered a reliable security mechanism. Thus the access control depends on WEP privacy feature. When WEP encryption is in use, all data must be encrypted. If the mobile station does not have the correct WEP key, the integrity check value in the packet will be incorrect and the base station drops the packet silently. WEP has no replay protection, so the attacker can re-send already seen packets. It is also possible to modify these packets. However it is not as trivial as simply resending. WEP includes a checkfield called the integrity check value (ICV). Check value is computed from the plaintext data before encryption. The value is appended to the plaintext, and encrypted among with rest of the data. The idea of ICV was to provide integrity protection - since ICV is also encrypted, you can not correct it if you modify the content. However, it turned out that it is possible to predict which bits in the ICV will change if you modify a single bit in the message. And if you just change the bits in ICV, you don't need to know its plaintext value. Due to the way of using XOR in RC4, bit flipping encrypted text will have a corresponding effect in plaintext. [1][p ]. WEP privacy has some weaknesses. According to Edney and Arbaugh [1], there are three ways to attack RC4 privacy in WEP. 1) IV reuse, 2) RC4 weak keys

5 and 3) Direct key attack. The idea behind using IV reuse attack is following: RC4 with a static key is a bad idea, since it outputs the same keystream per encrypted frame. If the attacker figures out the keystream produced with that key, he can decrypt every frame without knowing the actual key. XORing the known keystream and the encrypted message gives the plaintext. If we add IV value to the key every time RC4 is initialized, we get different key stream for every frame. Almost. The amount of IVs is limited and they will be reused. Over a period of time, the attacker will be able to collect several frames encrypted with the same IV. That helps in guessing substantial portions of the key stream and decoding the message will become easier and easier. And if the attacker succeeds in decrypting one complete frame with certain IV, he will be able to decrypt all frames using that IV. Additionally, the attacker can send forged frames with that IV. [1] RC4 weak keys In RC4, generating proper pseudo random key streams is important. The pseudo random number generator algorithm used in RC4 is powerful[1] [p. 34]. However, there are some issues that need to be taken into account. For instance, with certain IV values, you get less entropy than with others. The weak IV attack is based on this fact. For proper encryption, even a slightest change in the encryption key should result in a totally different keystream. Fluhrer et al. [9] have shown that this is not the case with certain key values in RC4. The first bytes in certain keys correlate to the first bits in the pseudo random keystream. Since the IV is public (sent within the frame) in WEP, the attacker can monitor for weak keys and directly attack the key. With network traffic there is also a twist. The contents of first bytes in each frame are easy to guess, since they contain very predictable protocol headers. If the attacker collects the frames with weak IV:s and he can guess the part of the content of the encrypted message, he will be able to figure out the secret key byte by byte. According to Edney and Arbaugh [1] p. 37, this is the most serious flaw in WEP. IEEE i IEEE i introduces a new set of security mechanisms for wireless networking. It should solve several problems in b and WEP: o Poor Privacy o Lack of encryption key management o Weak authentication and authorization o No Accounting "IEEE i defines a new type of wireless network called Robust Security Network (RSN)" [1]p. 40. The Robust Security Network brings the concept of security contexts to WLANs. It means that after authentication, the authenticated entity will have a set of privileges for a limited amount of time. The idea is similar

6 to the passport system. The government authenticates citizens and gives them passports, that expire after certain amount of time. Citizens can use passports to get access from one country to another. In traditional networks, there is no unambiguous way of checking the identity of a WLAN user. There are only users possessing the shared secret and users who do not. The access point ignores without warning the users with the wrong key. [1]. Devices joining in a RSN need a set of new capabilities. One of them is support for a new security protocol built around the Advanced Encryption Standard (AES). The new protocol is called Counter Mode-CBC MAC protocol (CCMP). Unfortunately upgrading WEP enabled products to CCMP requires hardware upgrades. Old devices provide only RC4. CCMP requires AES support. To address this problem RSN allows the use of TKIP, which uses RC4 but has several workarounds for the weaknesses in WEP. In a true Robust Security Network, only those devices that support the RSN requirements may join the network. To support the transition from WEP to TKIP, a network model called Transition Security Network was defined. Transition Security Network allows so called Pre-Robust Security Network Associations. This means that WEP users using RC4 can coexist within the same wireless local area network with 1) CCMP users who use AES and 2) TKIP users who use RC4 and security enhancements. [4]. Key hierarchy Just like in WEP, i security features are based heavily on encryption and encryption keys. However, i has a disparate mind-set. Encryption keys are generated by using a more complicated set of algorithms. Keys are changed periodically and users get unique encryption keys. In i, WEP is replaced with another encryption scheme. RC4 will be replaced with AES, although RC4 can be used for backward compatibility. If RC4 is used, it is used in a way that works around the known weaknesses of WEP. The ciphersuite which provides the workarounds is called TKIP i uses unique encryption keys for different tasks. Keys are derived either from a preshared secret or they are generated with the help of a more complicated upper layer authentication infrastructure. The correct terms for the keys are preshared keys and server-based keys. There is a fundamental difference between preshared keys in i and the shared secret in WEP. Preshared keys are not used directly in encryption. They are used to generate unique keys per mobile device. The actual encryption keys can change frequently. Dynamically changing encryption keys are called the Temporal Keys. The advantages of Temporal Keys will be discussed next. Since mechanisms for generating keys are available, we can generate unique keys for each mobile device. With TKIP, separate keys are used for encryption and integrity whereas AES-CCMP uses single key for both. AES has integrity and encryption combined into a single calculation. [1][p. 121] For efficient communication we also create non-unique keys for multicast traffic. Otherwise

7 the base station should send the multicast message separately to each mobile station. This completely defeats the advantage that comes from using multicasts. Fortunately having several keys is possible since the original WEP standard allowed storing up to four keys to the mobile device. As a summary, key hierarchy has the following items for pairwise/group encryption/integrity: o Pairwise Master Key (PMK) for pairwise communication. The key includes: EAPOL-Key Encryption key EAPOL-Key Integrity key Data Encryption Key Data Integrity key o Group Master Key (GMK) for multicast traffic. GMK includes: Group Encryption key Group Integrity key AES-CCMP CCMP is based on Advanced Encryption Standard (AES) in CCM-mode. This mode was developed for i, but it is can be used in wider scope. CCMmode is submitted for NIST as a general mode for AES. IETF has also issued RFC 'Counter with CBC-MAC (CCM)' - for using CCM mode with IPSec [10]. Furthermore, AES itself is based on the Rijndael encryption algorithm. Rijndael allows 128, 192 and 256 key and block sizes i favors simple implementations and minimizes user confusion by limiting the key and block size to 128. [1][p. 162] (Remember the WEP confusion: 40bit vs 104bit / '64bit' vs '128bit' sizes, some counted 24 bit IV, some didn't). AES has different modes of operation. It has for example a mode called Electronic Code Book (ECB). ECBmode has the familiar problem: if input blocks have the same data, also the encrypted blocks will be the same. When encrypting data, we usually want to hide as much information as possible. Thus ECB-mode is not used widely. CCM-mode uses counter mode and CBC-MAC. The counter mode works in a following way. Instead of directly encrypting the data, an arbitrary value called counter is encrypted. The message is then XORed with the encrypted value of counter. The counter value is changed for every block so even if the plaintext data blocks are similar, encrypted blocks are different. The counter is constructed from a nonce which includes the sequence counter, source MAC address and priority fields. This value is joined with Flag and Counter (Ctr) fields. The 16 bit Ctr value starts at 1 and increments as counter mode proceeds. Thus there will be unique counter values for blocks, which is well enough for the larges MPDU allowed in IEEE i [1] CBC-MAC is used for verifying the integrity of the message. The method is simple: 1) take the first block of the message and encrypt it, 2) XOR the result with the second block and encrypt the result, 3) XOR the result with next block and so on. As a result, there is one 128-bit block that is dependent on all the data

8 in the message. If one bit of the message changes, the block will be completely different. In CCMP frames that are actually transmitted over radio link are encrypted. Message integrity check (MIC) includes the Medium Access Control header, thus address spoofing is not as trivial as it is with b. CCMP header is included unencrypted. It provides information for the receiver to derive the nonce value that was used in encryption. Also in the case of multicast, CCMP header tells the receiver which multicast key was used. In decryption, the selection of keys is based on the source MAC address. After the packet number value in CCMP header is verified, the decryption takes place. The counter value is calculated from the information available on the packet. The sequence number, source MAC address and priority values are used to create the nonce. The nonce is combined with known flag value and the start Ctr value to create the initial counter. After that the process is the same, except that the XOR reverses the previous encryption. Wi-Fi Protected Access (WPA) Originally, the Wi-Fi alliance was formed to ensure the compatibility of devices. The specification had some ambiguities and left some room for vendors to make such implementation choices that products were not compatible between each other. Wi-Fi certification required that products are compatible to the subset of specification with some Wi-Fi extensions [1] Chapter 7. Now Wi-Fi alliance offers a subset of IEE802.11i: Wi-Fi Protected Access (WPA). The Wi-Fi alliance created it because the industry could not wait until the lengthy process of i standard ratification was complete. Wi-Fi alliance adopted new security approach based on the draft version of RSN but only specifying the TKIP security mechanism [1]. WPA also has a simplified operation mode for users without centralized authentication. It is called WPA-PSK (PSK as preshared key). The difference between WPA and WPA-PSK is that in WPA-PSK you will use a preshared key locally in the access point. Again, what is the difference between WEP and WPA- PSK encryption key usage? You probably guessed the answer. Just like in i, the secret is not used directly for encryption. It is used for deriving the actual encryption keys. Temporal Key Integrity Protocol (TKIP) AES was selected for i before all the flaws in WEP were well known. It was thought that the time can take care of transition from WEP to AES. However, when all the flaws of WEP were unravelled, there was a sudden need to replace WEP faster than expected. This is where TKIP steps into the picture. Edney and Arbaugh say that TKIP provides huge security improvements over WEP, while the same equipment can be used [1][p. 137]. TKIP can also be

9 applied in older Wi-Fi systems with firmware upgrades. The only reason it was developed was to allow WEP systems to be upgraded to be more secure. [1]. According to Cisco's access point configuration manual [6], the following workarounds are used to achieve this noble, worthy, goal: A per-packet key mixing function to defeat weak-key attacks A new IV sequencing discipline to detect replay attacks A cryptographic message integrity check (MIC), called Michael, to detect forgeries such as bit flipping and altering packet source and destination An extension of IV space, to virtually eliminate the need for re-keying In addition, Edney and Arbaugh [1] mention also the mechanism to distribute and change the broadcast keys [1][p. 140]. WPA Integrity and Confidentiality key management For providing confidentiality, WPA provides slightly different key management compared to plain 802.1X+WEP combination. According to Microsoft Knowledge Base Article : "With 802.1X, the rekeying of unicast encryption keys is optional. Additionally, and 802.1X provide no mechanism to change the global encryption key used for multicast and broadcast traffic. With WPA, rekeying of both unicast and global encryption keys is required. For the unicast encryption key, the Temporal Key Integrity Protocol (TKIP) changes the key for every frame, and the change is synchronized between the wireless client and the wireless access point (AP). For the global encryption key, WPA includes a facility for the wireless AP to advertise the changed key to the connected wireless clients." [11]. With WEP the integrity protection was poor. In WPA, a new method called Michael is used to protect message integrity. Microsoft describes the Michael as follows: "With WPA, a method known as Michael specifies a new algorithm that calculates an 8-byte message integrity code (MIC) using the calculation facilities available on existing wireless devices. The MIC is placed between the data portion of the IEEE frame and the 4-byte ICV. The MIC field is encrypted together with the frame data and the ICV." [11]. According to Edney and Arbaugh [1] Michael is not a very strong algorithm. However, it was the best choice given the constraints: it should not be intensive for existing devices to process. Additionally, to get to the point where MIC is verified, the attacker needs to get past the IV replay protection and ICV decryption check. However, the i task group considers the one in a million chance for the valid MIC to be large enough, that countermeasures are required for brute force attacks. In a case of brute force MIC attack, keys for the link are disabled and the Michael 'Blackout' rule dictates 60 second delay for new key generation.[1] The methods for detecting MIC attacks are rather simple. Both the supplicant and the access point may detect attacks using different methods. Due to the impracticality of the attack and the length limitations of this whitepaper, I

10 802.1X advise the reader to read the chapter 'Message Integrity Check' from the book by Edney and Arbaugh [1] to find out about the details of attack detection methods. Confusingly, 802.1X is not a related substandard done by task group x. Instead, the capital X implicitly hints that 802.1X is a top-level IEEE standard. It is a very common mistake to use lower case in the specification name. IEEE 802.1X is a standard for providing port based access control to local area networks. By combining , 802.1X (which includes EAP and Radius) we have a wireless security solution which scales from home networks to large enterprises. The following terms are essential in 802.1X: o Supplicant - an entity that wants to have access o Authenticator - an entity that controls the access gate o Authentication server - an entity that decides where the supplicant is to be admitted PPP extensible authentication protocol (EAP) EAP (RFC2284) is utilized heavily in 802.1X specification. It provides an extensible framework for utilizing upper layer authentication methods, such as TLS. EAP has 4 message types that are used for 1) signaling failure or success and 2) delivering upper layer methods between the authenticator and supplicant. The message types and some example subtypes are: o Request o Response o Success o Failure Examples of subtypes for Request/Response that are defined in original EAP RFC are: 1. Identity 2. Notification 3. Nak (Response only) 4. MD5-Challenge 5. One-Time Password 6. Generic Token Card Of these, types 1-4 are mandatory. [12] EAP over Local Area Network (EAPOL) According to Edney and Arbaugh[1], EAP was originally designed for dial-up authentication via modem. To utilize EAP in local area network context, 802.1X defines a protocol called EAP over LAN (EAPOL). EAPOL uses five different types of messages for aiding the use of EAP in Local Area Networks:

