SlideShare a Scribd company logo
Mathy Vanhoef
Introduction:
   WPA-TKIP Protocol
   Existing Attacks
New Attacks:
   Denial of Service
   Fragmentation Attack
   MIC Reset Attack
We will cover:
 Connecting
 Sending & receiving packets
 Quality of Service (QoS) extension


Design Constraints:
 Must run on legacy hardware
 Uses (hardware) WEP encapsulation
   Defined by EAPOL and results in a session key
   What people normally capture & crack
   Result of handshake is 512 bit session key
   Renewed after rekeying timeout (1 hour)

      EAPOL protection      DataEncr   MIC1 MIC2


   DataEncr key: used to encrypt packets
   MIC keys (Message Integrity Code):
     Verify integrity of data. But why two?
   WPA-TKIP designed for old hardware
     Couldn’t use strong integrity checks (CCMP)
   New algorithm called Michael was created
     Weakness: plaintext + MIC reveals MIC key


   To improve security two MIC keys are used
     MIC1 for AP to client communication
     MIC2 for client to AP communication
TSC             Data               MIC      CRC

                       Encrypted

   Calculate MIC to assure integrity
   WEP Encapsulation:
     Calculate CRC
     Encrypt the packet using RC4
     Add replay counter (TSC) to avoid replays
TSC                Data               MIC   CRC

                          Encrypted

   WEP decapsulation:
     Verify TSC to prevent replays
     Decrypt packet using RC4
     Verify CRC
   Verify MIC to assure authenticity
   Replay counter & CRC are good, but MIC not
     Transmission error unlikely
     Network may be under attack!


Defense mechanism on MIC failure:
 Client sends MIC failure report to AP
 AP silently logs failure
 Two failures in 1 min: network down for 1 min
   Defines several QoS channels
     Implemented by new field in 802.11 header

QoS TSC              Data               MIC    CRC

unencrypted                 Encrypted

     Individual replay counter (TSC) per channel
     Used to pass replay counter check of receiver!
Channel            TSC
       0: Best Effort       4000
       1: Background        0
       2: Video             0
       3: Voice             0


   Support for up to 8 channels
   But WiFi certification only requires 4
Introduction:
   WPA-TKIP Protocol
   Existing Attacks
New Attacks:
   Denial of Service
   Fragmentation Attack
   MIC Reset Attack
   Martin Beck: TU-Dresden, Germany
   Erik Tews: TU-Darmstadt, Germany

   First known attack on TKIP, requires QoS
   Decrypts ARP reply sent from AP to client

   MIC key for AP to client
   Takes at least 8 minutes to execute
QoS TSC             Data             MIC       CRC

QoS TSC            Data            MIC’      CRC'


    Remove last byte
    CRC can be corrected if last byte is known
    Try all 256 values & send using diff. priority
    On correct guess: MIC failure report
   Takes 12 minutes to execute
   Limited impact: injection of 3-7 small packets
   An improved attack on TKIP
     2009/11: targets DHCP Ack packet

   Cryptanalysis for RC4 and Breaking WPA-TKIP
     2011/11: Removes QoS requirement

   Falsification Attacks against WPA-TKIP in a realistic
    environment
     2012/02: Reduces execution time to 8 minutes
   Unpublished (Martin Beck, 2010)
   Suggests fragmentation attack
     Not implemented, unrealistic usage example
   MIC Reset Attack
     Implemented, but PoC not available
     Incorrect theoretical analysis
   Suggests a decryption attack
     Not implemented & contains essential flaw
Papers about Denial of Service (DoS) attacks:

   802.11 DoS attack: real vulnerabilities and
    practical solutions
     2003: Not specific to TKIP, but WiFi in general


   A study of the TKIP cryptographic DoS attack
     2007: Requires man-in-the-middle position
Introduction:
   WPA-TKIP Protocol
   Existing Attacks
New Attacks:
   Denial of Service
   Fragmentation Attack
   MIC Reset Attack
   MIC = Michael(MAC dest,
                  MAC source,
                  MIC key,
                  priority,
                  data)

   Rc4key = MixKey(MAC transmitter,
                    key,
                    TSC)
   Key observations:
     Individual replay counter per priority
     Priority influences MIC but not encryption key
     Two MIC failures: network down


   What happens when the priority is changed?
   Capture packet, change priority, replay

On Reception :
 Verify replay counter
 Decrypt packet using RC4
 Verify CRC (leftover from WEP)
 Verify MIC to assure authenticity
   Capture packet, change priority, replay

On Reception :
 Verify replay counter                OK
 Decrypt packet using RC4             OK
 Verify CRC (leftover from WEP)       OK
 Verify MIC to assure authenticity    FAIL
 Do this twice: Denial of Service
   Disadvantage: attack fails if QoS is disabled
   Cryptanalysis for RC4 and breaking WPA:
     Capture packet, add QoS header, change priority,
     replay

On Reception:
 Doesn’t check whether QoS is actually used
 Again bypass replay counter check
 MIC still dependent on priority
   Example: network with 20 connected clients

   Old deauthentication attack:
     Must continuously sends packets
     Say 10 deauths per client per second
     (10 * 60) * 20 = 12 000 frames per minute
   New attack
     2 frames per minute
   Specifically exploits flaws in WPA-TKIP

   Takes down network for 1 minute yet requires
    no man-in-the-middle position

   Requires sending only two packets to take
    down the network for 1 minute
Introduction:
   WPA-TKIP Protocol
   Existing Attacks
New Attacks:
   Denial of Service
   Fragmentation Attack
   MIC Reset Attack
What is needed to inject packets:
 MIC key
     Result of Beck & Tews attack
   Unused replay counter
     Inject packet on unused QoS channel
   Keystream corresponding to replay counter
     Beck & Tews results in only one keystream…
     How can we get more? First need to know RC4!
   Stream cipher
   XOR-based

This means:         Ciphertext

                    Plaintext

                    Keystream

 Predicting the plaintext gives the keystream
Simplified:
 All data packets start with LLC header
 Different for APR, IP and EAPOL packets
 Detect ARP & EAPOL based on length
 Everything else: IP


   Practice: almost no incorrect guesses!
   Gives us 12 bytes keystream for each packet
   But is 12 bytes enough to send a packet?
   No, MIC & CRC alone are 12 bytes.

If only we could somehow combine them…

   Using 802.11 fragmentation we can combine
    16 keystreams to send one large packet
Data             MIC


     Data1      Data2             Data16 MIC


TSC1    Data1    CRC1          TSC16 Data16    MIC   CRC16


    MIC calculated over complete packet
    Each fragment has CRC and different TSC
    12 bytes/keystream: inject 120 bytes of data
   Beck & Tews attack: MIC key AP to client
   Predict packets & get keystreams
   Combine short keystreams by fragmentation
   Send over unused QoS channel

What can we do with this?
 ARP/DNS Poisoning
 Sending TCP SYN packets: port scan!
A few notes:
 Scan 500 most popular ports
 Detect SYN/ACK based on length
 Avoid multiple SYN/ACK’s: send RST


Port scan of internal client:
 Normally not possible
 We are bypassing the network firewall / NAT!
   Fragmentation attack implemented!
     Slightly improved & verified prediction of packets
     Verified usage of 802.11 fragmentation
   Realistic example: portscan
Introduction:
   WPA-TKIP Protocol
   Existing Attacks
New Attacks:
   Denial of Service
   Fragmentation Attack
   MIC Reset Attack
Assume we know the MIC key
 We know the initial MIC state for packets

Attack idea:
 Construct a packet, so that after processing
  it, the state is equal to the inital state.
 We can then append a random packet to it,
  knowing that its MIC value is valid.
Targeted packet

              Prefix   Magic     Data       MIC


     State1

   State1: initial state of every packet
Targeted packet

          Prefix      Magic     Data        MIC


                   State2

   State1: initial state of every packet
   State2: state after processing prefix
Targeted packet

          Prefix   Magic         Data        MIC


                       State3

   State1: initial state of every packet
   State2: state after processing prefix
   State3: equal to state1 due to magic bytes
Targeted packet

          Prefix   Magic       Data        MIC


                                        State4

   State1: initial state of every packet
   State2: state after processing prefix
   State3: equal to state1 due to magic bytes
   State4: equal to MIC of targeted packet!
How to calculate the magic bytes?
 Method suggested in unpublished paper
     Essentially a birthday attack
   Has been verified, indeed works

Theoretical analysis:
 Was done very informal & contained errors
 Done correctly using probability theory
   The prefix attack can be used to decrypt the
    targeted packet.

Unpublished paper:
 Suggested the prefix to be a ping request
 Reply will echo the data = targeted packet
 Flaw: ping request contains checksum
     As the targeted packet is unknown, we cannot
     calculate the checksum, packet will be dropped
   The prefix attack can be used to decrypt the
    targeted packet.

Solution:
 Prefix is UDP packet to closed port
 UDP doesn’t require a checksum
 Assuming port is closed, host will reply with
  ICMP unreachable containing the UDP packet
 Make it reply to external ip 
In practice:
 Capture a packet from AP to client
 Send the prefix using fragmentation
 Send the targeted packet


 Reply of client contains complete packet

   Assumes client isn’t running a firewall
   Rudimantary PoC is working
   Correct theoretical analysis
     Using clear assumptions & probability theory
     Verified by practical experiments!
   Working decryption attack:
     Their suggestion contained an essential flaw
     Different technique based on UDP packets
     Rudimentairy proof of concept is working (WIP)
   Highly efficient Denial of Service
     Very reliable PoC
   Fragmentation to launch actual attacks
     Verified that fragmentation works
     Reliable PoC portscan attack
   MIC reset to decrypt AP to client packets
     Correct theoretical analysis
     UDP technique
     PoC is work in progress
Informal Presentation on WPA-TKIP

More Related Content

What's hot

Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
Viren Rao
 
Mobile Security - Wireless hacking
Mobile Security - Wireless hackingMobile Security - Wireless hacking
Mobile Security - Wireless hacking
phanleson
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
Security Session
 
DDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNDDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDN
Chao Chen
 
security problems in the tcp/ip protocol suite
security problems in the tcp/ip protocol suitesecurity problems in the tcp/ip protocol suite
security problems in the tcp/ip protocol suite
Yash Kotak
 
Barriers to TOR Research at UC Berkeley
Barriers to TOR Research at UC BerkeleyBarriers to TOR Research at UC Berkeley
Barriers to TOR Research at UC Berkeley
joebeone
 
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
ShortestPathFirst
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
David Sweigert
 
DDoS Attack on DNS using infected IoT Devices
DDoS Attack on DNS using infected IoT DevicesDDoS Attack on DNS using infected IoT Devices
DDoS Attack on DNS using infected IoT Devices
Seungjoo Kim
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
primeteacher32
 
Entropy based DDos Detection in SDN
Entropy based DDos Detection in SDNEntropy based DDos Detection in SDN
Entropy based DDos Detection in SDNVishal Vasudev
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
David Sweigert
 
Mitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacksMitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacks
JaeYeoul Ahn
 
10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques
IntruGuard
 
SPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor NetworksSPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor Networks
Abhijeet Awade
 

What's hot (20)

Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
 
Mobile Security - Wireless hacking
Mobile Security - Wireless hackingMobile Security - Wireless hacking
Mobile Security - Wireless hacking
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
DDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDNDDoS Attack Detection & Mitigation in SDN
DDoS Attack Detection & Mitigation in SDN
 
security problems in the tcp/ip protocol suite
security problems in the tcp/ip protocol suitesecurity problems in the tcp/ip protocol suite
security problems in the tcp/ip protocol suite
 
Barriers to TOR Research at UC Berkeley
Barriers to TOR Research at UC BerkeleyBarriers to TOR Research at UC Berkeley
Barriers to TOR Research at UC Berkeley
 
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
 
CEH v9 cheat sheet notes Certified Ethical Hacker
CEH v9 cheat sheet notes  Certified Ethical HackerCEH v9 cheat sheet notes  Certified Ethical Hacker
CEH v9 cheat sheet notes Certified Ethical Hacker
 
DDoS Attack on DNS using infected IoT Devices
DDoS Attack on DNS using infected IoT DevicesDDoS Attack on DNS using infected IoT Devices
DDoS Attack on DNS using infected IoT Devices
 
UCL
UCLUCL
UCL
 
Wireless Attacks
Wireless AttacksWireless Attacks
Wireless Attacks
 
Entropy based DDos Detection in SDN
Entropy based DDos Detection in SDNEntropy based DDos Detection in SDN
Entropy based DDos Detection in SDN
 
Certified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheetCertified Ethical Hacker quick test prep cheat sheet
Certified Ethical Hacker quick test prep cheat sheet
 
Test
TestTest
Test
 
Mitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacksMitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacks
 
DDOS
DDOSDDOS
DDOS
 
10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques
 
Best!
Best!Best!
Best!
 
SPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor NetworksSPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor Networks
 

Similar to Informal Presentation on WPA-TKIP

802.11i
802.11i802.11i
802.11i
akruthi k
 
KRACK attack
KRACK attackKRACK attack
KRACK attack
VadimDavydov3
 
Wireless security837
Wireless security837Wireless security837
Wireless security837mark scott
 
WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacks
Huda Seyam
 
Caffe Latte Attack
Caffe Latte AttackCaffe Latte Attack
Caffe Latte Attack
AirTight Networks
 
spins
spinsspins
Caffe Latte Attack Presented In Toorcon
Caffe Latte Attack Presented In ToorconCaffe Latte Attack Presented In Toorcon
Caffe Latte Attack Presented In Toorcon
Md Sohail Ahmad
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocols
Abdessamad TEMMAR
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
Pranshu Pareek
 
Wired equivalent privacy by SecArmour
 Wired equivalent privacy by SecArmour Wired equivalent privacy by SecArmour
Wired equivalent privacy by SecArmour
Sec Armour
 
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdfFragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
YuChianWu
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
Nzava Luwawa
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_kRama Krishna M
 
Cys Report Krack Attack Threat Briefing
Cys Report Krack Attack Threat BriefingCys Report Krack Attack Threat Briefing
Cys Report Krack Attack Threat Briefing
Debra Baker, CISSP CSSP
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
Vishal Agarwal
 
Reliable data transfer CN - prashant odhavani- 160920107003
Reliable data transfer   CN - prashant odhavani- 160920107003Reliable data transfer   CN - prashant odhavani- 160920107003
Reliable data transfer CN - prashant odhavani- 160920107003
Prashant odhavani
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
Shital Kat
 

Similar to Informal Presentation on WPA-TKIP (20)

802.11i
802.11i802.11i
802.11i
 
KRACK attack
KRACK attackKRACK attack
KRACK attack
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
WPA2
WPA2WPA2
WPA2
 
WEP/WPA attacks
WEP/WPA attacksWEP/WPA attacks
WEP/WPA attacks
 
Caffe Latte Attack
Caffe Latte AttackCaffe Latte Attack
Caffe Latte Attack
 
spins
spinsspins
spins
 
Caffe Latte Attack Presented In Toorcon
Caffe Latte Attack Presented In ToorconCaffe Latte Attack Presented In Toorcon
Caffe Latte Attack Presented In Toorcon
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Pentesting layer 2 protocols
Pentesting layer 2 protocolsPentesting layer 2 protocols
Pentesting layer 2 protocols
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
 
Wired equivalent privacy by SecArmour
 Wired equivalent privacy by SecArmour Wired equivalent privacy by SecArmour
Wired equivalent privacy by SecArmour
 
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdfFragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
 
Wpa vs Wpa2
Wpa vs Wpa2Wpa vs Wpa2
Wpa vs Wpa2
 
5169 wireless network_security_amine_k
5169 wireless network_security_amine_k5169 wireless network_security_amine_k
5169 wireless network_security_amine_k
 
Cys Report Krack Attack Threat Briefing
Cys Report Krack Attack Threat BriefingCys Report Krack Attack Threat Briefing
Cys Report Krack Attack Threat Briefing
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
12 tcp-dns
12 tcp-dns12 tcp-dns
12 tcp-dns
 
Reliable data transfer CN - prashant odhavani- 160920107003
Reliable data transfer   CN - prashant odhavani- 160920107003Reliable data transfer   CN - prashant odhavani- 160920107003
Reliable data transfer CN - prashant odhavani- 160920107003
 
Wifi Security
Wifi SecurityWifi Security
Wifi Security
 

Recently uploaded

Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 

Recently uploaded (20)

Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 

Informal Presentation on WPA-TKIP

  • 2. Introduction:  WPA-TKIP Protocol  Existing Attacks New Attacks:  Denial of Service  Fragmentation Attack  MIC Reset Attack
  • 3. We will cover:  Connecting  Sending & receiving packets  Quality of Service (QoS) extension Design Constraints:  Must run on legacy hardware  Uses (hardware) WEP encapsulation
  • 4. Defined by EAPOL and results in a session key  What people normally capture & crack
  • 5. Result of handshake is 512 bit session key  Renewed after rekeying timeout (1 hour) EAPOL protection DataEncr MIC1 MIC2  DataEncr key: used to encrypt packets  MIC keys (Message Integrity Code):  Verify integrity of data. But why two?
  • 6. WPA-TKIP designed for old hardware  Couldn’t use strong integrity checks (CCMP)  New algorithm called Michael was created  Weakness: plaintext + MIC reveals MIC key  To improve security two MIC keys are used  MIC1 for AP to client communication  MIC2 for client to AP communication
  • 7. TSC Data MIC CRC Encrypted  Calculate MIC to assure integrity  WEP Encapsulation:  Calculate CRC  Encrypt the packet using RC4  Add replay counter (TSC) to avoid replays
  • 8. TSC Data MIC CRC Encrypted  WEP decapsulation:  Verify TSC to prevent replays  Decrypt packet using RC4  Verify CRC  Verify MIC to assure authenticity
  • 9. Replay counter & CRC are good, but MIC not  Transmission error unlikely  Network may be under attack! Defense mechanism on MIC failure:  Client sends MIC failure report to AP  AP silently logs failure  Two failures in 1 min: network down for 1 min
  • 10. Defines several QoS channels  Implemented by new field in 802.11 header QoS TSC Data MIC CRC unencrypted Encrypted  Individual replay counter (TSC) per channel  Used to pass replay counter check of receiver!
  • 11. Channel TSC 0: Best Effort 4000 1: Background 0 2: Video 0 3: Voice 0  Support for up to 8 channels  But WiFi certification only requires 4
  • 12. Introduction:  WPA-TKIP Protocol  Existing Attacks New Attacks:  Denial of Service  Fragmentation Attack  MIC Reset Attack
  • 13. Martin Beck: TU-Dresden, Germany  Erik Tews: TU-Darmstadt, Germany  First known attack on TKIP, requires QoS  Decrypts ARP reply sent from AP to client  MIC key for AP to client  Takes at least 8 minutes to execute
  • 14. QoS TSC Data MIC CRC QoS TSC Data MIC’ CRC'  Remove last byte  CRC can be corrected if last byte is known  Try all 256 values & send using diff. priority  On correct guess: MIC failure report
  • 15. Takes 12 minutes to execute  Limited impact: injection of 3-7 small packets
  • 16. An improved attack on TKIP  2009/11: targets DHCP Ack packet  Cryptanalysis for RC4 and Breaking WPA-TKIP  2011/11: Removes QoS requirement  Falsification Attacks against WPA-TKIP in a realistic environment  2012/02: Reduces execution time to 8 minutes
  • 17. Unpublished (Martin Beck, 2010)  Suggests fragmentation attack  Not implemented, unrealistic usage example  MIC Reset Attack  Implemented, but PoC not available  Incorrect theoretical analysis  Suggests a decryption attack  Not implemented & contains essential flaw
  • 18. Papers about Denial of Service (DoS) attacks:  802.11 DoS attack: real vulnerabilities and practical solutions  2003: Not specific to TKIP, but WiFi in general  A study of the TKIP cryptographic DoS attack  2007: Requires man-in-the-middle position
  • 19. Introduction:  WPA-TKIP Protocol  Existing Attacks New Attacks:  Denial of Service  Fragmentation Attack  MIC Reset Attack
  • 20. MIC = Michael(MAC dest, MAC source, MIC key, priority, data)  Rc4key = MixKey(MAC transmitter, key, TSC)
  • 21. Key observations:  Individual replay counter per priority  Priority influences MIC but not encryption key  Two MIC failures: network down  What happens when the priority is changed?
  • 22. Capture packet, change priority, replay On Reception :  Verify replay counter  Decrypt packet using RC4  Verify CRC (leftover from WEP)  Verify MIC to assure authenticity
  • 23. Capture packet, change priority, replay On Reception :  Verify replay counter OK  Decrypt packet using RC4 OK  Verify CRC (leftover from WEP) OK  Verify MIC to assure authenticity FAIL  Do this twice: Denial of Service
  • 24. Disadvantage: attack fails if QoS is disabled  Cryptanalysis for RC4 and breaking WPA:  Capture packet, add QoS header, change priority, replay On Reception:  Doesn’t check whether QoS is actually used  Again bypass replay counter check  MIC still dependent on priority
  • 25. Example: network with 20 connected clients  Old deauthentication attack:  Must continuously sends packets  Say 10 deauths per client per second  (10 * 60) * 20 = 12 000 frames per minute  New attack  2 frames per minute
  • 26. Specifically exploits flaws in WPA-TKIP  Takes down network for 1 minute yet requires no man-in-the-middle position  Requires sending only two packets to take down the network for 1 minute
  • 27. Introduction:  WPA-TKIP Protocol  Existing Attacks New Attacks:  Denial of Service  Fragmentation Attack  MIC Reset Attack
  • 28. What is needed to inject packets:  MIC key  Result of Beck & Tews attack  Unused replay counter  Inject packet on unused QoS channel  Keystream corresponding to replay counter  Beck & Tews results in only one keystream…  How can we get more? First need to know RC4!
  • 29. Stream cipher  XOR-based This means: Ciphertext Plaintext Keystream  Predicting the plaintext gives the keystream
  • 30. Simplified:  All data packets start with LLC header  Different for APR, IP and EAPOL packets  Detect ARP & EAPOL based on length  Everything else: IP  Practice: almost no incorrect guesses!  Gives us 12 bytes keystream for each packet
  • 31. But is 12 bytes enough to send a packet?  No, MIC & CRC alone are 12 bytes. If only we could somehow combine them…  Using 802.11 fragmentation we can combine 16 keystreams to send one large packet
  • 32. Data MIC Data1 Data2 Data16 MIC TSC1 Data1 CRC1 TSC16 Data16 MIC CRC16  MIC calculated over complete packet  Each fragment has CRC and different TSC  12 bytes/keystream: inject 120 bytes of data
  • 33. Beck & Tews attack: MIC key AP to client  Predict packets & get keystreams  Combine short keystreams by fragmentation  Send over unused QoS channel What can we do with this?  ARP/DNS Poisoning  Sending TCP SYN packets: port scan!
  • 34. A few notes:  Scan 500 most popular ports  Detect SYN/ACK based on length  Avoid multiple SYN/ACK’s: send RST Port scan of internal client:  Normally not possible  We are bypassing the network firewall / NAT!
  • 35. Fragmentation attack implemented!  Slightly improved & verified prediction of packets  Verified usage of 802.11 fragmentation  Realistic example: portscan
  • 36. Introduction:  WPA-TKIP Protocol  Existing Attacks New Attacks:  Denial of Service  Fragmentation Attack  MIC Reset Attack
  • 37. Assume we know the MIC key  We know the initial MIC state for packets Attack idea:  Construct a packet, so that after processing it, the state is equal to the inital state.  We can then append a random packet to it, knowing that its MIC value is valid.
  • 38. Targeted packet Prefix Magic Data MIC State1  State1: initial state of every packet
  • 39. Targeted packet Prefix Magic Data MIC State2  State1: initial state of every packet  State2: state after processing prefix
  • 40. Targeted packet Prefix Magic Data MIC State3  State1: initial state of every packet  State2: state after processing prefix  State3: equal to state1 due to magic bytes
  • 41. Targeted packet Prefix Magic Data MIC State4  State1: initial state of every packet  State2: state after processing prefix  State3: equal to state1 due to magic bytes  State4: equal to MIC of targeted packet!
  • 42. How to calculate the magic bytes?  Method suggested in unpublished paper  Essentially a birthday attack  Has been verified, indeed works Theoretical analysis:  Was done very informal & contained errors  Done correctly using probability theory
  • 43. The prefix attack can be used to decrypt the targeted packet. Unpublished paper:  Suggested the prefix to be a ping request  Reply will echo the data = targeted packet  Flaw: ping request contains checksum  As the targeted packet is unknown, we cannot calculate the checksum, packet will be dropped
  • 44. The prefix attack can be used to decrypt the targeted packet. Solution:  Prefix is UDP packet to closed port  UDP doesn’t require a checksum  Assuming port is closed, host will reply with ICMP unreachable containing the UDP packet  Make it reply to external ip 
  • 45. In practice:  Capture a packet from AP to client  Send the prefix using fragmentation  Send the targeted packet  Reply of client contains complete packet  Assumes client isn’t running a firewall  Rudimantary PoC is working
  • 46. Correct theoretical analysis  Using clear assumptions & probability theory  Verified by practical experiments!  Working decryption attack:  Their suggestion contained an essential flaw  Different technique based on UDP packets  Rudimentairy proof of concept is working (WIP)
  • 47. Highly efficient Denial of Service  Very reliable PoC  Fragmentation to launch actual attacks  Verified that fragmentation works  Reliable PoC portscan attack  MIC reset to decrypt AP to client packets  Correct theoretical analysis  UDP technique  PoC is work in progress