skip to main content
10.1145/381677.381695acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

Intercepting mobile communications: the insecurity of 802.11

Published:16 July 2001Publication History

ABSTRACT

The 802.11 standard for wireless networks includes a Wired Equivalent Privacy (WEP) protocol, used to protect link-layer communications from eavesdropping and other attacks. We have discovered several serious security flaws in the protocol, stemming from mis-application of cryptographic primitives. The flaws lead to a number of practical attacks that demonstrate that WEP fails to achieve its security goals. In this paper, we discuss in detail each of the flaws, the underlying security principle violations, and the ensuing attacks.

References

  1. 1.W. A. Arbaugh. An inductive chosen plaintext attack against WEP/WEP2. IEEE Document 802.11-01/230, May 2001.]]Google ScholarGoogle Scholar
  2. 2.W. A. Arbaugh, N. Shankar, and Y. J. Wan. Your 802.11 wireless network has no clothes. http://www.cs.umd.edu/~waa/wireless.pdf, Mar. 2001.]]Google ScholarGoogle Scholar
  3. 3.A. Beck. Netscape's export SSL broken by 120 workstations and one student. HPCwire, Aug. 22 1995.]]Google ScholarGoogle Scholar
  4. 4.S. M. Bellovin. Problem areas for the IP security protocols. In 6th USENIX Security Symposium, San Jose, California, July 1996. USENIX.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.B. Braden, D. Borman, and C. Partridge. Computing the internet checksum. Internet Request for Comments RFC 1071, Internet Engineering Task Force, Sept. 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.Core SDI. crc32 compensation attack against ssh-1.5. http://www.core-sdi. com/soft/ssh/attack.txt, July 1998.]]Google ScholarGoogle Scholar
  7. 7.E. Dawson and L. Nielsen. Automated cryptanalysis of XOR plaintext strings. Cryptologia, (2):165-181, Apr. 1996.]]Google ScholarGoogle Scholar
  8. 8.D. Doligez. SSL challenge virtual press conference. http://pauillac.inria.fr/~doligez /ssl/press-conf.html, 1995.]]Google ScholarGoogle Scholar
  9. 9.R. Jueneman, S. Matyas, and C. Meyer. Message authentication. IEEE Communications Magazine, 23(9):29-40, Sept. 1985.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10.S. Kent and R. Atkinson. Security architecture for the Internet Protocol. Internet Request for Comment RFC 2401, Internet Engineering Task Force, Nov. 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.P. Kocher. Cryptanalysis of Diffie-Hellman, RSA, DSS, and other cryptosystems using timing attacks. In D. Coppersmith, editor, Advances in cryptology, CRYPTO '95: 15th Annual International Cryptology Conference, Santa Barbara, California, USA, August 27-31, 1995: proceedings, pages 171-183. Springer-Verlag, 1995.]]Google ScholarGoogle Scholar
  12. 12.P. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In Proc. 19th International Advances in Cryptology Conference - CRYPTO '99, pages 388-397, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.H. Krawczyk, M. Bellare, and R. Canetti. HMAC: Keyed-hashing for message authentication. RFC 2104, Feb. 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.T. Mallory and A. Kullberg. Incremental updating of the internet checksum. Internet Request for Comments RFC 1141, Internet Engineering Task Force, Jan. 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.L. M. S. C. of the IEEE Computer Society. Wireless LAN medium access control (MAC) and physical layer (PHY) specifications. IEEE Standard 802.11, 1999 Edition, 1999.]]Google ScholarGoogle Scholar
  16. 16.R. L. Rivest. The RC4 Encryption Algorithm. RSA Data Security, Inc., Mar. 12, 1992. (Proprietary).]]Google ScholarGoogle Scholar
  17. 17.B. Schneier. Applied Cryptography: Protocols, Algorithms and Source Code in C. John Wiley and Sons, Inc., New York, NY, USA, second edition, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.B. Schneier and Mudge. Cryptanalysis of Microsoft's Point-to-Point Tunneling Protocol (PPTP). In 5th ACM Conference on Computer and Communications Security, pages 132-140, San Francisco, California, Nov. 1998. ACM Press.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.D. Simon, B. Aboba, and T. Moore. IEEE 802.11 security and 802.1X. IEEE Document 802.11-00/034r1, Mar. 2000.]]Google ScholarGoogle Scholar
  20. 20.S. Singh. The code book: the evolution of secrecy from Mary, Queen of Scots, to quantum cryptography. Doubleday, New York, NY, USA, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.S. G. Stubblebine and V. D. Gligor. On message integrity in cryptographic protocols. In Proc. IEEE Symposium on Research in Security and Privacy, pages 85-105, 1992.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. 22.W. Tutte. FISH and I, 1998. A transcript of Tutte's June 19, 1998 lecture at the University of Waterloo.]]Google ScholarGoogle Scholar
  23. 23.D. Wagner and B. Schneier. Analysis of the SSL 3.0 protocol. In Proceedings of the 2nd USENIX Workshop on Electronic Commerce (EC-96), pages 29-40, Berkeley, Nov. 18-21 1996. USENIX Association.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.J. R. Walker. Unsafe at any key size; an analysis of the WEP encapsulation. IEEE Document 802.11-00/362, Oct. 2000.]]Google ScholarGoogle Scholar

Index Terms

  1. Intercepting mobile communications: the insecurity of 802.11

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              MobiCom '01: Proceedings of the 7th annual international conference on Mobile computing and networking
              July 2001
              356 pages
              ISBN:1581134223
              DOI:10.1145/381677

              Copyright © 2001 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 16 July 2001

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • Article

              Acceptance Rates

              MobiCom '01 Paper Acceptance Rate30of281submissions,11%Overall Acceptance Rate440of2,972submissions,15%

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader