12.01.2015 Views

Download - Academy Publisher

Download - Academy Publisher

Download - Academy Publisher

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Hackers can sniff the WLAN after preparing these<br />

works. Because WLAN’s data are transmitted in the air,<br />

Hackers can easily get data they want. Such as: AP<br />

name, SSID and MAC address[3]. They can break into<br />

the WLAN by using these information.<br />

(1) SSID Spoofing<br />

Because SSID is shared between AP and clients,<br />

hackers can get SSID easily. This becomes a kind of<br />

method of attacking WLAN. Because AP broadcasts data<br />

to all clients, they can find AP name, channel, SSID and<br />

MAC address in these data. So Hackers can listen these<br />

data and get them easily. Hackers can attack WLAN by<br />

using SSID association. Netstumbler software attack<br />

WLAN by using this theory too.<br />

Sometimes the AP use default SSID value to<br />

communicate with the clients. Then hackers can get the<br />

SSID from the vendors more easily.<br />

(2) MAC Spoofing<br />

As mentioned before, MAC filtering is a kind of<br />

security mechanism of WLAN, but it is insecure.<br />

Hackers can attack WLAN by using this. MAC filtering<br />

provides security with the way only allowed valid MAC<br />

addresses get into the WLAN. These can be set in the<br />

AP. Some MAC addresses can be allowed to use the<br />

WLAN and others can’t be allowed to use the WLAN.<br />

But if a hacker get these messages, he can change his<br />

MAC address to a valid MAC address to break into the<br />

WLAN. They can use some crack software to gain MAC<br />

addresses easily.<br />

(3) Authentication Spoofing of WEP<br />

If clients want to communicate with AP, they have to<br />

pass the WEP authentication. The process of WEP<br />

authentication as follow: AP sends a 128-byte random<br />

string to the client wishing to authenticate. The client<br />

then encrypts the message to the AP. If the message<br />

matches then the AP will allow the client to use the<br />

WLAN, otherwise refuse. In this process, hackers can<br />

acquire both the original plaintext and cipher messages at<br />

the same time. So they can create a fake authentication<br />

message that AP will authenticate a valid user.<br />

Sometimes hackers can acquire the WEP key from<br />

windows register, so the attacking will become more<br />

easily. Because the WEP key is shared between all<br />

communication stations.<br />

WEP algorithm implements on the basis of RSA’s<br />

RC4 encryption algorithm, but RC4 encryption algorithm<br />

has some weaknesses. So hackers can crack WEP key by<br />

using these weaknesses. We will discuss it in the next<br />

section.<br />

Ⅲ. THE ANALYZING OF WEP ALGORITHM<br />

Until now we have know that the security of WLAN<br />

is mostly depended on the security of WEP key. But as<br />

mentioned before, WEP uses RC4 encryption algorithm.<br />

We can crack WEP key by using RC4’s weaknesses.<br />

A. WEP Algorithm<br />

WEP encryption process as follow: The data frame is<br />

check summed (using the CRC-32) to obtain c(M),<br />

where M is the message. M and c(M) are concatenated to<br />

get the plain text P=(M, c(M)). RC4 key stream is<br />

generated by a function of the initialization vector IV<br />

and the secret key =RC4 (IV, K). The cipher text results<br />

from applying the XOR function to the plain text and the<br />

key stream. That is (M, c (M)) XOR RC4 (v, K). At last,<br />

cipher text and IV are transmitted in the forms of<br />

electromagnetic wave.<br />

By WEP symmetrically cryptographic characteristic,<br />

decryption process is the reverse of the encryption<br />

process by using the same WEP key. The receiver uses<br />

IV and WEP Key to generate the key stream. We use<br />

XOR key stream with cipher text to recover the plaintext<br />

P1. The P1 is then split into two parts as message M1<br />

and check sum C1. c(M1) is then computed and<br />

compared with C1, if matches we receive it ,or refuse.<br />

B. The Weaknesses of WEP Algorithm<br />

(1) Invariance Weakness<br />

RC4 is a kind of stream key algorithm widely used.<br />

RC4 is composed of key schedule algorithm (KSA) and<br />

pseudo-random generation algorithm (PRGA). In KSA<br />

process the WEP key is changed to a state array s with<br />

hundreds of plus and swap operation. The process of<br />

PRGA generates a pseudo-random stream. This stream is<br />

used to encrypt the plaintext or decrypt the cipher text.<br />

Some researches indicate that the RC4 algorithm is<br />

vulnerable in the aspect that every 256 keys or less<br />

produce one weak key. This is called invariance<br />

weakness[4]. These weak keys will result in the pseudorandom<br />

have the specific and recognizant prefix. Their<br />

relativity with the key will become low. The data that are<br />

encrypted with these weak keys will become breakable.<br />

(2) IV Weakness<br />

There is another weakness is repeat-used IV, which is<br />

called IV weakness[4]. The input key of RC4 is<br />

composed of 24bytes IV and 40 bytes WEP key. The IV<br />

is used to guarantee that the same plaintext will never<br />

generate the same cipher text. But many wireless cards<br />

reset the IV to 0 each time a card is initialized, and<br />

increment the IV by 1 with each packet. Because of the<br />

invariance of WEP key the data will be encrypted with<br />

the same key stream. Yet in WLAN the IV is transmitted<br />

with plaintext that will be acquired easily.<br />

There is another situation of repeat-used IV. Because<br />

the length of IV is only 24 bytes, every 224 packets will<br />

generate one repeat IV. So we can probably finger out<br />

that how much time will generate one repeat IV. An AP<br />

sends 1500 byte packets at 11 Mbps, and the time is<br />

about 1500*8/(11*10^6)*2^24=18000 seconds, which is<br />

about 5hours.<br />

Hackers can get the plaintext by using these repeat<br />

IVs. If two cipher texts that are encrypted with the same<br />

key stream XOR each other, it will generate the result of<br />

two plaintexts’ XOR because of the function of XOR. If<br />

one plaintext is known, another plaintext that is<br />

encrypted with the same key stream will be acquired<br />

easily. So the function of RC4 encryption is avoided.<br />

Hackers can crack WEP key by using these repeat<br />

IVs. One special formatted IV can be constructed. In this<br />

40

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!