18.02.2014 Views

wireless ad hoc networking

wireless ad hoc networking

wireless ad hoc networking

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Wireless LAN Security 415<br />

Octet: 4 4 >=1 8 4 4<br />

MAC<br />

he<strong>ad</strong>er<br />

IV/ KeyID Extended IV Data MIC ICV<br />

Encrypted<br />

FCS<br />

Figure 15.19<br />

TKIP MPDU formats.<br />

to improve WEP’s security, an implementation of TKIP is optional for RSN.<br />

However, CCMP is mandatory for RSN compliance. CCMP is based on CCM<br />

of the AES encryption algorithm. It provides confidentiality, authentication,<br />

integrity, as well as replay protection.<br />

15.3.3.1 Temporal Key Integrity Protocol<br />

The TKIP is a data confidentiality protocol that is designed to enhance the<br />

WEP’s security level. TKIP improves the security of WEP encapsulation with<br />

several functions, for example, the Michael algorithm 15 and a key mixing<br />

function.<br />

WEP uses ICV for integrity check but ICV offers little real protection.<br />

However, ICV is still checked in TKIP. Besides, TKIP <strong>ad</strong>opts the Michael<br />

algorithm as its data integrity mechanism. An 8-byte MIC is computed<br />

using the Michael algorithm and combines a data integrity key, which<br />

is a part of the PTK for TKIP. The frame format for TKIP is shown in<br />

Figure 15.19. Since the Michael algorithm is simple, it is vulnerable to bruteforce<br />

attacks. TKIP <strong>ad</strong>opts a series of countermeasures, such as changing<br />

the encryption key or stopping data transmission to make up for the<br />

vulnerability.<br />

As mentioned earlier, the RC4 key in WEP is the concatenation of a<br />

40-bit WEP key and a 24-bit IV. The IV is very short, so IV values are<br />

frequently reused in a busy network. TKIP increases the IV size to 48 bits.<br />

In <strong>ad</strong>dition, IV may serve as a sequence number, called the TKIP sequence<br />

counter (TSC), which could prevent replay attacks. TSC starts from 0 and<br />

is incremented by 1 for each frame sent. TKIP discards all frames whose<br />

TSCs are no greater than the last frame’s. Next, TKIP applies a key-mixing<br />

function to generate an RC4 key for each frame. The key-mixing function<br />

consists two phases: Phase 1 uses the MAC <strong>ad</strong>dress, the higher-order 32<br />

bits of the IV, and the data encryption key (which is a part of the PTK)<br />

to calculate the phase-1 key. In phase 2, TKIP uses the phase-1 key, the<br />

lower-order 16 bits of IV, and the data encryption key to create the 128-bit<br />

RC4 encryption key.<br />

All known security weaknesses of WEP have been solved in TKIP. The<br />

TKIP resolutions for WEP weaknesses are summarized in Table 15.1.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!