skip to main content
10.1145/1514274.1514286acmconferencesArticle/Chapter ViewAbstractPublication PageswisecConference Proceedingsconference-collections
research-article

Practical attacks against WEP and WPA

Published:16 March 2009Publication History

ABSTRACT

In this paper, we describe two attacks on IEEE 802.11 based wireless LANs. The first attack is an improved key recovery attack on WEP, which reduces the average number of packets an attacker has to intercept to recover the secret key. The second attack is (according to our knowledge) the first practical attack on WPA secured wireless networks, besides launching a dictionary attack when a weak pre-shared key (PSK) is used. The attack works if the network is using TKIP to encrypt the traffic. An attacker, who has about 12-15 minutes access to the network is then able to decrypt an ARP request or response and send 7 packets with custom content to network.

References

  1. Andrea Bittau, Mark Handley, and Joshua Lackey. The final nail in WEP's coffin. In IEEE Symposium on Security and Privacy, pages 386--400. IEEE Computer Society, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. IEEE-SA Standards Board. Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications. Communications Magazine, IEEE, 2007.Google ScholarGoogle Scholar
  3. Rafik Chaabouni. Break WEP faster with statistical analysis. Technical report, EPFL, LASEC, June 2006.Google ScholarGoogle Scholar
  4. Scott R. Fluhrer, Itsik Mantin, and Adi Shamir. Weaknesses in the key scheduling algorithm of RC4. In Serge Vaudenay and Amr M. Youssef, editors, Selected Areas in Cryptography 2001, volume 2259 of Lecture Notes in Computer Science, pages 1--24. Springer, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. David Hulton. Practical exploitation of RC4 weakness in WEP environments, 2002. presented at HiverCon 2002.Google ScholarGoogle Scholar
  6. Robert J. Jenkins. Isaac and rc4. {http://burtleburtle.net/bob/rand/isaac.html, 1996.Google ScholarGoogle Scholar
  7. A. Klein. Attacks on the RC4 stream cipher. Designs, Codes and Cryptography, 48(3):269--286, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. KoreK. chopchop (experimental WEP attacks). http://www.netstumbler.org/showthread.php?t=12489, 2004.Google ScholarGoogle Scholar
  9. KoreK. Next generation of WEP attacks? http://www.netstumbler.org/showpost.php?p=93942&postcount=35, 2004.Google ScholarGoogle Scholar
  10. Yuko Ozasa, Yoshiaki Fujikawa, Toshihiro Ohigashi, Hidenori Kuwakado, and Masakatu Morii. A study on the Tews, Weinmann, Pyshkin attack against WEP. In IEICE Tech. Rep., volume 107 of ISEC2007-47, pages 17--21, Hokkaido, July 2007. Thu, Jul 19, 2007 - Fri, Jul 20 : Future University-Hakodate (ISEC, SITE, IPSJ-CSEC).Google ScholarGoogle Scholar
  11. D. C. Plummer. RFC 826: Ethernet Address Resolution Protocol: Or converting network protocol addresses to 48.bit Ethernet address for transmission on Ethernet hardware, November 1982. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. David Sterndark. Rc4 algorithm revealed. Usenet posting, Message-ID: [email protected], Sep 1994.Google ScholarGoogle Scholar
  13. Adam Stubblefield, John Ioannidis, and Aviel D. Rubin. A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP). ACM Transactions on Information and System Security, (2):319--332, May 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Erik Tews. Attacks on the wep protocol. Cryptology ePrint Archive, Report 2007/471, 2007. http://eprint.iacr.org/.Google ScholarGoogle Scholar
  15. Erik Tews, Ralf-Philipp Weinmann, and Andrei Pyshkin. Breaking 104 bit wep in less than 60 seconds. In Sehun Kim, Moti Yung, and Hyung-Woo Lee, editors, WISA, volume 4867 of Lecture Notes in Computer Science, pages 188--202. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Serge Vaudenay and Martin Vuagnoux. Passive-only key recovery attacks on RC4. In Selected Areas in Cryptography 2007, Lecture Notes in Computer Science. Springer, 2007.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Practical attacks against WEP and WPA

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        WiSec '09: Proceedings of the second ACM conference on Wireless network security
        March 2009
        280 pages
        ISBN:9781605584607
        DOI:10.1145/1514274

        Copyright © 2009 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 16 March 2009

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate98of338submissions,29%

        Upcoming Conference

        WiSec '24

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader