Chinaunix首页 | 论坛 | 博客
  • 博客访问: 15357670
  • 博文数量: 2005
  • 博客积分: 11986
  • 博客等级: 上将
  • 技术积分: 22535
  • 用 户 组: 普通用户
  • 注册时间: 2007-05-17 13:56
文章分类

全部博文(2005)

文章存档

2014年(2)

2013年(2)

2012年(16)

2011年(66)

2010年(368)

2009年(743)

2008年(491)

2007年(317)

分类:

2008-08-15 15:29:36

Wi-Fi Protected Access
From Wikipedia, the free encyclopedia
Jump to: navigation, search

Wi-Fi Protected Access (WPA and WPA2) is a certification program administered by the Wi-Fi Alliance to indicate compliance with the security protocol created by the Wi-Fi Alliance to secure wireless computer networks. This protocol was created in response to several serious weaknesses researchers had found in the previous system, Wired Equivalent Privacy (WEP). The protocol implements the majority of the IEEE 802.11i standard, and was intended as an intermediate measure to take the place of WEP while 802.11i was prepared. The protocol is specifically designed to also work with pre-WPA wireless network interface cards that pre-date the protocol (through firmware upgrades), but not necessarily with first generation wireless access points. The WPA2 certification mark indicates compliance with an advanced protocol that implements the full standard. This advanced protocol will not work with some older network cards.[1]
Contents
[hide]

    * 1 History
    * 2 WPA2
    * 3 Security in pre-shared key mode
    * 4 EAP extensions under WPA- and WPA2- Enterprise
    * 5 Hardware support
    * 6 References
    * 7 External links

[edit] History

WPA is a certification program created by the Wi-Fi Alliance, an industry trade group, which owns the Wi-Fi trademark and certifies devices that bear that mark.

The WPA certification mark indicates compliance with a security protocol designed to enhance the security of wireless networks. There are two flavors of this protocol: enterprise and personal. Enterprise is meant for use with an IEEE 802.1X authentication server, which distributes different keys to each user. Personal WPA utilizes a less scalable "pre-shared key" (PSK) mode, where every allowed computer is given the same passphrase. In PSK mode, security depends on the strength and secrecy of the passphrase. The design of the protocol is based on a Draft 3 of the IEEE 802.11i standard.

The Wi-Fi Alliance created the protocol to enable introduction of standard-based secure wireless network products prior to the IEEE 802.11i group finishing its work. The Wi-Fi Alliance at the time had already anticipated the WPA2 certification based on the final draft of the IEEE 802.11i standard. Therefore, they intentionally made the tags on the frame fields (also known as information elements, or IEs) different from 802.11i to avoid the confusion in unified implementations of both the original and advanced versions of the protocol.

Data is encrypted using the RC4 stream cipher, with a 128-bit key and a 48-bit initialization vector (IV). One major improvement in the protocol over WEP is the Temporal Key Integrity Protocol (TKIP), which dynamically changes keys as the system is used. When combined with the much larger initialization vector, this provides greatly improved protection against, and effectively defeats, the well-known key recovery attacks on WEP.

In addition to authentication and encryption, the protocol also provides vastly improved payload integrity. The cyclic redundancy check (CRC) used in WEP is inherently insecure; it is possible to alter the payload and update the message CRC without knowing the WEP key. A more secure message authentication code (usually known as a MAC, but here termed a MIC for "message integrity code") is used in the protocol, using an algorithm named "Michael". The MIC used in protocol includes a frame counter, which prevents replay attacks being executed.

By increasing the size of the keys and IVs, reducing the number of packets sent with related keys, and adding a secure message verification system, the protocol makes breaking into a wireless LAN far more difficult. The Michael algorithm was the strongest that Wi-Fi Alliance designers could come up with that would still work with most older network cards. Due to inevitable weaknesses of Michael, TKIP will shut down the network for one minute if two frames are discovered that fail the Michael check after passing all other integrity checks that would have caught noisy frames. It will then require generation of new keys and reauthentication when the network restarts , forcing the attacker to start over.

[edit] WPA2

    Main article: IEEE 802.11i-2004

The advanced protocol, certified through Wi-Fi Alliance's WPA2 program, implements the mandatory elements of 802.11i. In particular, it introduces a new AES-based algorithm, CCMP, that is considered fully secure. From March 13, 2006, WPA2 certification is mandatory for all new devices wishing to be certified by the Wi-Fi Alliance as "Wi-Fi CERTIFIED."

[edit] Security in pre-shared key mode

Pre-shared key mode (PSK, also known as personal mode) is designed for home and small office networks that don't require the complexity of an 802.1X authentication server. Each user must enter a passphrase to access the network. The passphrase may be from 8 to 63 printable ASCII characters or 64 hexadecimal digits (256 bits).[2] If you choose to use the ASCII characters, a hash function reduces it from up to 420.5 bits (63 characters × approx. 6.6 bits/character) to 256 bits (using also the SSID). The passphrase may be stored on the user's computer at their discretion under most operating systems to avoid re-entry. The passphrase must remain stored in the wireless access point.

Security is strengthened by employing a PBKDF2 key derivation function. However, the weak passphrases users may typically employ are vulnerable to password cracking attacks. To protect against a brute force attack, a truly random passphrase of 13 characters (selected from the set of 95 permitted characters) is probably sufficient.[3] Rainbow tables have been computed by the Church of WiFi for the top 1000 SSIDs[4] for a million different WPA/WPA2 passphrases.[5]. To further protect against intrusion the network's SSID should not match any entry in the top 1000 SSIDs.

Some consumer chip manufacturers have attempted to bypass weak passphrase choice by adding a method of automatically generating and distributing strong keys through a software or hardware interface that uses an external method of adding a new wireless adapter or appliance to a network. These methods include pushing a button (Broadcom SecureEasySetup[6] and Buffalo AirStation One-Touch Secure System) and entering a short challenge phrase through software (Atheros JumpStart[7] and ZyXEL OTIST[citation needed]). The Wi-Fi Alliance has standardized these methods and certifies compliance with these standards through a program called Wi-Fi Protected Setup (formerly Simple Config).

[edit] EAP extensions under WPA- and WPA2- Enterprise

The Wi-Fi alliance has announced the inclusion of additional EAP (Extensible Authentication Protocol) types to its certification programs for WPA- and WPA2- Enterprise certification programs. This was to ensure that WPA-Enterprise certified products can interoperate with one another. Previously, only EAP-TLS (Transport Layer Security) was certified by the Wi-Fi alliance.

The EAP types now included in the certification program are:

    * EAP-TLS (previously tested)
    * EAP-TTLS/MSCHAPv2
    * PEAPv0/EAP-MSCHAPv2
    * PEAPv1/EAP-GTC
    * EAP-SIM

Other EAP types may be supported by 802.1X clients and servers developed by specific firms. This certification is an attempt for popular EAP types to interoperate; their failure to do so is currently one of the major issues preventing rollout of 802.1X on heterogeneous networks.

[edit] Hardware support

Most newer Wi-Fi CERTIFIED devices support the security protocols discussed above, out-of-the-box, as compliance with this protocol has been required for a Wi-Fi certification since September 2003.[8]

The protocol certified through Wi-Fi Alliance's WPA program (and to a lesser extent WPA2) was specifically designed to also work with wireless hardware that was produced prior to the introduction of the protocol [1] which usually had only supported inadequate security through WEP. Many of these devices support the security protocol after a firmware upgrade. Firmware upgrades are not available for all legacy devices.

[edit] References

   1. ^ a b Products that have successfully completed testing by the Wi-Fi Alliance for compliance with the protocol can bear the Wi-Fi Protected Access certification mark. "WPA is both forward and backward-compatible and is designed to run on existing Wi-Fi devices as a software download." "Wi-Fi Protected Access White Paper". Wi-Fi Alliance.
   2.  Each character in the pass-phrase must have an encoding in the range of 32 to 126 (decimal), inclusive. (IEEE Std. 802.11i-2004, Annex H.4.1)
      The space character is included in this range.
   3.  "A key generated from a passphrase of less than about 20 characters is unlikely to deter attacks." "... against current brute-strength attacks, 96 bits [of security] SHOULD be adequate." (Weakness in Passphrase Choice in WPA Interface, by Robert Moskowitz. Retrieved March 2, 2004.)
   4. 
   5. 
   6.  Broadcom Corporation - SecureEasySetup Software
   7.  JumpStart Whitepaper
   8.  "Wi-Fi Protected Access Security Sees Strong Adoption". Wi-Fi Alliance Press Room.

[edit] External links

    * Wi-Fi Alliance's WPA page
    * Wi-Fi Alliance's Interoperability Certificate page
    * EAP types supported under WPA-Enterprise
    * Wi-Fi Alliance. (2003). Wi-Fi Protected Access: Strong, standards-based, interoperable security for today’s Wi-Fi networks. Retrieved March 1, 2004.
    * Wi-Fi Alliance. (2004). Wi-Fi Protected Access security sees strong adoption: Wi-Fi Alliance takes strong position by requiring WPA security for product certification. Retrieved January 5, 2004.
    * Weakness in Passphrase Choice in WPA Interface, by Robert Moskowitz. Retrieved March 2, 2004.
    * Press Release about new EAP types supported under WPA-Enterprise.
    * IEEE Std. 802.11i-2004

Retrieved from ""
Categories: Cryptographic protocols | Computer network security | IEEE 802.11


阅读(2604) | 评论(0) | 转发(0) |
给主人留下些什么吧!~~