Wlan Protocol That Generates A New Dynamic Key

  1. Wlan Protocol That Generates A New Dynamic Key Exchange
  2. Which Wlan Security Protocol Generates A New Dynamic Key
  3. Wlan Protocol That Generates A New Dynamic Keys

Which WLAN security protocol generates a new dynamic key each time a client establishes a connection with the AP? With SSID broadcast disabled, an attacker must know the SSID to connect and using the default IP address on an access point makes hacking easier. Dynamic Pre-Shared Key (DPSK) is a Ruckus developed technology that provides secure access and simplicity by providing each device or user with a unique PSK credential. Traditional Pre-shared keys (PSK) are shared by all users on a WLAN, giving it inherent vulnerabilities. Which WLAN security protocol generates a new dynamic key each time a client from EADS 3 at Harvard University.

(Redirected from 802.11i)

Feb 09, 2015  all wireless devices on the same WLAN must have the same SSID. Consists of a 32-character string and is not case sensitive. Tells a wireless device to which WLAN it belongs. 2 Which type of network attack involves the disabling or corruption of networks, systems, or services? Access attacks. Denial of service attacks. Reconnaissance attacks. Read a description of WLAN Protocols. This is also known as Open Wireless Protocols, Wireless Local Area Network Protocols, Wireless Standards, Digital Wireless Protocols, Wireless Protocols, Wireless LAN Protocols. Free detailed reports on WLAN Protocols are also available.

IEEE 802.11i-2004, or 802.11i for short, is an amendment to the original IEEE 802.11, implemented as Wi-Fi Protected Access II (WPA2). The draft standard was ratified on 24 June 2004. This standard specifies security mechanisms for wireless networks, replacing the short Authentication and privacy clause of the original standard with a detailed Security clause. In the process, the amendment deprecated broken Wired Equivalent Privacy (WEP), while it was later incorporated into the published IEEE 802.11-2007 standard.

Replacement of WEP[edit]

802.11i supersedes the previous security specification, Wired Equivalent Privacy (WEP), which was shown to have security vulnerabilities. Wi-Fi Protected Access (WPA) had previously been introduced by the Wi-Fi Alliance as an intermediate solution to WEP insecurities. WPA implemented a subset of a draft of 802.11i. The Wi-Fi Alliance refers to their approved, interoperable implementation of the full 802.11i as WPA2, also called RSN (Robust Security). 802.11i makes use of the Advanced Encryption Standard (AES) block cipher, whereas WEP and WPA use the RC4stream cipher.[1]

Protocol operation[edit]

IEEE 802.11i enhances IEEE 802.11-1999 by providing a Robust Security Network (RSN) with two new protocols: the four-way handshake and the group key handshake. These utilize the authentication services and port access control described in IEEE 802.1X to establish and change the appropriate cryptographic keys.[2][3] The RSN is a security network that only allows the creation of robust security network associations (RSNAs), which are a type of association used by a pair of stations (STAs) if the procedure to establish authentication or association between them includes the 4-Way Handshake.[4]

The standard also provides two RSNA data confidentiality and integrity protocols, TKIP and CCMP, with implementation of CCMP being mandatory since the confidentiality and integrity mechanisms of TKIP are not as robust as those of CCMP.[5] The main purpose to implement TKIP was that the algorithm should be implementable within the capabilities of most of the old devices supporting only WEP.

The initial authentication process is carried out either using a pre-shared key (PSK), or following an EAP exchange through 802.1X (known as EAPOL, which requires the presence of an authentication server). This process ensures that the client station (STA) is authenticated with the access point (AP). After the PSK or 802.1X authentication, a shared secret key is generated, called the Pairwise Master Key (PMK). In PSK authentication, the PMK is actually the PSK[6], which is typically derived from WiFi password by putting it through a key derivation function that use SHA-1 as the cryptographic hash function.[7] If an 802.1X EAP exchange was carried out, the PMK is derived from the EAP parameters provided by the authentication server.

Four-way handshake[edit]

The four-way handshake[8] is designed so that the access point (or authenticator) and wireless client (or supplicant) can independently prove to each other that they know the PSK/PMK, without ever disclosing the key. Instead of disclosing the key, the access point (AP) and client encrypt messages to each other—that can only be decrypted by using the PMK that they already share—and if decryption of the messages was successful, this proves knowledge of the PMK. The four-way handshake is critical for protection of the PMK from malicious access points—for example, an attacker's SSID impersonating a real access point—so that the client never has to tell the access point its PMK.

The PMK is designed to last the entire session and should be exposed as little as possible; therefore, keys to encrypt the traffic need to be derived. A four-way handshake is used to establish another key called the Pairwise Transient Key (PTK). The PTK is generated by concatenating the following attributes: PMK, AP nonce (ANonce), STA nonce (SNonce), AP MAC address, and STA MAC address. The product is then put through a pseudo-random function. The handshake also yields the GTK (Group Temporal Key), used to decrypt multicast and broadcast traffic.

