skip to main content
10.1145/2484313.2484368acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Practical verification of WPA-TKIP vulnerabilities

Published:08 May 2013Publication History

ABSTRACT

We describe three attacks on the Wi-Fi Protected Access Temporal Key Integrity Protocol (WPA-TKIP). The first attack is a Denial of Service attack that can be executed by injecting only two frames every minute. The second attack demonstrates how fragmentation of 802.11 frames can be used to inject an arbitrary amount of packets, and we show that this can be used to perform a portscan on any client. The third attack enables an attacker to reset the internal state of the Michael algorithm. We show that this can be used to efficiently decrypt arbitrary packets sent towards a client. We also report on implementation vulnerabilities discovered in some wireless devices. Finally we demonstrate that our attacks can be executed in realistic environments.

References

  1. M. Beck. Enhanced TKIP michael attacks. Retrieved 4 Februari, 2013, from http://download.aircrack-ng.org/wiki-files/doc/enhanced_tkip_michael.pdf.Google ScholarGoogle Scholar
  2. J. Bellardo and S. Savage. 802.11 denial-of-service attacks: real vulnerabilities and practical solutions. In Proceedigns of the USENIX Security Symposium, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. K. Bicakci and B. Tavli. Denial-of-service attacks and countermeasures in IEEE 802.11 wireless networks, 2009.Google ScholarGoogle Scholar
  4. A. Bittau, M. Handley, and J. Lackey. The final nail in WEP's coffin. In IEEE Symposium on Security and Privacy, pages 386--400, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. L. Butti and J. Tinnes. Discovering and exploiting 802.11 wireless driver vulnerabilities. Journal in Computer Virology, 4(1):25--37, 2008.Google ScholarGoogle ScholarCross RefCross Ref
  6. N. Ferguson. Michael: an improved MIC for 802.11 WEP. IEEE doc. 802.11-2/020r0, Jan. 2002.Google ScholarGoogle Scholar
  7. G. Fleishman. Say goodbye to WEP and TKIP. Retrieved 26 November, 2012, from http://bit.ly/cSFSvj, 2010.Google ScholarGoogle Scholar
  8. S. R. Fluhrer, I. Mantin, and A. Shamir. Weaknesses in the key scheduling algorithm of RC4. In Selected Areas in Cryptography, pages 1--24, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. S. M. Glass and V. Muthukkumarasamy. A study of the TKIP cryptographic dos attack. In 15th International Conference on Networks. IEEE, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  10. M. Guennoun, A. Lbekkouri, A. Benamrane, M. Ben-Tahir, and K. El-Khatib. Wireless networks security: Proof of chopchop attack. In WOWMOM, pages 1--4, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. F. M. Halvorsen, O. Haugen, M. Eian, and S. F. Mjølsnes. An improved attack on TKIP. In 14th Nordic Conference on Secure IT Systems, NordSec '09, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. B. Harris and R. Hunt. Review: TCP/IP security threats and attack methods. Computer Communications, 22(10):885--897, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. J. Huang, J. Seberry, W. Susilo, and M. W. Bunder. Security analysis of michael: The IEEE 802.11i message integrity code. In EUC Workshops, pages 423--432, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. IEEE Std 802.11-2012 (Rev. of IEEE Std 802.11-2007). Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications, 2012.Google ScholarGoogle Scholar
  15. IEEE Std 802.11-2012 (Rev. of IEEE Std 802.11-2007). Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications, 2012.Google ScholarGoogle Scholar
  16. V. Moen, H. Raddum, and K. J. Hole. Weaknesses in the temporal key hash of WPA. Mobile Computing and Communications Review, 8(2):76--83, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. M. Morii and Y. Todo. Cryptanalysis for RC4 and breaking WEP/WPA-TKIP. IEICE Transactions, 94-D(11), 2011.Google ScholarGoogle Scholar
  18. S. Park, K. Kim, D. Kim, S. Choi, and S. Hong. Collaborative QoS architecture between DiffServ and 802.11e wireless LAN. In Vehicular Technology Conference, 2003.Google ScholarGoogle Scholar
  19. A. Stubblefield, J. Ioannidis, and A. D. Rubin. A key recovery attack on the 802.11b wired equivalent privacy protocol (wep). ACM Trans. Inf. Syst. Secur., 7(2), 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. E. Tews and M. Beck. Practical attacks against WEP and WPA. In Proceedings of the second ACM conference on Wireless network security, WiSec '09, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Y. Todo, Y. Ozawa, T. Ohigashi, and M. Morii. Falsification attacks against WPA-TKIP in a realistic environment. IEICE Transactions, 95-D(2), 2012.Google ScholarGoogle Scholar
  22. A. Wool. A note on the fragility of the Michael message integrity code. IEEE Transactions on Wireless Communications, 3(5):1459--1462, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Practical verification of WPA-TKIP vulnerabilities

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            ASIA CCS '13: Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security
            May 2013
            574 pages
            ISBN:9781450317672
            DOI:10.1145/2484313

            Copyright © 2013 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 8 May 2013

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            ASIA CCS '13 Paper Acceptance Rate35of216submissions,16%Overall Acceptance Rate418of2,322submissions,18%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader