SlideShare ist ein Scribd-Unternehmen logo
1 von 25
Downloaden Sie, um offline zu lesen
 Efficient Denial of Service
 Forge arbitrary packets to client
 Decrypt traffic towards client
1
TKIP:WiFi security protocol
Why studyTKIP if a replacement already exist?
2
1999 2002 2004
WEP
Broken
WPA-TKIP
Acceptable
WPA-CCMP
(AES)
Secure
Detected 6803 networks
66% supportTKIP
19% support onlyTKIP
3
Need more arguments to killTKIP!
4
Beck &Tews Attack
>8 mins Key to calculate
integrity check
Forge 3 small
packets to client
NewAttack:
 Efficient Denial of Service
Improve & implement existing ideas to:
 Forge arbitrary packets
 Decrypt packets towards client
[M. Beck. EnhancedTKIP michael attacks.]
5
1. Add Message Integrity Check (MIC)
2. Encrypt using XOR stream cipher
3. Add Packet ID (#ID) to avoid replays
#ID MICData
Encrypted
How are packets sent/received?
6
1. Add Message Integrity Check (MIC)
2. Encrypt using XOR stream cipher
3. Add Packet ID (#ID) to avoid replays
#ID MICData
Encrypted
How are packets sent/received?
7
MIC key
Encryption key
8
#ID MICData
If decrypted, reveals MIC key.
If ( two MIC failures within a minute )
halt all traffic for 1 minute
Attack: Capture packet, change priority, replay.
9
#ID / prior. MICData
Encrypted
 Avoids replay detection
 Doesn’t affect decryption
 Changes expected MIC value
Attack: Capture packet, change priority, replay.
10
#ID / prior. MICData
Encrypted
Change
priority
 Avoids replay detection
 Doesn’t affect decryption
 Changes expected MIC value
Attack: Capture packet, change priority, replay.
11
#ID / prior. MICData
Encrypted
Change
priority
MIC Failure(s) Traffic halted for 1 minute
Beck &Tews attack can forge 3 packets.
Injecting more requires new keystreams:
12
Ciphertext PlaintextKeystream
 All packets start with
LLC header
 We predict these with
very high accuracy
Capture packets
with new #ID’s.
 LLC Header is only 12 bytes ….
 Combine them using fragmentation!
#ID1 Data1 #ID16 Data16 MIC
Data MIC
Data1 Data16 MICData2
 12 bytes/fragment: inject 120 bytes of data
Port Scanner:
1. Get MIC key using Beck &Tews attack
2. InjectTCP SYN packets
3. Detect SYN/ACK based on length
Remarks:
 High amount of packet injection proven!
 Also: DNS poisoning, DHCP spoofing, …
14
AP
Client
1. Sniff packet
2.
15
Attacker
Data MICPing req.
Sniffed packet
AP
Client
1. Sniff packet
2.
16
Attacker
Data MICPing req.
Sniffed packet
Magic
AP
Client
1. Sniff packet
2.
3. Reply incl. packet
External IP
17
Attacker
Data MICPing req.
Sniffed packet
Magic
 State1: initial state of every packet
 State2: state after processing prefix
 State3: equal to state1 due to magic bytes
 State4: equal to MIC of sniffed packet!
Data MICMagicPrefix
Sniffed packet
18
State4State3State2State1
Possible applications?
 Decrypt web responses:
 Web mail
 Bank details
 …
 DecryptTCP sequence number, hijack
connection and inject malware?
19
Integrity (MIC) not verified when fragmented:
AlfaAWUS036h Belkin F5D7053 Ralink U150BB
20
Attack time reduced
from >8 min to zero.
No replay protection:
AlfaAWUS036h Belkin F5D7053 Tomato 1.28
(AP firmware)
21
No need to generate
new keystreams!
Always accepts unencrypted packets:
AlfaAWUS036h Belkin F7D1102 ScarletVDSL
(AP of ISP in BE)
22
Game over, you lose!
AP
Client
Your IP!
23Attacker
TKIP is insecure!
 Efficient Denial of Service
 Forge any packet towards client
 Decrypt traffic towards client
24
25

Weitere ähnliche Inhalte

Was ist angesagt?

T C P I P Weaknesses And Solutions
T C P I P Weaknesses And SolutionsT C P I P Weaknesses And Solutions
T C P I P Weaknesses And Solutions
eroglu
 
Security problems in TCP/IP
Security problems in TCP/IPSecurity problems in TCP/IP
Security problems in TCP/IP
Sukh Sandhu
 

Was ist angesagt? (20)

Mobile Security - Wireless hacking
Mobile Security - Wireless hackingMobile Security - Wireless hacking
Mobile Security - Wireless hacking
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Attacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise NetworksAttacking and Securing WPA Enterprise Networks
Attacking and Securing WPA Enterprise Networks
 
Exploiting WiFi Security
Exploiting WiFi Security Exploiting WiFi Security
Exploiting WiFi Security
 
Fundamentals of network hacking
Fundamentals of network hackingFundamentals of network hacking
Fundamentals of network hacking
 
Packet sniffing & ARP Poisoning
 Packet sniffing & ARP Poisoning  Packet sniffing & ARP Poisoning
Packet sniffing & ARP Poisoning
 
T C P I P Weaknesses And Solutions
T C P I P Weaknesses And SolutionsT C P I P Weaknesses And Solutions
T C P I P Weaknesses And Solutions
 
Barriers to TOR Research at UC Berkeley
Barriers to TOR Research at UC BerkeleyBarriers to TOR Research at UC Berkeley
Barriers to TOR Research at UC Berkeley
 
Anton Chuvakin on Honeypots
Anton Chuvakin on HoneypotsAnton Chuvakin on Honeypots
Anton Chuvakin on Honeypots
 
Mitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacksMitm(man in the middle) ssl proxy attacks
Mitm(man in the middle) ssl proxy attacks
 
Hacking Cisco
Hacking CiscoHacking Cisco
Hacking Cisco
 
Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)Ddos and mitigation methods.pptx (1)
Ddos and mitigation methods.pptx (1)
 
Wpa3
Wpa3Wpa3
Wpa3
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
 
Type of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 exampleType of DDoS attacks with hping3 example
Type of DDoS attacks with hping3 example
 
Securing wireless network
Securing wireless networkSecuring wireless network
Securing wireless network
 
WPA3 - What is it good for?
WPA3 - What is it good for?WPA3 - What is it good for?
WPA3 - What is it good for?
 
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
DDoS Open Threat Signaling (DOTS) Working Group Presentation on draft-ietf-do...
 
Security problems in TCP/IP
Security problems in TCP/IPSecurity problems in TCP/IP
Security problems in TCP/IP
 

Ähnlich wie Practical Verification of TKIP Vulnerabilities

Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdfFragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
YuChianWu
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
mark scott
 
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay ProtocolDo-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Martin Vigo
 

Ähnlich wie Practical Verification of TKIP Vulnerabilities (20)

802.11i
802.11i802.11i
802.11i
 
Ip Spoofing
Ip SpoofingIp Spoofing
Ip Spoofing
 
M08 protecting your message data in IBM MQ with encryption
M08 protecting your message data in IBM MQ with encryptionM08 protecting your message data in IBM MQ with encryption
M08 protecting your message data in IBM MQ with encryption
 
KRACK attack
KRACK attackKRACK attack
KRACK attack
 
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdfFragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
Fragattacks-Breaking-Wi-Fi-Through-Fragmentation-And-Aggregation.pdf
 
IS Security Presentation
IS Security PresentationIS Security Presentation
IS Security Presentation
 
Wi fi-security-the-details-matter
Wi fi-security-the-details-matterWi fi-security-the-details-matter
Wi fi-security-the-details-matter
 
Wired equivalent privacy by SecArmour
 Wired equivalent privacy by SecArmour Wired equivalent privacy by SecArmour
Wired equivalent privacy by SecArmour
 
Isys20261 lecture 07
Isys20261 lecture 07Isys20261 lecture 07
Isys20261 lecture 07
 
Cys Report Krack Attack Threat Briefing
Cys Report Krack Attack Threat BriefingCys Report Krack Attack Threat Briefing
Cys Report Krack Attack Threat Briefing
 
[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...
[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...
[BlackHat USA 2016] Nonce-Disrespecting Adversaries: Practical Forgery Attack...
 
WPA2
WPA2WPA2
WPA2
 
Net
NetNet
Net
 
Caffe Latte Attack
Caffe Latte AttackCaffe Latte Attack
Caffe Latte Attack
 
Caffe Latte Attack Presented In Toorcon
Caffe Latte Attack Presented In ToorconCaffe Latte Attack Presented In Toorcon
Caffe Latte Attack Presented In Toorcon
 
Wireless security837
Wireless security837Wireless security837
Wireless security837
 
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay ProtocolDo-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
 
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...
Preventing Autonomous System against IP Source Address Spoofing: (PASIPS) A N...
 
ip spoofing
ip spoofingip spoofing
ip spoofing
 
DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting DTS Solution - Wireless Security Protocols / PenTesting
DTS Solution - Wireless Security Protocols / PenTesting
 

Kürzlich hochgeladen

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Kürzlich hochgeladen (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Practical Verification of TKIP Vulnerabilities

  • 1.  Efficient Denial of Service  Forge arbitrary packets to client  Decrypt traffic towards client 1 TKIP:WiFi security protocol
  • 2. Why studyTKIP if a replacement already exist? 2 1999 2002 2004 WEP Broken WPA-TKIP Acceptable WPA-CCMP (AES) Secure
  • 3. Detected 6803 networks 66% supportTKIP 19% support onlyTKIP 3 Need more arguments to killTKIP!
  • 4. 4 Beck &Tews Attack >8 mins Key to calculate integrity check Forge 3 small packets to client
  • 5. NewAttack:  Efficient Denial of Service Improve & implement existing ideas to:  Forge arbitrary packets  Decrypt packets towards client [M. Beck. EnhancedTKIP michael attacks.] 5
  • 6. 1. Add Message Integrity Check (MIC) 2. Encrypt using XOR stream cipher 3. Add Packet ID (#ID) to avoid replays #ID MICData Encrypted How are packets sent/received? 6
  • 7. 1. Add Message Integrity Check (MIC) 2. Encrypt using XOR stream cipher 3. Add Packet ID (#ID) to avoid replays #ID MICData Encrypted How are packets sent/received? 7 MIC key Encryption key
  • 8. 8 #ID MICData If decrypted, reveals MIC key. If ( two MIC failures within a minute ) halt all traffic for 1 minute
  • 9. Attack: Capture packet, change priority, replay. 9 #ID / prior. MICData Encrypted
  • 10.  Avoids replay detection  Doesn’t affect decryption  Changes expected MIC value Attack: Capture packet, change priority, replay. 10 #ID / prior. MICData Encrypted Change priority
  • 11.  Avoids replay detection  Doesn’t affect decryption  Changes expected MIC value Attack: Capture packet, change priority, replay. 11 #ID / prior. MICData Encrypted Change priority MIC Failure(s) Traffic halted for 1 minute
  • 12. Beck &Tews attack can forge 3 packets. Injecting more requires new keystreams: 12 Ciphertext PlaintextKeystream  All packets start with LLC header  We predict these with very high accuracy Capture packets with new #ID’s.
  • 13.  LLC Header is only 12 bytes ….  Combine them using fragmentation! #ID1 Data1 #ID16 Data16 MIC Data MIC Data1 Data16 MICData2  12 bytes/fragment: inject 120 bytes of data
  • 14. Port Scanner: 1. Get MIC key using Beck &Tews attack 2. InjectTCP SYN packets 3. Detect SYN/ACK based on length Remarks:  High amount of packet injection proven!  Also: DNS poisoning, DHCP spoofing, … 14
  • 15. AP Client 1. Sniff packet 2. 15 Attacker Data MICPing req. Sniffed packet
  • 16. AP Client 1. Sniff packet 2. 16 Attacker Data MICPing req. Sniffed packet Magic
  • 17. AP Client 1. Sniff packet 2. 3. Reply incl. packet External IP 17 Attacker Data MICPing req. Sniffed packet Magic
  • 18.  State1: initial state of every packet  State2: state after processing prefix  State3: equal to state1 due to magic bytes  State4: equal to MIC of sniffed packet! Data MICMagicPrefix Sniffed packet 18 State4State3State2State1
  • 19. Possible applications?  Decrypt web responses:  Web mail  Bank details  …  DecryptTCP sequence number, hijack connection and inject malware? 19
  • 20. Integrity (MIC) not verified when fragmented: AlfaAWUS036h Belkin F5D7053 Ralink U150BB 20 Attack time reduced from >8 min to zero.
  • 21. No replay protection: AlfaAWUS036h Belkin F5D7053 Tomato 1.28 (AP firmware) 21 No need to generate new keystreams!
  • 22. Always accepts unencrypted packets: AlfaAWUS036h Belkin F7D1102 ScarletVDSL (AP of ISP in BE) 22 Game over, you lose!
  • 24. TKIP is insecure!  Efficient Denial of Service  Forge any packet towards client  Decrypt traffic towards client 24
  • 25. 25