SlideShare a Scribd company logo
1 of 29
Wired Equivalent Privacy
(WEP)
• Cryptographic Background to WEP
• WEP Cryptographic Operations
• Problems with WEP
• Dynamic WEP
Contents
• Guarding against traffic interception is the domain of
cryptographic protocols.
• two most commonly cited informal security objectives are
1. maintaining the secrecy of network data and
2. ensuring it has not been tampered with.
• Initially ,WEP was the answer for wireless security.
• WEP has many flaws, but better than nothing (very simple)
WEP
 WEP requires the use of the RC4 cipher (A stream cipher )
 A stream cipher uses a stream of bits, called the keystream.
 The keystream is then combined with the message to produce the ciphertext.
 To recover the original message, the receiver processes the ciphertext with
an identical keystream.
Cryptographic Background to WEP
Keyed stream cipher operation
Most stream ciphers operate by taking a relatively short secret key and
expanding it into a pseudorandom keystream the same length as the
message. The pseudorandom number generator (PRNG) is a set of rules
used to expand the key into a keystream.
Cryptographic Background to WEP
Cryptographic Background to WEP
Stream Cipher Security
• A totally random keystream is called a one-time pad and is the only
known encryption scheme that is mathematically proven to protect
against certain types of attacks.
• One-time pads are not commonly used ,since
• keystream must be perfectly random
• the same length as the data
• it can never be reused.
WEP Cryptographic Operations
3 major objectives of security
1. Confidentiality :
• protection against interception by unauthorized parties.
• provided by encryption
2. Integrity :
• make sure data has not been modified.
• provided by integrity check sequence
3. Authentication and authorization
• finding out who the user is . WEP uses 802.1x.
• whether the access operation is allowed
 WEP attempts to meet all these objectives
WEP Cryptographic Operations
• Confidentiality and integrity are handled simultaneously in WEP
WEP Data Processing
WEP Cryptographic Operations
WEP Data Processing
As input, WEP requires three items:
1. The payload to be protected
2. A secret key, used in frame encryption. WEP allows four keys to be
stored simultaneously.
3. An initialization vector, used along with the secret key in frame
transmission.
After processing, WEP has a single output:
 An encrypted frame, ready for transmission over an untrusted network
with enough information to enable decryption at the remote end.
WEP Cryptographic Operations
WEP key length
• The only key length present in the standard is a 64-bit WEP seed
• 40 bits are shared, IV-24 bits
• 128-bit WEP seed
• 104 bits are a kept secret
• One vendor even offers the option of using 256-bit secret keys
• WEP, however, is not a well-designed cryptographic system, and the extra
bits in the key buy you very little
WEP Cryptographic Operations
Types of WEP keys
Two types of WEP keys
• Default keys (broadcast keys)
• Key mapping keys(unicast keys )
WEP Cryptographic Operations
• Each mobile device can have its own key value for unicast
frame.
• All users share a single default key.
• The AP can operate with default keys and key mapping keys
simultaneously;
• When the AP receives a frame (or wants to send one), it looks
in the key table to see whether there is an entry
corresponding to the MAC address of the mobile. If it finds an
entry, it uses it. If not, it uses the default key instead.
Key Mapping Keys
WEP Cryptographic Operations
• WEP uses two key distribution schemes:
Static WEP.
• Administrators distribute single default key manually
• Manual Key updates .
• WEP without any key distribution mechanism is often called
manual WEP or static WEP.
• uses same key for all frames transmitted by every station
• Static WEP is supported by Many low-power devices such as
802.11 phones, handheld bar code scanners, and even some
PDAs.
Manual (static) versus automatic (dynamic) WEP
WEP Cryptographic Operations
• Dynamic WEP
• The encryption keys used by the clients are distributed using key
encryption keys derived from strong authentication protocols.
• In this case, each station uses two keys.
1. mapping key, shared between the station and access point,
used to protect unicast frames.
2. default key, shared by all stations in the same service set, that
protects broadcast and multicast frames.
Manual (static) versus automatic (dynamic) WEP
WEP Cryptographic Operations
• Dynamic WEP advantages
• Keys are used less often and protects less traffic.
• Attackers have much less data to work for each key, making attacks
more time-consuming.
• At periodic intervals, the keys can be refreshed by the access point.
Manual (static) versus automatic (dynamic) WEP
WEP Cryptographic Operations
WEP key numbering and storage
WEP Cryptographic Operations
WEP key numbering and storage
Problems with WEP
Cryptographic Properties of RC4
• RC4 is remarkably simple to implement and considered to
be very strong if used in the right way.
• The basic idea behind RC4 encryption is to generate a
pseudorandom sequence of bytes called the key stream
that is then combined with the data using an exclusive OR
(XOR) operation
Problems with WEP
Problems with WEP
Cryptographic Properties of RC4
Problems with WEP
Cryptographic Properties of RC4
• Major weakness in any stream cipher - Reuse of the keystream
• XOR of the two encrypted packets is equivalent to the XOR of the
two plaintext packets
• By analyzing differences between the two streams in conjunction
with the structure of the frame body, attackers can learn about the
contents of the plaintext frames themselves
Problems with WEP
Cryptographic Properties of RC4
• To help prevent the reuse of the keystream, WEP uses the IV to
encrypt different packets with different RC4 keys.
• However, the IV is part of the packet header and is not encrypted.
Problems with WEP
Cryptographic Properties of RC4
• If IV’s repeat, confidentiality is at risk
– If we send two ciphertexts (C, C’) using the same IV, then the xor of
plaintexts leaks (P  P’ = C  C’), which might reveal both plaintexts
 Lesson: If RC4 isn’t used carefully, it becomes insecure
IV, P  RC4(K, IV)
IV, P’  RC4(K, IV)
Problems with WEP
Cryptographic Properties of RC4
• WEP uses CRC for integrity check but CRC is not
cryptographically secure.
• With CRC it is easy to predict how changing a single bit will
affect the result of the CRC calculation.
Design Flaws of the WEP System
Design Flaws of the WEP System
• As standardized, static WEP offers a shared secret of only 40
bits.
• WEP's use of the IV tips off an attacker to the reuse of a
keystream.
• IV space is quite small so repetitions are guaranteed on
busy networks
• Two frames that share the same IV almost certainly use
the same secret key and keystream.
Design Flaws of the WEP System
• Infrequent rekeying allows attackers to have Decryption
dictionaries
• large collections of frames encrypted with the same key
streams
• As more frames with the same IV pile up, more information
is available about the unencrypted frames even if the
secret key is not recovered
Design Flaws of the WEP System
• WEP uses a CRC for the integrity check.
• Although the value of the integrity check is encrypted by
the RC4 keystream, CRCs are not cryptographically secure.
• Use of a weak integrity check does not prevent determined
attackers from transparently modifying frames.
Design Flaws of the WEP System

More Related Content

What's hot (20)

Wpa3
Wpa3Wpa3
Wpa3
 
Wireless Network security
Wireless Network securityWireless Network security
Wireless Network security
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 
WEP
WEPWEP
WEP
 
SSL/TLS 101
SSL/TLS 101SSL/TLS 101
SSL/TLS 101
 
WPA-3: SEA and Dragonfly
WPA-3: SEA and DragonflyWPA-3: SEA and Dragonfly
WPA-3: SEA and Dragonfly
 
Wi fi security
Wi fi securityWi fi security
Wi fi security
 
Ipsec
IpsecIpsec
Ipsec
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
 
Security Attacks.ppt
Security Attacks.pptSecurity Attacks.ppt
Security Attacks.ppt
 
WPA2
WPA2WPA2
WPA2
 
IP Security
IP SecurityIP Security
IP Security
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
WLAN
WLANWLAN
WLAN
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7
 
IP security
IP securityIP security
IP security
 
Security models
Security models Security models
Security models
 

Viewers also liked

802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lectureMartyn Price
 
утасгүй сүлжээний нууцлал хамгаалалт
утасгүй сүлжээний       нууцлал хамгаалалтутасгүй сүлжээний       нууцлал хамгаалалт
утасгүй сүлжээний нууцлал хамгаалалтboldoo_hf
 
Intrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkIntrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkOkehie Collins
 
утасгүй сүлжээний аюулгүй байдлын тухай.
утасгүй сүлжээний аюулгүй байдлын тухай.утасгүй сүлжээний аюулгүй байдлын тухай.
утасгүй сүлжээний аюулгүй байдлын тухай.Ochiroo Dorj
 
утасгүй сүлжээ
утасгүй сүлжээутасгүй сүлжээ
утасгүй сүлжээOchiroo Dorj
 
утасгүй сүлжээ
утасгүй сүлжээутасгүй сүлжээ
утасгүй сүлжээOchiroo Dorj
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsAirTight Networks
 
Security in wireless sensor networks
Security in wireless sensor networksSecurity in wireless sensor networks
Security in wireless sensor networksPiyush Mittal
 

Viewers also liked (17)

802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture802.11 Wireless, WEP, WPA lecture
802.11 Wireless, WEP, WPA lecture
 
WEP
WEPWEP
WEP
 
Wep 2.0
Wep 2.0Wep 2.0
Wep 2.0
 
утасгүй сүлжээний нууцлал хамгаалалт
утасгүй сүлжээний       нууцлал хамгаалалтутасгүй сүлжээний       нууцлал хамгаалалт
утасгүй сүлжээний нууцлал хамгаалалт
 
Intrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise NetworkIntrusion Detection and Prevention System in an Enterprise Network
Intrusion Detection and Prevention System in an Enterprise Network
 
Wireless
WirelessWireless
Wireless
 
утасгүй сүлжээний аюулгүй байдлын тухай.
утасгүй сүлжээний аюулгүй байдлын тухай.утасгүй сүлжээний аюулгүй байдлын тухай.
утасгүй сүлжээний аюулгүй байдлын тухай.
 
дотоод сүлжээний зохион байгуулалт
дотоод сүлжээний зохион байгуулалтдотоод сүлжээний зохион байгуулалт
дотоод сүлжээний зохион байгуулалт
 
утасгүй сүлжээ
утасгүй сүлжээутасгүй сүлжээ
утасгүй сүлжээ
 
утасгүй сүлжээ
утасгүй сүлжээутасгүй сүлжээ
утасгүй сүлжээ
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Lab-7
Lab-7Lab-7
Lab-7
 
WiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & DefenceWiFi Secuiry: Attack & Defence
WiFi Secuiry: Attack & Defence
 
Vpn
VpnVpn
Vpn
 
Security in wireless sensor networks
Security in wireless sensor networksSecurity in wireless sensor networks
Security in wireless sensor networks
 

Similar to Wired equivalent privacy (wep)

WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacksHuda Seyam
 
Wireless Security.ppt
Wireless Security.pptWireless Security.ppt
Wireless Security.pptNotSure11
 
Wireless Security.ppt
Wireless Security.pptWireless Security.ppt
Wireless Security.pptMavaz
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting Shah Sheikh
 
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...JosephTesta9
 
Wireless hacking and security
Wireless hacking and securityWireless hacking and security
Wireless hacking and securityAdel Zalok
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
Wlan networking and security
Wlan networking and securityWlan networking and security
Wlan networking and securityakki_hearts
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
wi-fi technology
wi-fi technologywi-fi technology
wi-fi technologytardeep
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?Tom Isaacson
 
AleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptAleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptImXaib
 
Information Security Lesson 8 - Cryptography - Eric Vanderburg
Information Security Lesson 8 - Cryptography - Eric VanderburgInformation Security Lesson 8 - Cryptography - Eric Vanderburg
Information Security Lesson 8 - Cryptography - Eric VanderburgEric Vanderburg
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentationMuhammad Zia
 

Similar to Wired equivalent privacy (wep) (20)

WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacks
 
Wireless Security.ppt
Wireless Security.pptWireless Security.ppt
Wireless Security.ppt
 
Wireless Security.ppt
Wireless Security.pptWireless Security.ppt
Wireless Security.ppt
 
WEP .WAP WAP2.pptx
WEP .WAP WAP2.pptxWEP .WAP WAP2.pptx
WEP .WAP WAP2.pptx
 
chapter 8.ppt
chapter 8.pptchapter 8.ppt
chapter 8.ppt
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 
Block Ciphers Modes of Operation
Block Ciphers Modes of OperationBlock Ciphers Modes of Operation
Block Ciphers Modes of Operation
 
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
BSides Rochester 2018: Esteban Rodriguez: Ducky In The Middle: Injecting keys...
 
Wireless hacking and security
Wireless hacking and securityWireless hacking and security
Wireless hacking and security
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Wifi
WifiWifi
Wifi
 
Wlan networking and security
Wlan networking and securityWlan networking and security
Wlan networking and security
 
Wireless security
Wireless securityWireless security
Wireless security
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Slidecast - Workshop
Slidecast - WorkshopSlidecast - Workshop
Slidecast - Workshop
 
wi-fi technology
wi-fi technologywi-fi technology
wi-fi technology
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
AleksandrDoroninSlides.ppt
AleksandrDoroninSlides.pptAleksandrDoroninSlides.ppt
AleksandrDoroninSlides.ppt
 
Information Security Lesson 8 - Cryptography - Eric Vanderburg
Information Security Lesson 8 - Cryptography - Eric VanderburgInformation Security Lesson 8 - Cryptography - Eric Vanderburg
Information Security Lesson 8 - Cryptography - Eric Vanderburg
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 

More from akruthi k

Unit i-introduction
Unit i-introductionUnit i-introduction
Unit i-introductionakruthi k
 
Pattern matching programs
Pattern matching programsPattern matching programs
Pattern matching programsakruthi k
 
Physical layer overview
Physical layer overviewPhysical layer overview
Physical layer overviewakruthi k
 
802.11 mgt-opern
802.11 mgt-opern802.11 mgt-opern
802.11 mgt-opernakruthi k
 

More from akruthi k (9)

Unit i-introduction
Unit i-introductionUnit i-introduction
Unit i-introduction
 
Pattern matching programs
Pattern matching programsPattern matching programs
Pattern matching programs
 
Kmp
KmpKmp
Kmp
 
Boyer moore
Boyer mooreBoyer moore
Boyer moore
 
Physical layer overview
Physical layer overviewPhysical layer overview
Physical layer overview
 
Fhss
FhssFhss
Fhss
 
Dsss phy
Dsss phyDsss phy
Dsss phy
 
802.11 mgt-opern
802.11 mgt-opern802.11 mgt-opern
802.11 mgt-opern
 
802.11i
802.11i802.11i
802.11i
 

Recently uploaded

Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...121011101441
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catcherssdickerson1
 
Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHC Sai Kiran
 
complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...asadnawaz62
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfAsst.prof M.Gokilavani
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substationstephanwindworld
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx959SahilShah
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfAsst.prof M.Gokilavani
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEroselinkalist12
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxKartikeyaDwivedi3
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.eptoze12
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024hassan khalil
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm Systemirfanmechengr
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptMadan Karki
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionDr.Costas Sachpazis
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvLewisJB
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction managementMariconPadriquez1
 
lifi-technology with integration of IOT.pptx
lifi-technology with integration of IOT.pptxlifi-technology with integration of IOT.pptx
lifi-technology with integration of IOT.pptxsomshekarkn64
 

Recently uploaded (20)

Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...Instrumentation, measurement and control of bio process parameters ( Temperat...
Instrumentation, measurement and control of bio process parameters ( Temperat...
 
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor CatchersTechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
TechTAC® CFD Report Summary: A Comparison of Two Types of Tubing Anchor Catchers
 
Introduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECHIntroduction to Machine Learning Unit-3 for II MECH
Introduction to Machine Learning Unit-3 for II MECH
 
complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...
 
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdfCCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
CCS355 Neural Network & Deep Learning UNIT III notes and Question bank .pdf
 
Earthing details of Electrical Substation
Earthing details of Electrical SubstationEarthing details of Electrical Substation
Earthing details of Electrical Substation
 
Application of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptxApplication of Residue Theorem to evaluate real integrations.pptx
Application of Residue Theorem to evaluate real integrations.pptx
 
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdfCCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
CCS355 Neural Networks & Deep Learning Unit 1 PDF notes with Question bank .pdf
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETEINFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
INFLUENCE OF NANOSILICA ON THE PROPERTIES OF CONCRETE
 
Concrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptxConcrete Mix Design - IS 10262-2019 - .pptx
Concrete Mix Design - IS 10262-2019 - .pptx
 
Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.Oxy acetylene welding presentation note.
Oxy acetylene welding presentation note.
 
Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024Architect Hassan Khalil Portfolio for 2024
Architect Hassan Khalil Portfolio for 2024
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
Class 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm SystemClass 1 | NFPA 72 | Overview Fire Alarm System
Class 1 | NFPA 72 | Overview Fire Alarm System
 
Indian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.pptIndian Dairy Industry Present Status and.ppt
Indian Dairy Industry Present Status and.ppt
 
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective IntroductionSachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
Sachpazis Costas: Geotechnical Engineering: A student's Perspective Introduction
 
Work Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvvWork Experience-Dalton Park.pptxfvvvvvvv
Work Experience-Dalton Park.pptxfvvvvvvv
 
computer application and construction management
computer application and construction managementcomputer application and construction management
computer application and construction management
 
lifi-technology with integration of IOT.pptx
lifi-technology with integration of IOT.pptxlifi-technology with integration of IOT.pptx
lifi-technology with integration of IOT.pptx
 

Wired equivalent privacy (wep)

  • 2. • Cryptographic Background to WEP • WEP Cryptographic Operations • Problems with WEP • Dynamic WEP Contents
  • 3. • Guarding against traffic interception is the domain of cryptographic protocols. • two most commonly cited informal security objectives are 1. maintaining the secrecy of network data and 2. ensuring it has not been tampered with. • Initially ,WEP was the answer for wireless security. • WEP has many flaws, but better than nothing (very simple) WEP
  • 4.  WEP requires the use of the RC4 cipher (A stream cipher )  A stream cipher uses a stream of bits, called the keystream.  The keystream is then combined with the message to produce the ciphertext.  To recover the original message, the receiver processes the ciphertext with an identical keystream. Cryptographic Background to WEP
  • 5. Keyed stream cipher operation Most stream ciphers operate by taking a relatively short secret key and expanding it into a pseudorandom keystream the same length as the message. The pseudorandom number generator (PRNG) is a set of rules used to expand the key into a keystream. Cryptographic Background to WEP
  • 6. Cryptographic Background to WEP Stream Cipher Security • A totally random keystream is called a one-time pad and is the only known encryption scheme that is mathematically proven to protect against certain types of attacks. • One-time pads are not commonly used ,since • keystream must be perfectly random • the same length as the data • it can never be reused.
  • 7. WEP Cryptographic Operations 3 major objectives of security 1. Confidentiality : • protection against interception by unauthorized parties. • provided by encryption 2. Integrity : • make sure data has not been modified. • provided by integrity check sequence 3. Authentication and authorization • finding out who the user is . WEP uses 802.1x. • whether the access operation is allowed  WEP attempts to meet all these objectives
  • 8. WEP Cryptographic Operations • Confidentiality and integrity are handled simultaneously in WEP WEP Data Processing
  • 9. WEP Cryptographic Operations WEP Data Processing As input, WEP requires three items: 1. The payload to be protected 2. A secret key, used in frame encryption. WEP allows four keys to be stored simultaneously. 3. An initialization vector, used along with the secret key in frame transmission. After processing, WEP has a single output:  An encrypted frame, ready for transmission over an untrusted network with enough information to enable decryption at the remote end.
  • 10. WEP Cryptographic Operations WEP key length • The only key length present in the standard is a 64-bit WEP seed • 40 bits are shared, IV-24 bits • 128-bit WEP seed • 104 bits are a kept secret • One vendor even offers the option of using 256-bit secret keys • WEP, however, is not a well-designed cryptographic system, and the extra bits in the key buy you very little
  • 11. WEP Cryptographic Operations Types of WEP keys Two types of WEP keys • Default keys (broadcast keys) • Key mapping keys(unicast keys )
  • 12. WEP Cryptographic Operations • Each mobile device can have its own key value for unicast frame. • All users share a single default key. • The AP can operate with default keys and key mapping keys simultaneously; • When the AP receives a frame (or wants to send one), it looks in the key table to see whether there is an entry corresponding to the MAC address of the mobile. If it finds an entry, it uses it. If not, it uses the default key instead. Key Mapping Keys
  • 13. WEP Cryptographic Operations • WEP uses two key distribution schemes: Static WEP. • Administrators distribute single default key manually • Manual Key updates . • WEP without any key distribution mechanism is often called manual WEP or static WEP. • uses same key for all frames transmitted by every station • Static WEP is supported by Many low-power devices such as 802.11 phones, handheld bar code scanners, and even some PDAs. Manual (static) versus automatic (dynamic) WEP
  • 14. WEP Cryptographic Operations • Dynamic WEP • The encryption keys used by the clients are distributed using key encryption keys derived from strong authentication protocols. • In this case, each station uses two keys. 1. mapping key, shared between the station and access point, used to protect unicast frames. 2. default key, shared by all stations in the same service set, that protects broadcast and multicast frames. Manual (static) versus automatic (dynamic) WEP
  • 15. WEP Cryptographic Operations • Dynamic WEP advantages • Keys are used less often and protects less traffic. • Attackers have much less data to work for each key, making attacks more time-consuming. • At periodic intervals, the keys can be refreshed by the access point. Manual (static) versus automatic (dynamic) WEP
  • 16. WEP Cryptographic Operations WEP key numbering and storage
  • 17. WEP Cryptographic Operations WEP key numbering and storage
  • 18. Problems with WEP Cryptographic Properties of RC4 • RC4 is remarkably simple to implement and considered to be very strong if used in the right way. • The basic idea behind RC4 encryption is to generate a pseudorandom sequence of bytes called the key stream that is then combined with the data using an exclusive OR (XOR) operation
  • 20. Problems with WEP Cryptographic Properties of RC4
  • 21. Problems with WEP Cryptographic Properties of RC4 • Major weakness in any stream cipher - Reuse of the keystream • XOR of the two encrypted packets is equivalent to the XOR of the two plaintext packets • By analyzing differences between the two streams in conjunction with the structure of the frame body, attackers can learn about the contents of the plaintext frames themselves
  • 22. Problems with WEP Cryptographic Properties of RC4 • To help prevent the reuse of the keystream, WEP uses the IV to encrypt different packets with different RC4 keys. • However, the IV is part of the packet header and is not encrypted.
  • 23. Problems with WEP Cryptographic Properties of RC4 • If IV’s repeat, confidentiality is at risk – If we send two ciphertexts (C, C’) using the same IV, then the xor of plaintexts leaks (P  P’ = C  C’), which might reveal both plaintexts  Lesson: If RC4 isn’t used carefully, it becomes insecure IV, P  RC4(K, IV) IV, P’  RC4(K, IV)
  • 24. Problems with WEP Cryptographic Properties of RC4 • WEP uses CRC for integrity check but CRC is not cryptographically secure. • With CRC it is easy to predict how changing a single bit will affect the result of the CRC calculation.
  • 25. Design Flaws of the WEP System
  • 26. Design Flaws of the WEP System • As standardized, static WEP offers a shared secret of only 40 bits. • WEP's use of the IV tips off an attacker to the reuse of a keystream. • IV space is quite small so repetitions are guaranteed on busy networks • Two frames that share the same IV almost certainly use the same secret key and keystream.
  • 27. Design Flaws of the WEP System • Infrequent rekeying allows attackers to have Decryption dictionaries • large collections of frames encrypted with the same key streams • As more frames with the same IV pile up, more information is available about the unencrypted frames even if the secret key is not recovered
  • 28. Design Flaws of the WEP System • WEP uses a CRC for the integrity check. • Although the value of the integrity check is encrypted by the RC4 keystream, CRCs are not cryptographically secure. • Use of a weak integrity check does not prevent determined attackers from transparently modifying frames.
  • 29. Design Flaws of the WEP System