11 o o o o o Start Key Packet Logoff Encapsulated-ASF-Alert Edney, J. and Arbaugh, W.. (2003). "Real Security: Wi-Fi Protected Access and i". ISBN: EAPOL-Start may be used in initializing the authentication process. The EAPOL- Key is used by the authenticator to deliver encryption keys to supplicant when it has decided to allow the access. EAPOL-Packet carries the EAP packets. EAPOL-Logoff is used for signaling the authenticator that the supplicant is logging off from the network. However, spoofing EAPOL message sources is easy. Since the Logoff message has no additional means to verify the source, implementations typically ignore these messages. However, they listen to similar lower layer disassociation requests. This renders the decision to ignore EAPOL-Logoff weird. Another ignored message is Encapsulated-ASF-Alert. It is used for sending management alerts to the system. Again, accepting unauthenticated 'management' messages are not seen wise. Why you trust other messages, you may ask. Because with EAPOL-Key and EAPOL-Packet the integrity and confidentiality can be assured on upper layer. In other words, the content of these packets may be authenticated. EAPOL-Start is not authenticated, but its purpose is just to initialize the authentication process, which should fail on later stages if something is wrong. EAP methods The purpose of this subsection is to summarize some of the EAP methods that have been fashionable during the last year or two. Basically the summaries are quotes from specifications (or drafts). I will also provide a link to those specifications as a pointer for more information. PPP EAP TLS Authentication Protocol (EAP-TLS) EAP-TLS is one of the first EAP-authentication methods that was implemented. One of the aspects that was of interest to some was that the users would not need passwords. We could just install a certificate in the device and everything would be taken care of. Unfortunately this is a two-edged sword since proper certificate management is difficult. EAP-TLS also introduced mutual authentication in the WLAN context. According to Aboba et al [2] EAP methods prior EAP-TLS had focused only on authenticating the user. EAP-TLS was the first EAP method to provide mutual authentication. "Transport Level Security (TLS) provides for mutual authentication, integrityprotected ciphersuite negotiation and key exchange between two endpoints. This

12 document describes how EAP-TLS, which includes support for fragmentation and reassembly, provides for these TLS mechanisms within EAP." [2] The EAP-TLS specification [2] does not list features explicitly. o Mutual authentication o Key derivation o ECP (Encryption Control Protocol) negotiation Tunneled TLS Authentication Protocol (EAP-TTLS) Soon after EAP-TLS, EAP-TTLS put username & password based user authentication back in business. The network could still provide a certificate as proof of its identity. Funk and Blake-Wilson describe EAP-TTLS: "EAP-TTLS is an EAP protocol that extends EAP-TLS. In EAP-TLS, a TLS handshake is used to mutually authenticate a client and server. EAP- TTLS extends this authentication negotiation by using the secure connection established by the TLS handshake to exchange additional information between client and server. In EAP-TTLS, the TLS handshake may be mutual; or it may be one-way, in which only the server is authenticated to the client. The secure connection established by the handshake may then be used to allow the server to authenticate the client using existing, widely-deployed authentication infrastructures such as RADIUS. The authentication of the client may itself be EAP, or it may be another authentication protocol such as PAP, CHAP, MS- CHAP or MS-CHAP-V2. Thus, EAP-TTLS allows legacy password-based authentication protocols to be used against existing authentication databases, while protecting the security of these legacy protocols against eavesdropping, man-in-the-middle and other cryptographic attacks. EAP-TTLS also allows client and server to establish keying material for use in the data connection between the client and access point. The keying material is established implicitly between client and server based on the TLS handshake." [13] PEAPv2 In version 7 of Protected EAP Protocol Version 2 Internet draft Palekar et al define PEAP as follows: "By wrapping the EAP protocol within TLS, Protected EAP (PEAP) Version 2 addresses these deficiencies in EAP or EAP methods. TLS provides per-packet encryption, authentication, integrity and replay protection of the EAP conversation." [14] Additionally, they list following benefits for PEAPv2: o Dictionary attack resistance o Protected negotiation o Header protection o Protected termination o Fragmentation and Reassembly o Fast reconnect o Standard key establishment

13 o o Sequencing of multiple EAP methods Protected exchange of arbitrary parameters (TLVs) [14] EAP-FAST [13] Cam-Winget et al. [15] summarizes EAP-FAST in their Internet draft version 0: EAP-SIM " EAP-FAST enables secure communication between a client and a server by using the EAP based Transport Layer Security (EAP-TLS) to establish a mutually authenticated tunnel. However, unlike current existing tunneled authentication protocols, EAP-FAST also enables the establishment of a mutually authenticated tunnel by means of symmetric cryptography. Furthermore, within the secure tunnel, EAP encapsulated methods can ensue to either facilitate further provision of credentials, authentication or authorization policies by the server to the client." Following features are listed as primary design goals in the draft: o Mutual Authentication o Immunity to passive dictionary attacks o Immunity to man-in-the-middle (MitM) attacks o Flexibility to enable support for most password authentication interfaces o Efficiency (specifically when using wireless media) o Minimal deployment requirements o Flexibility to support other provisioning mechanisms Haverinen et al describe EAP-SIM [16] as follows: "This document specifies an Extensible Authentication Protocol (EAP) mechanism for authentication and session key distribution using the GSM Subscriber Identity Module (SIM). The mechanism specifies enhancements to GSM authentication and key agreement whereby multiple authentication triplets can be combined to create authentication responses and session keys of greater strength than the individual GSM triplets. The mechanism also includes network authentication, user anonymity support and a re-authentication procedure." EAP-AKA "This document specifies an Extensible Authentication Protocol (EAP) mechanism for authentication and session key distribution using the Universal Mobile Telecommunications System (UMTS) Authentication and Key Agreement (AKA) mechanism. UMTS AKA is based on symmetric keys, and runs typically in a UMTS Subscriber Identity Module, a smart card like device."

14 "EAP AKA includes optional identity privacy support and an optional reauthentication procedure." [17] Summary The following table summarizes the explicitly advertised features in the open standards. Implicitly mentioned features are left out in order to avoid interpretation mistakes. The names of the features are unified, so some of the features are not under exactly the same name. Table 1.1: EAP type features as manifested in specifications EAP type\feature EAP- PEAPv2 EAP- FAST EAP- TLS EAP- TTLS EAP- SIM EAP- AKA Reference [14] [15] [2] [13] [16] [17] Mutual authentication X X X X X X Mandatory mutual auth X X Inner EAP method X X Optimized session resumption Fragmentation & reassembly X X Key Derivation X X X X X X Man-in-the-middle protection X X - X - - Fast reconnect X X X Protected negotiation X Header protection X Protected termination X Dictionary attack resistance X X - X X X Efficiency - X User identity protection X X - X X X Support for most password interfaces X X Simplicity - X

15 References [1] Minimize per user authentication state requirements Protected notification/termination - X X Sequences of EAP methods X Generic way to exchange arbitrary parameters in a secure channel X Edney, J. and Arbaugh, W.. (2003). "Real Security: Wi-Fi Protected Access and i". ISBN: [2] Microsoft. (1999). "PPP EAP TLS Authentication Protocol ". Frontier_Whitepaper-wots_rfc2716.txt. [Accessed: ]. [3] University College Cork. "Acronym Server". [4] IEEE. (2003). "IEEE standard i draft 7". [5] Cisco. (2004). "Configuring Cipher Suites and WEP". _guide_chapter09186a aca.html. [Accessed ]. [6] Cisco. (2004). "Cisco Fast Secure Roaming". [Accessed ]. [7]

16 Bowman B.. "WPA Wireless Security for Home Networks". [8] IEEE. (1999). "Wireless LAN medium access control (MAC) and physical layer (PHY) specifications. (IEEE Standard )". [9] Scott Fluhrer and Itsik Mantin and Adi Shamir. Weaknesses in the Key Scheduling Algorithm of RC4. (2001). [Accessed ]. Lecture Notes in Computer Science [10] [11] Whiting and Housley and Ferguson. (2003). "Counter with CBC-MAC (CCM) ". Frontier_Whitepaper-wots_rfc3610.txt. [Accessed: ]. Microsoft. (2004). "Overview of the WPA Wireless Security Update in Windows XP". [Accessed: ]. [12] Network Working Group. ( 1998 ). "RFC2284". [Accessed: ]. [13] Func Software Inc. (2003). "EAP Tunneled TLS Authentication Protocol". Frontier_Whitepaper-wots_draft-ietf-pppext-eap-ttls-03.txt. [Accessed: ]. [14] [15] Cisco and Microsoft. (2004 ). "Protected EAP Protocol (PEAPv2) (draft) ". Frontier_Whitepaper-wots_draft-josefsson-pppext-eap-tls-eap-07.txt. [Accessed: ].

17 McGrew D., Salowey J. and Zhou H.. ( 2004 ). "EAP Flexible Authentication via Secure Tunneling (EAP-FAST) (work in progress)". [Accessed: ]. [16] Nokia and Cisco. (2003). "EAP SIM Authentication ". Frontier_Whitepaperwots_draft-haverinen-pppext-eap-sim-12.txt. [Accessed: ]. [17] Ericsson and Nokia. (2003). "EAP AKA Authentication ". Frontier_Whitepaperwots_draft-arkko-pppext-eap-aka-11.txt. [Accessed: ].

Wireless security. Any station within range of the RF receives data Two security mechanism

Wireless security. Any station within range of the RF receives data Two security mechanism 802.11 Security Wireless security Any station within range of the RF receives data Two security mechanism A means to decide who or what can use a WLAN authentication A means to provide privacy for the

More information

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security (WEP, WPA\WPA2) 19/05/2009 Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security Standard: WEP Wired Equivalent Privacy The packets are encrypted, before sent, with a Secret Key

More information

Security in IEEE 802.11 WLANs

Security in IEEE 802.11 WLANs Security in IEEE 802.11 WLANs 1 IEEE 802.11 Architecture Extended Service Set (ESS) Distribution System LAN Segment AP 3 AP 1 AP 2 MS MS Basic Service Set (BSS) Courtesy: Prashant Krishnamurthy, Univ Pittsburgh

More information

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points. http://www.veryxtech.com

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points. http://www.veryxtech.com White paper Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points http://www.veryxtech.com White Paper Abstract Background The vulnerabilities spotted in the Wired Equivalent Privacy (WEP) algorithm

More information

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication WLAN Security WEP Overview 1/2 WEP, Wired Equivalent Privacy Introduced in 1999 to provide confidentiality, authentication and integrity Includes weak authentication Shared key Open key (the client will

More information

CS 356 Lecture 29 Wireless Security. Spring 2013

CS 356 Lecture 29 Wireless Security. Spring 2013 CS 356 Lecture 29 Wireless Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter

More information

Symm ym e m t e r t ic i c cr c yptogr ypt aphy a Ex: RC4, AES 2

Symm ym e m t e r t ic i c cr c yptogr ypt aphy a Ex: RC4, AES 2 Wi-Fi Security FEUP>MIEIC>Mobile Communications Jaime Dias Symmetric cryptography Ex: RC4, AES 2 Digest (hash) Cryptography Input: variable length message Output: a fixed-length bit

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

EVOLUTION OF WIRELESS LAN SECURITY ARCHITECTURE TO IEEE 802.11i (WPA2)

EVOLUTION OF WIRELESS LAN SECURITY ARCHITECTURE TO IEEE 802.11i (WPA2) EVOLUTION OF WIRELESS LAN SECURITY ARCHITECTURE TO IEEE 802.11i (WPA2) Moffat Mathews, Ray Hunt Department of Computer Science and Software Engineering, University of Canterbury, New Zealand {ray.hunt@canterbury.ac.nz}

More information

IT-Sicherheit: Sicherheitsprotokolle. Wireless Security. (unter Benutzung von Material von Brian Lee und Takehiro Takahashi)

IT-Sicherheit: Sicherheitsprotokolle. Wireless Security. (unter Benutzung von Material von Brian Lee und Takehiro Takahashi) IT-Sicherheit: Sicherheitsprotokolle Wireless Security (unter Benutzung von Material von Brian Lee und Takehiro Takahashi) ! 61 ints 5 2 Po ss e c Ac 3 Built in Security Features!!!!!! Service Set Identifier

More information

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas. Wireless Security New Standards for 802.11 Encryption and Authentication Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.com National Conference on m-health and EOE Minneapolis, MN Sept 9, 2003 Key

More information

The Importance of Wireless Security

The Importance of Wireless Security The Importance of Wireless Security Because of the increasing popularity of wireless networks, there is an increasing need for security. This is because unlike wired networks, wireless networks can be

More information

WiFi Security: WEP, WPA, and WPA2

WiFi Security: WEP, WPA, and WPA2 WiFi Security: WEP, WPA, and WPA2 - security requirements in wireless networks - WiFi primer - WEP and its flaws - 802.11i - WPA and WPA2 (RSN) Why security is more of a concern in wireless? no inherent

More information

WiFi Security: Deploying WPA/WPA2/802.1X and EAP in the Enterprise

WiFi Security: Deploying WPA/WPA2/802.1X and EAP in the Enterprise Michael Disabato Service Director Network & Telecom Strategies mdisabato@burtongroup.com Diana Kelley Senior Analyst Security & Risk Management Strategies dkelley@burtongroup.com www.burtongroup.com WiFi

More information

WIRELESS NETWORK SECURITY

WIRELESS NETWORK SECURITY WIRELESS NETWORK SECURITY Much attention has been focused recently on the security aspects of existing Wi-Fi (IEEE 802.11) wireless LAN systems. The rapid growth and deployment of these systems into a

More information

CS 336/536 Computer Network Security. Summer Term 2010. Wi-Fi Protected Access (WPA) compiled by Anthony Barnard

CS 336/536 Computer Network Security. Summer Term 2010. Wi-Fi Protected Access (WPA) compiled by Anthony Barnard CS 336/536 Computer Network Security Summer Term 2010 Wi-Fi Protected Access (WPA) compiled by Anthony Barnard 2 Wi-Fi Protected Access (WPA) These notes, intended to follow the previous handout IEEE802.11

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

Extensible Authentication Protocol (EAP) Security Issues

Extensible Authentication Protocol (EAP) Security Issues Sotillo ECU 1 Extensible Authentication Protocol (EAP) Security Issues Samuel Sotillo, Dept. of Technology Systems, East Carolina University Abstract This document describes the Extensible Authentication

More information

Chapter 6 CDMA/802.11i

Chapter 6 CDMA/802.11i Chapter 6 CDMA/802.11i IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Some material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Lecture 3. WPA and 802.11i

Lecture 3. WPA and 802.11i Lecture 3 WPA and 802.11i Lecture 3 WPA and 802.11i 1. Basic principles of 802.11i and WPA 2. IEEE 802.1X 3. Extensible Authentication Protocol 4. RADIUS 5. Efficient Handover Authentication 1 Lecture

More information

How To Secure Your Network With 802.1X (Ipo) On A Pc Or Mac Or Macbook Or Ipo On A Microsoft Mac Or Ipow On A Network With A Password Protected By A Keyed Key (Ipow)

How To Secure Your Network With 802.1X (Ipo) On A Pc Or Mac Or Macbook Or Ipo On A Microsoft Mac Or Ipow On A Network With A Password Protected By A Keyed Key (Ipow) Wireless LAN Security with 802.1x, EAP-TLS, and PEAP Steve Riley Senior Consultant MCS Trustworthy Computing Services So what s the problem? WEP is a euphemism Wired Equivalent Privacy Actually, it s a

More information

Introduction to WiFi Security. Frank Sweetser WPI Network Operations and Security fs@wpi.edu

Introduction to WiFi Security. Frank Sweetser WPI Network Operations and Security fs@wpi.edu Introduction to WiFi Security Frank Sweetser WPI Network Operations and Security fs@wpi.edu Why should I care? Or, more formally what are the risks? Unauthorized connections Stealing bandwidth Attacks

More information

Chapter 2 Wireless Networking Basics

Chapter 2 Wireless Networking Basics Chapter 2 Wireless Networking Basics Wireless Networking Overview Some NETGEAR products conform to the Institute of Electrical and Electronics Engineers (IEEE) 802.11g standard for wireless LANs (WLANs).

More information

WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS

WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS January 2003 January WHITE 2003 PAPER WIRELESS SECURITY IN 802.11 (WI-FI ) NETWORKS With the increasing deployment of 802.11 (or Wi-Fi) wireless networks in business environments, IT organizations are

More information

WLAN Access Security Technical White Paper. Issue 02. Date 2012-09-24 HUAWEI TECHNOLOGIES CO., LTD.

WLAN Access Security Technical White Paper. Issue 02. Date 2012-09-24 HUAWEI TECHNOLOGIES CO., LTD. WLAN Access Security Technical White Paper Issue 02 Date 2012-09-24 HUAWEI TECHNOLOGIES CO., LTD. . 2012. All rights reserved. No part of this document may be reproduced or transmitted in any form or by

More information

WLAN Security. Giwhan Cho ghcho@dcs.chonbuk.ac.kr. Distributed/Mobile Computing System Lab. Chonbuk National University

WLAN Security. Giwhan Cho ghcho@dcs.chonbuk.ac.kr. Distributed/Mobile Computing System Lab. Chonbuk National University WLAN Security Giwhan Cho ghcho@dcs.chonbuk.ac.kr Distributed/Mobile Computing System Lab. Chonbuk National University Content WLAN security overview 802.11i WLAN security components pre-rsn (Robust Security

More information

chap18.wireless Network Security

chap18.wireless Network Security SeoulTech UCS Lab 2015-1 st chap18.wireless Network Security JeongKyu Lee Email: jungkyu21@seoultech.ac.kr Table of Contents 18.1 Wireless Security 18.2 Mobile Device Security 18.3 IEEE 802.11 Wireless

More information

Table of Contents. Cisco Wi Fi Protected Access 2 (WPA 2) Configuration Example

Table of Contents. Cisco Wi Fi Protected Access 2 (WPA 2) Configuration Example Table of Contents Wi Fi Protected Access 2 (WPA 2) Configuration Example...1 Document ID: 67134...1 Introduction...1 Prerequisites...1 Requirements...1 Components Used...2 Conventions...2 Background Information...2

More information

Application Note: Onsight Device VPN Configuration V1.1

Application Note: Onsight Device VPN Configuration V1.1 Application Note: Onsight Device VPN Configuration V1.1 Table of Contents OVERVIEW 2 1 SUPPORTED VPN TYPES 2 1.1 OD VPN CLIENT 2 1.2 SUPPORTED PROTOCOLS AND CONFIGURATION 2 2 OD VPN CONFIGURATION 2 2.1

More information

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards White Paper Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards By Dr. Wen-Ping Ying, Director of Software Development, February 2002 Introduction Wireless LAN networking allows the

More information

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture State of Kansas Interim Wireless Local Area Networks Security and Technical Architecture October 6, 2005 Prepared for Wireless Policy Committee Prepared by Revision Log DATE Version Change Description

More information

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2003): 15 Wireless LAN Security 1. Dr.-Ing G.

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2003): 15 Wireless LAN Security 1. Dr.-Ing G. Network Security Chapter 15 Security of Wireless Local Area Networks Network Security (WS 2003: 15 Wireless LAN Security 1 IEEE 802.11 IEEE 802.11 standardizes medium access control (MAC and physical characteristics

More information

Huawei WLAN Authentication and Encryption

Huawei WLAN Authentication and Encryption Huawei WLAN Authentication and Encryption The Huawei integrated Wireless Local Area Network (WLAN) solution can provide all-round services for municipalities at various levels and enterprises and institutions

More information

UNIK4250 Security in Distributed Systems University of Oslo Spring 2012. Part 7 Wireless Network Security

UNIK4250 Security in Distributed Systems University of Oslo Spring 2012. Part 7 Wireless Network Security UNIK4250 Security in Distributed Systems University of Oslo Spring 2012 Part 7 Wireless Network Security IEEE 802.11 IEEE 802 committee for LAN standards IEEE 802.11 formed in 1990 s charter to develop

More information

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074 Issues in WiFi Networks Nicolae TOMAI Faculty of Economic Informatics Department of IT&C Technologies Babes Bolyai Cluj-Napoca University, Romania tomai@econ.ubbcluj.ro Abstract: The paper has four sections.

More information

Network Security Protocols

Network Security Protocols Network Security Protocols Information Security (bmevihim100) Dr. Levente Buttyán associate professor BME Hálózati Rendszerek és Szolgáltatások Tanszék Lab of Cryptography and System Security (CrySyS)

More information

ACC-232 2002, Cisco Systems, Inc. All rights reserved.

ACC-232 2002, Cisco Systems, Inc. All rights reserved. 1 2 Securing 802.11 Wireless Networks Session 3 Session Information Basic understanding of components of 802.11 networks Please save questions until the end 4 Agenda Drivers for Wireless Security Wireless

More information

Distributed Systems Security

Distributed Systems Security Distributed Systems Security Protocols (Physical/Data-Link Layer) Dr. Dennis Pfisterer Institut für Telematik, Universität zu Lübeck http://www.itm.uni-luebeck.de/people/pfisterer Overview Security on

More information

ProCurve Wireless LAN Security

ProCurve Wireless LAN Security ProCurve Wireless LAN Security Fundamentals Guide Technical Training Version 8.21 Contents ProCurve Wireless LAN Security Fundamentals Introduction... 1 Objectives... 1 Discussion Topics... 2 Authentication

More information

Advanced Security Issues in Wireless Networks

Advanced Security Issues in Wireless Networks Advanced Security Issues in Wireless Networks Seminar aus Netzwerke und Sicherheit Security Considerations in Interconnected Networks Alexander Krenhuber Andreas Niederschick 9. Januar 2009 Advanced Security

More information

Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2)

Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2) Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2) SUNY Technology Conference June 21, 2011 Bill Kramp FLCC Network Administrator Copyright 2011 William D. Kramp All Rights

More information

Wireless LAN Security Mechanisms

Wireless LAN Security Mechanisms Wireless LAN Security Mechanisms Jingan Xu, Andreas Mitschele-Thiel Technical University of Ilmenau, Integrated Hard- and Software Systems Group jingan.xu@tu-ilmenau.de, mitsch@tu-ilmenau.de Abstract.

More information

Wi-Fi Protected Access: Strong, standards-based, interoperable security for today s Wi-Fi networks Wi-Fi Alliance April 29, 2003

Wi-Fi Protected Access: Strong, standards-based, interoperable security for today s Wi-Fi networks Wi-Fi Alliance April 29, 2003 Wi-Fi Protected Access: Strong, standards-based, interoperable security for today s Wi-Fi networks Wi-Fi Alliance April 29, 2003 2003 Wi-Fi Alliance. Wi-Fi is a registered trademark of the Wi-Fi Alliance

More information

A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2

A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2 A Dynamic Extensible Authentication Protocol for Device Authentication in Transport Layer Raghavendra.K 1, G. Raghu 2, Sumith N 2 1 Dept of CSE, P.A.College of Engineering 2 Dept of CSE, Srnivas institute

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

How To Secure Wireless Networks

How To Secure Wireless Networks Lecture 24 Wireless Network Security modified from slides of Lawrie Brown Wireless Security Overview concerns for wireless security are similar to those found in a wired environment security requirements

More information

Authentication in WLAN

Authentication in WLAN Authentication in WLAN Flaws in WEP (Wired Equivalent Privacy) Wi-Fi Protected Access (WPA) Based on draft 3 of the IEEE 802.11i. Provides stronger data encryption and user authentication (largely missing

More information

A DISCUSSION OF WIRELESS SECURITY TECHNOLOGIES

A DISCUSSION OF WIRELESS SECURITY TECHNOLOGIES A DISCUSSION OF WIRELESS SECURITY TECHNOLOGIES Johanna Janse van Rensburg, Barry Irwin Rhodes University G01j202j7@campus.ru.ac.za, b.irwin@ru.ac.za (083) 944 3924 Computer Science Department, Hamilton

More information

Understanding Wireless Security on Your Polycom SpectraLink 8400 Series Wireless Phones

Understanding Wireless Security on Your Polycom SpectraLink 8400 Series Wireless Phones Understanding Wireless Security on Your Polycom SpectraLink 8400 Series Wireless Phones Polycom s SpectraLink 8400 Series wireless phones meet the highest security requirements. By the time you deploy

More information

WI-FI SECURITY: A LITERATURE REVIEW OF SECURITY IN WIRELESS NETWORK

WI-FI SECURITY: A LITERATURE REVIEW OF SECURITY IN WIRELESS NETWORK IMPACT: International Journal of Research in Engineering & Technology (IMPACT: IJRET) ISSN(E): 2321-8843; ISSN(P): 2347-4599 Vol. 3, Issue 5, May 2015, 23-30 Impact Journals WI-FI SECURITY: A LITERATURE

More information

A Comprehensive Review of 802.11 Wireless LAN Security and the Cisco Wireless Security Suite

A Comprehensive Review of 802.11 Wireless LAN Security and the Cisco Wireless Security Suite White Paper A Comprehensive Review of 802.11 Wireless LAN Security and the Cisco Wireless Security Suite 1. Introduction Since the ratification of the IEEE 802.11b standard in 1999, wireless LANs have

More information

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2

Security Technical. Overview. BlackBerry Enterprise Service 10. BlackBerry Device Service Solution Version: 10.2 BlackBerry Enterprise Service 10 BlackBerry Device Service Solution Version: 10.2 Security Technical Overview Published: 2014-09-10 SWD-20140908123239883 Contents 1 About BlackBerry Device Service solution

More information

Wireless Networking Basics. NETGEAR, Inc. 4500 Great America Parkway Santa Clara, CA 95054 USA

Wireless Networking Basics. NETGEAR, Inc. 4500 Great America Parkway Santa Clara, CA 95054 USA Wireless Networking Basics NETGEAR, Inc. 4500 Great America Parkway Santa Clara, CA 95054 USA n/a October 2005 2005 by NETGEAR, Inc. All rights reserved. Trademarks NETGEAR and Auto Uplink are trademarks

More information

Network Access Control and Cloud Security

Network Access Control and Cloud Security Network Access Control and Cloud Security Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

IEEE 802.1X For Wireless LANs

IEEE 802.1X For Wireless LANs IEEE 802.1X For Wireless LANs John Roese, Ravi Nalmati, Cabletron Albert Young, 3Com Carl Temme, Bill McFarland, T-Span David Halasz, Aironet Paul Congdon, HP Andrew Smith, Extreme Networks Slide 1 Outline

More information

A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2)

A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2) A COMPARITIVE ANALYSIS OF WIRELESS SECURITY PROTOCOLS (WEP and WPA2) Vipin Poddar Suresh Gyan Vihar School of Engginering And Technology, Jaipur, Rajasthan. Hitesh Choudhary, Poornima University, Jaipur,

More information

Vulnerabilities of Wireless Security protocols (WEP and WPA2)

Vulnerabilities of Wireless Security protocols (WEP and WPA2) Vulnerabilities of Wireless Security protocols (WEP and WPA2) Vishal Kumkar, Akhil Tiwari, Pawan Tiwari, Ashish Gupta, Seema Shrawne Abstract - Wirelesses Local Area Networks (WLANs) have become more prevalent

More information

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story Wireless s June September 00 Agenda Wireless Security ผศ. ดร. อน นต ผลเพ ม Asst. Prof. Anan Phonphoem, Ph.D. anan@cpe.ku.ac.th http://www.cpe.ku.ac.th/~anan Computer Engineering Department Kasetsart University,

More information

A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS

A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS A SURVEY OF WIRELESS NETWORK SECURITY PROTOCOLS Jose Perez Texas A&M University Corpus Christi Email: jluisperez16@gmail.com Fax Number: (361) 825-2795 Faculty Advisor: Dr. Ahmed Mahdy, Texas A&M University

More information

Wireless LAN Security I: WEP Overview and Tools

Wireless LAN Security I: WEP Overview and Tools Wireless LAN Security I: WEP Overview and Tools Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

Network security, TKK, Nov 2008 1

Network security, TKK, Nov 2008 1 Outline Network security: WLAN Security LAN technology Threats against WLANs Weak security mechanisms and WEP 802.1X, WPA, 802.11i Tuomas Aura, Microsoft Research, UK 2 LAN technology LAN (WLAN) standards

More information

Lecture 2 Secure Wireless LAN

Lecture 2 Secure Wireless LAN Lecture 2 Secure Wireless LAN Network security (19265400 / 201000086) Lecturers: Aiko Pras Pieter-Tjerk de Boer Anna Sperotto Ramin Sadre Georgios Karagiannis Acknowledgements Part of the slides are based

More information

CS549: Cryptography and Network Security

CS549: Cryptography and Network Security CS549: Cryptography and Network Security by Xiang-Yang Li Department of Computer Science, IIT Cryptography and Network Security 1 Notice This lecture note (Cryptography and Network Security) is prepared

More information

IEEE 802.11 Wireless LAN Security Overview

IEEE 802.11 Wireless LAN Security Overview 138 IEEE 802.11 Wireless LAN Security Overview Ahmed M. Al Naamany, Ali Al Shidhani, Hadj Bourdoucen Department of Electrical and Computer Engineering Sultan Qaboos University, Oman. Summary Wireless Local

More information

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G.

Network Security. Security of Wireless Local Area Networks. Chapter 15. Network Security (WS 2002): 15 Wireless LAN Security 1 Dr.-Ing G. Network Security Chapter 15 Security of Wireless Local Area Networks Network Security WS 2002: 15 Wireless LAN Security 1 IEEE 802.11 IEEE 802.11 standardizes medium access control MAC and physical characteristics

More information

Wi-Fi Client Device Security & HIPAA Compliance

Wi-Fi Client Device Security & HIPAA Compliance Wi-Fi Client Device Security & HIPAA Compliance Originally Published: September 2010 Updated: October 2012 A White Paper from Laird Technologies Connecting medical devices to a hospital s Wi-Fi network

More information

Particularities of security design for wireless networks in small and medium business (SMB)

Particularities of security design for wireless networks in small and medium business (SMB) Revista Informatica Economică, nr. 4 (44)/2007 93 Particularities of security design for wireless networks in small and medium business (SMB) Nicolae TOMAI, Cluj-Napoca, Romania, tomai@econ.ubbcluj.ro

More information

Cipher Suites and WEP

Cipher Suites and WEP Cipher Suites and WEP This module describes how to configure the cipher suites required for using Wireless Protected Access (WPA) and Cisco Centralized Key Management (CCKM); Wired Equivalent Privacy (WEP);

More information

How To Understand The Latest Wireless Networking Technology

How To Understand The Latest Wireless Networking Technology GLOSSARY 802.11 The IEEE standard that specifies carrier sense media access control and physical layer specifications for 1- and 2-megabit-per-second (Mbps) wireless LANs operating in the 2.4-GHz band.

More information

Implementing Security for Wireless Networks

Implementing Security for Wireless Networks Implementing Security for Wireless Networks Action Items for this session Learn something! Take notes! Fill out that evaluation. I love to see your comments and we want to make these better! Most important:

More information

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal 1,2 Department of CSE 1,2,3 BRCM Bahal, Bhiwani 1 shenam91@gmail.com, 2 dkamal@brcm.edu.in Abstract This paper

More information

Authentication and Security in IP based Multi Hop Networks

Authentication and Security in IP based Multi Hop Networks 7TH WWRF MEETING IN EINDHOVEN, THE NETHERLANDS 3RD - 4TH DECEMBER 2002 1 Authentication and Security in IP based Multi Hop Networks Frank Fitzek, Andreas Köpsel, Patrick Seeling Abstract Network security

More information

COMPARISON OF WIRELESS SECURITY PROTOCOLS (WEP AND WPA2)

COMPARISON OF WIRELESS SECURITY PROTOCOLS (WEP AND WPA2) COMPARISON OF WIRELESS SECURITY PROTOCOLS (WEP AND WPA2) Disha Baba Banda Singh Bahadur Engineering College Fatehgarh Sahib, Punjab Sukhwinder Sharma Baba Banda Singh Bahadur Engineering College Fatehgarh

More information

Wireless Technology Seminar

Wireless Technology Seminar Wireless Technology Seminar Introduction Adam Worthington Network Consultant Adam.Worthington@euroele.com Wireless LAN Why? Flexible network access for your users? Guest internet access? VoWIP? RFID? Available

More information

Wi-Fi in Healthcare:

Wi-Fi in Healthcare: Wi-Fi in Healthcare: Security Solutions for Hospital Wi-Fi Networks Wi-Fi Alliance February 2012 The following document and the information contained herein regarding Wi-Fi Alliance programs and expected

More information

Your 802.11 Wireless Network has No Clothes

Your 802.11 Wireless Network has No Clothes Your 802.11 Wireless Network has No Clothes William A. Arbaugh Narendar Shankar Y.C. Justin Wan Department of Computer Science University of Maryland College Park, Maryland 20742 March 30, 2001 Abstract

More information

Wireless Security for Mobile Computers

Wireless Security for Mobile Computers A Datalogic Mobile and Summit Data Communications White Paper Original Version: June 2008 Update: March 2009 Protecting Confidential and Sensitive Information It is every retailer s nightmare: An attacker

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

The next generation of knowledge and expertise Wireless Security Basics

The next generation of knowledge and expertise Wireless Security Basics The next generation of knowledge and expertise Wireless Security Basics HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404 (fax), www.hta-inc.com

More information

Link Layer and Network Layer Security for Wireless Networks

Link Layer and Network Layer Security for Wireless Networks Link Layer and Network Layer Security for Wireless Networks Interlink Networks, Inc. May 15, 2003 1 LINK LAYER AND NETWORK LAYER SECURITY FOR WIRELESS NETWORKS... 3 Abstract... 3 1. INTRODUCTION... 3 2.

More information

Wireless LAN Access Control and Authentication

Wireless LAN Access Control and Authentication Authors: John Vollbrecht, Founder Interlink Networks, Inc. 5405 Data Court, Suite 300, Ann Arbor, MI 48108, jrv@interlinknetworks.com Robert Moskowitz, Senior Technical Director TruSecure Corporation,

More information

Certified Wireless Security Professional (CWSP) Course Overview

Certified Wireless Security Professional (CWSP) Course Overview Certified Wireless Security Professional (CWSP) Course Overview This course will teach students about Legacy Security, encryption ciphers and methods, 802.11 authentication methods, dynamic encryption

More information

Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003

Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003 Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003 Executive Summary The threat to network security from improperly secured WLANs is a real and present danger for today s enterprises.

More information

Optimizing Converged Cisco Networks (ONT)

Optimizing Converged Cisco Networks (ONT) Optimizing Converged Cisco Networks (ONT) Module 6: Implement Wireless Scalability Implementing WLAN QoS Objectives Describe why WLANs need to support QoS policies in enterprise networks. Explain the issues

More information

Wireless Networks. Welcome to Wireless

Wireless Networks. Welcome to Wireless Wireless Networks 11/1/2010 Wireless Networks 1 Welcome to Wireless Radio waves No need to be physically plugged into the network Remote access Coverage Personal Area Network (PAN) Local Area Network (LAN)

More information

Security in Wireless Local Area Networks

Security in Wireless Local Area Networks Security in Wireless Local Area Networks T. Andrew Yang + Yasir Zahur 1. Introduction Following the widespread use of the Internet, especially the World Wide Web since 1995, wireless networking has become

More information

Wireless Security. Jason Bonde ABSTRACT. 2. BACKGROUND In this section we will define the key concepts used later in the paper.

Wireless Security. Jason Bonde ABSTRACT. 2. BACKGROUND In this section we will define the key concepts used later in the paper. Wireless Security Jason Bonde University of Minnesota, Morris bond0107@morris.umn.edu ABSTRACT Wireless internet has become a popular way of accessing the Internet. While wireless internet does have the

More information

Wireless LANs and Privacy. Ido Dubrawsky Network Security Engineer Cisco Secure Consulting Services Cisco Systems, Inc. And

Wireless LANs and Privacy. Ido Dubrawsky Network Security Engineer Cisco Secure Consulting Services Cisco Systems, Inc. And Wireless LANs and Privacy Ido Dubrawsky Network Security Engineer Cisco Secure Consulting Services Cisco Systems, Inc. And Lance Hayden Business Development Manager Cisco Secure Consulting Services Cisco

More information

Network Access Control and Cloud Security

Network Access Control and Cloud Security Network Access Control and Cloud Security Overview Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-14/

More information

WLAN - Good Security Principles. WLAN - Good Security Principles. Example of War Driving in Hong Kong* WLAN - Good Security Principles

WLAN - Good Security Principles. WLAN - Good Security Principles. Example of War Driving in Hong Kong* WLAN - Good Security Principles WLAN Security.. from this... Security Architectures and Protocols in Wireless LANs (Section 3) 1 2 WLAN Security.. to this... How Security Breaches Occur 3 War (wide area roaming) Driving/War Chalking

More information

Chapter 10: Designing and Implementing Security for Wireless LANs Overview

Chapter 10: Designing and Implementing Security for Wireless LANs Overview Chapter 10: Designing and Implementing Security for Wireless LANs Overview Identify and describe the strengths, weaknesses, appropriate uses, and appropriate implementation of IEEE 802.11 security related

More information

CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA

CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA Journal of Computer Science Original Research Paper CCMP Advanced Encryption Standard Cipher For Wireless Local Area Network (IEEE 802.11i): A Comparison with DES and RSA 1 Velayutham, R. and 2 D. Manimegalai

More information

Wireless Network Security Challenges

Wireless Network Security Challenges Wireless Network Security Challenges SHARE Summer 2010 Boston Laura Knapp WW Business Consultant Applied Expert Systems (www.aesclever.com) laurak@aesclever.com laura@lauraknapp.com Networking - Connecting

More information

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015

CS5490/6490: Network Security- Lecture Notes - November 9 th 2015 CS5490/6490: Network Security- Lecture Notes - November 9 th 2015 Wireless LAN security (Reference - Security & Cooperation in Wireless Networks by Buttyan & Hubaux, Cambridge Univ. Press, 2007, Chapter

More information

Network Security: WLAN Security. Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010

Network Security: WLAN Security. Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Network Security: WLAN Security Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline Wireless LAN technology Threats against WLANs Weak security mechanisms and WEP 802.1X, WPA,

More information

EAP Authentication Protocols for WLANs

EAP Authentication Protocols for WLANs C H A P T E R 7 EAP Authentication Protocols for WLANs The second in the WLAN authentication trilogy of chapters, this chapter examines the various authentication protocols such as the Extensible Authentication

More information

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Wireless Security All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Portability Tamper-proof devices? Intrusion and interception of poorly

More information