Wlan Protocol That Generates A New Dynamic Key Exchange

The actual messages exchanged during the handshake are depicted in the figure and explained below (all messages are sent as EAPOL-Key frames):

  1. The AP sends a nonce-value (ANonce) to the STA together with a Key Replay Counter, which is a number that is used to match each pair of messages sent, and discard replayed messages. The STA now has all the attributes to construct the PTK.
  2. The STA sends its own nonce-value (SNonce) to the AP together with a Message Integrity Code (MIC), including authentication, which is really a Message Authentication and Integrity Code (MAIC), and the Key Replay Counter which will be the same as Message 1, to allow AP to match the right Message 1.
  3. The AP verifies Message 2, by checking MIC, RSN, ANonce and Key Replay Counter Field, and if valid constructs and sends the GTK with another MIC.
  4. The STA verifies Message 3, by checking MIC and Key Replay Counter Field, and if valid sends a confirmation to the AP.

The Pairwise Transient Key (64 bytes) is divided into five separate keys:

  1. 16 bytes of EAPOL-Key Confirmation Key (KCK) – Used to compute MIC on WPA EAPOL Key message
  2. 16 bytes of EAPOL-Key Encryption Key (KEK) – AP uses this key to encrypt additional data sent (in the 'Key Data' field) to the client (for example, the RSN IE or the GTK)
  3. 16 bytes of Temporal Key (TK) – Used to encrypt/decrypt Unicast data packets
  4. 8 bytes of Michael MIC Authenticator Tx Key – Used to compute MIC on unicast data packets transmitted by the AP
  5. 8 bytes of Michael MIC Authenticator Rx Key – Used to compute MIC on unicast data packets transmitted by the station

The Group Temporal Key (32 bytes) is divided into three separate keys:

  1. 16 bytes of Group Temporal Encryption Key – used to encrypt/decrypt Multicast and Broadcast data packets
  2. 8 bytes of Michael MIC Authenticator Tx Key – used to compute MIC on Multicast and Broadcast packets transmitted by AP
  3. 8 bytes of Michael MIC Authenticator Rx Key – currently unused as stations do not send multicast traffic

The Michael MIC Authenticator Tx/Rx Keys in both the PTK and GTK are only used if the network is using TKIP to encrypt the data.

This four-way handshake has been shown to be vulnerable to KRACK.

Group key handshake[edit]

The Group Temporal Key (GTK) used in the network may need to be updated due to the expiration of a preset timer. When a device leaves the network, the GTK also needs to be updated. This is to prevent the device from receiving any more multicast or broadcast messages from the AP.

To handle the updating, 802.11i defines a Group Key Handshake that consists of a two-way handshake:

  1. The AP sends the new GTK to each STA in the network. The GTK is encrypted using the KEK assigned to that STA, and protects the data from tampering, by use of a MIC.
  2. The STA acknowledges the new GTK and replies to the AP.

CCMP overview[edit]

CCMP is based on the Counter with CBC-MAC (CCM) mode of the AES encryption algorithm. CCM combines CTR for confidentiality and CBC-MAC for authentication and integrity. CCM protects the integrity of both the MPDU Data field and selected portions of the IEEE 802.11 MPDU header.

Key hierarchy[edit]

RSNA defines two key hierarchies:

  1. Pairwise key hierarchy, to protect unicast traffic
  2. GTK, a hierarchy consisting of a single key to protect multicast and broadcast traffic

The description of the key hierarchies uses the following two functions:

  • L(Str, F, L) - From Str starting from the left, extract bits F through F+L–1.
  • PRF-n - Pseudo-random function producing n bits of output, there are the 128, 192, 256, 384 and 512 versions, each of these output these number of bits.

The pairwise key hierarchy utilizes PRF-384 or PRF-512 to derive session-specific keys from a PMK, generating a PTK, which gets partitioned into a KCK and a KEK plus all the temporal keys used by the MAC to protect unicast communication.

The GTK shall be a random number which also gets generated by using PRF-n, usually PRF-128 or PRF-256, in this model, the group key hierarchy takes a GMK (Group Master Key) and generates a GTK.

Dynamic

MAC frame formats[edit]

Frame Control field[edit]

Frame Control field[9]
SubfieldProtocol VersionTypeSubtypeTo DSFrom DSMore FragmentsRetryPower ManagementMore DataProtected FrameOrders
Bits2 bits2 bits4 bits1 bit1 bit1 bit1 bit1 bit1 bit1 bit1 bit

Protected Frame field[edit]

'The Protected Frame field is 1 bit in length. The Protected Frame field is set to 1 if the Frame Body field contains information that has been processed by a cryptographic encapsulation algorithm. The Protected Frame field is set to 1 only within data frames of type Data and within management frames of type Management, subtype Authentication. The Protected Frame field is set to 0 in all other frames. When the bit Protected Frame field is set to 1 in a data frame, the Frame Body field is protected utilizing the cryptographic encapsulation algorithm and expanded as defined in Clause 8. Only WEP is allowed as the cryptographic encapsulation algorithm for management frames of subtype Authentication.'[8]

See also[edit]

  • WLAN Authentication and Privacy Infrastructure (WAPI), China's centralized wireless security method
  • IEEE 802.1AE MACsec

References[edit]

  1. ^'IEEE 802.11i-2004: Amendment 6: Medium Access Control (MAC) Security Enhancements'(PDF). IEEE Standards. 2004-07-23. Retrieved 2007-12-21.
  2. ^IEEE 802.11i-2004: Amendment 6: Medium Access Control (MAC) Security Enhancements(PDF), IEEE Standards, 2004-07-23, p. 14, retrieved 2010-04-09
  3. ^IEEE 802.11i-2004: Amendment 6: Medium Access Control (MAC) Security Enhancements(PDF), IEEE Standards, 2004-07-23, p. 14, retrieved 2010-04-09, RSNA relies on IEEE 802.1X to provide authentication services and uses the IEEE 802.11 key management scheme
  4. ^IEEE 802.11i-2004: Amendment 6: Medium Access Control (MAC) Security Enhancements(PDF), IEEE Standards, 2004-07-23, p. 5, retrieved 2010-04-09
  5. ^IEEE 802.11i-2004: Amendment 6: Medium Access Control (MAC) Security Enhancements(PDF), IEEE Standards, 2004-07-23, p. 43, retrieved 2010-04-09
  6. ^'IEEE 802.11i-2004 Standard Amendment 6: Medium Access Control (MAC) Security Enhancements'(PDF). p. 33.
  7. ^'IEEE 802.11i-2004 Standard Amendment 6: Medium Access Control (MAC) Security Enhancements'(PDF). p. 165.
  8. ^ ab'IEEE 802.11i-2004 Standard Amendment 6: Medium Access Control (MAC) Security Enhancements'(PDF).
  9. ^'Section of MAC frame formats'. Archived from the original on 2018-04-27. Retrieved 2018-04-27.
General
  • 'IEEE 802.11-2007: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications'. IEEE. 2007-03-08.
  • 'The Evolution of 802.11 Wireless Security'(PDF). ITFFROC. 2010-04-18.

External links[edit]

  • Vulnerability in the WPA2 protocol, hole196 [1], [2]
Retrieved from 'https://en.wikipedia.org/w/index.php?title=IEEE_802.11i-2004&oldid=949208972'

Various wireless security protocols were developed to protect home wireless networks. These wireless security protocols include WEP, WPA, and WPA2, each with their own strengths — and weaknesses. In addition to preventing uninvited guests from connecting to your wireless network, wireless security protocols encrypt your private data as it is being transmitted over the airwaves.

Wireless networks are inherently insecure. In the early days of wireless networking, manufacturers tried to make it as easy as possible for end users. The out-of-the-box configuration for most wireless networking equipment provided easy (but insecure) access to a wireless network.

Which Wlan Security Protocol Generates A New Dynamic Key

Although many of these issues have since been addressed, wireless networks are generally not as secure as wired networks. Wired networks, at their most basic level, send data between two points, A and B, which are connected by a network cable. Wireless networks, on the other hand, broadcast data in every direction to every device that happens to be listening, within a limited range.

Following are descriptions of the WEP, WPA, and WPA2 wireless security protocols:

Command line utility for generating key pairs. The Keytool executable is distributed with theJava SDK (or JRE), so if you have an SDK installed you will also have the Keytool executable.The Keytool executable is called keytool.

Wlan Protocol That Generates A New Dynamic Keys

  • Wired Equivalent Privacy (WEP): The original encryption protocol developed for wireless networks. As its name implies, WEP was designed to provide the same level of security as wired networks. However, WEP has many well-known security flaws, is difficult to configure, and is easily broken.

  • Wi-Fi Protected Access (WPA): Introduced as an interim security enhancement over WEP while the 802.11i wireless security standard was being developed. Most current WPA implementations use a preshared key (PSK), commonly referred to as WPA Personal, and the Temporal Key Integrity Protocol (TKIP, pronounced tee-kip) for encryption. WPA Enterprise uses an authentication server to generate keys or certificates.

  • Wi-Fi Protected Access version 2 (WPA2): Based on the 802.11i wireless security standard, which was finalized in 2004. The most significant enhancement to WPA2 over WPA is the use of the Advanced Encryption Standard (AES) for encryption. The security provided by AES is sufficient (and approved) for use by the U.S. government to encrypt information classified as top secret — it’s probably good enough to protect your secrets as well!