Thursday, November 06, 2003

Weakness Reported in Wireless Security Protocol:
"A researcher at ICSA Labs has reported that some implementations of Wi-Fi Protected Access (WPA), a standard for cryptography of data on Wi-Fi networks, can be compromised through a dictionary attack. Robert Moskowitz, senior technical director at ICSA Labs, detailed the attack scenario in a paper published yesterday."

Not all WPA-based networks are vulnerable. Those most at risk, according to the paper, are the ones that use the "pre-shared key" method for passphrase generation. Most implementations of WPA, in order to make use of the cryptography accessible to unsophisticated users with normal home computing equipment, allow users to enter a common shared phrase into a WPA user interface on the computer. This phrase, along with the SSID, the visible name for the network, is transformed mathematically into a key used by the cryptography routines. Other key management techniques are available to WPA, but these generally require more expensive and complex network management equipment, such as authentication servers.

Moskowitz states that after sniffing a few packets of data from certain points in Wi-Fi standard communication, an attacker could use a "dictionary attack" on the data offline in an attempt to guess the passphrase. Users who employ short, simple passphrases could be quickly cracked. Users who have complex passphrases, such as "elmo2$fruit99.TAMMANY+1875" can feel more secure. According to Moskowitz: "A key generated from a passphrase of less than about 20 characters is unlikely to deter attacks. ... This is considerably longer than most people will be willing to use."

Once the passphrase is guessed, the attacker can join the network like any legitimate user. Moskowitz did not address the use of other techniques, such as MAC address filtering, to stop unauthorized users.…

Weakness in Passphrase Choice in WPA Interface
http://wifinetnews.com/archives/002452.html

http://www.eweek.com/article2/0,4149,1375085,00.asp

No comments: