Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×
Encryption Security

Wireless LAN Encryption Standard Broken 320

doug13 writes: "A Rice University student cracks 802.11x encryption protocol in a week. Here is how he did it." We mentioned the cryptographic paper that underlies this attack a few days ago.
This discussion has been archived. No new comments can be posted.

Wireless LAN Encryption Standard Broken

Comments Filter:
  • by fist ( 178568 ) on Thursday August 09, 2001 @05:46PM (#2119998)
    This is the old WEP proticol that we knew was broken. This is not the new encryption that is supposed to be secure.
  • For one thing, most of these attacks rely on sophisticated equipment that isn't readily available for people to use. And as the authors point out, the simple fix is to use end-to-end encryption (e.g., SSH) instead of expecting the WEP do it for you -- just as you would if you were on a broadcast network through your ISP (e.g., Roadrunner).

    There is a threat of abuse from people with serious resources (e.g., the governments of developed nations), but even that threat is small. For now.
  • damn! (Score:5, Funny)

    by gnurd ( 455798 ) on Thursday August 09, 2001 @05:14PM (#2121497) Homepage
    gonna have to re-run that cat-5 into the shitter after all.
  • by fremen ( 33537 ) on Thursday August 09, 2001 @05:21PM (#2123795)
    This isn't the first time Adam Stubblefield has done something like this. He's also involved with the Rice group that worked with Princeton and Xerox Park to crack SDMI. Here's the bibliographic entry from the Usenix paper they want to submit (pending the outcome of their lawsuit):

    Scott A. Craver, Min Wu, Bede Liu, Adam Stubblefield, Ben Swartzlander, Dan S. Wallach, Drew Dean, and Edward W. Felten, Reading Between the Lines: Lessons from the HackSDMI Challenge, 10th Usenix Security Symposium (Washington, D.C.), August 2001, to appear, pending legal action.

    Here's an original link:
    http://www.cs.rice.edu/~dwallach/pubs.html [rice.edu]

  • They beat slashdot to the punch, even though slashdot appears to have attempted to cover this before:

    Yesterday's article from Kuro5hin [kuro5hin.org] quoted below:

    This [slashdot.org] recent Slashdot article has links to the technical details. (Inexplicably, that article didn't appear on the Slashdot's front page and awareness of this problem has lagged.) The hardware and resource requirements for this new attack are trivial: pretty much anyone with a wireless Ethernet card can compromise WEP.


    Hmm, gaining a few leads from k5, huh Michael? Should have gotten it on the front page correctly the first time.
  • by DESADE ( 104626 ) <slashdot@@@bobwardrop...com> on Thursday August 09, 2001 @05:10PM (#2124375)
    In metropolitan ares, tons of companies/individuals have 802.11 networks. Could he use this to have free access just about anywhere? I think Starbucks is installing 802.11 in all their stores. This would be nice.
    • Some time ago (I'm too lazy right now to look up the link), Slashdot published a story about how surprisingly few wireless LANs in the San Francisco area were being secured at all. Interested parties could simply walk out into the downtown area, turn on their laptops, scan for available wireless networks, and surf away.

      Much like Microsoft's security patches for IIS, wireless networking was and is only as secure as the sysadmin implementing it makes it.

    • Not only that, but you could get free access to "premium content". Why pay real bucks to some pr0n site, when you can let the neighbor carry the cost. Maybe the internet will be free ( as in beer ) again?
    • Too bad Starbucks don't use RFC 2324 [ietf.org] on their machines. I could use some free coffee every morning :)
  • by Anonymous Coward on Thursday August 09, 2001 @08:04PM (#2124984)
    Too bad this is old news fellas. A group from UC-Berkeley has done an even more in-depth research project about the (in)security of wep, and can be viewed here:

    Wep (in)Security [berkeley.edu]

    One of the important things to point out is that in the paper done by this group of people is that the also included active attacks, which is a pretty neat tool. I won't elaborate too much on this, but it is possible for a hacker (bad context) to act like a man-in-the-middle attack, sniffing your packets off the air, then doing whatever to them, then sending them to you (as if nothing every happened).

    The sad thing is that most people don't even know that encryption is available on some of these models.

    One other important thing to point out with wireless LANs is the new thing with war driving (similar to war dialing). What this consists mainly of is someone sitting outside in your parking lot and just surfing the net for free. There are also more complex stuff that is done out there, specifically in San Franscisco where the whole city was marked out by the http://www.dis.org [dis.org] guys, containing all the wireless LANs available as well as their SSID's (think of identification).

    Here are some links on wardriving:
    Mobile Wardriving [bitshift.org]
    San Fran War Driving [dis.org]
    General War Driving Info [wardriving.com]

    One last thing to point out is that new technology that is coming out allows you to make a mobile sniffer device just using a Compaq iPaq, a Lucent wireless LAN PC Card, and a few other items (depending how sophisticated you want to get), and all of this can be done for under 1000 US dollars.

    God bless Al Gore for creating the Internet.
    • by Zeinfeld ( 263942 ) on Thursday August 09, 2001 @09:03PM (#2169669) Homepage
      No, the Berkeley attack broke WEP version 1, the new attack breaks the proposed fix as well.

      The big problem with the 802.11b folk is that in the beginning they had no security people and now they only have a couple and won't actually let them do what needs to be done.

      The original WEP protocol was secure as reviewed by the NSA, then they substituted a stream cipher for the block cipher for better performance, completely breaking the scheme. Truncated IVs are not a serious problem with DES, plenty of protocols use them. Truncating the IV utterly destroys the security of RC4.

      The deeper problem is that WEP attempts to provide 'equivalent privacy' to ethernet. But a wired network does not just provide some privacy it provides authentication. The big problem with WEP 1 or 2 is that there is no way to stop a fired employee surfing from the car park.

      At present the (sensible) companies that are deploying 802.11b on a large scale are wrapping IPSEC arround it.

      The best way to solve the problem however is to fix the protocol itself, and use a different key for each card instead of the same key for every card in the network. The 802.11b chumps keep rejecting this idea because it prevents the use of broadcast - the idea of having a separate shared key for broadcast haveing not occurred.

      In order to make a separate key for each device viable it would be necessary to use some public key technology. But this is pretty easy, manufacturers of cable modems are already installing private keys and certificates in each device. Use of a modern PKI interface such as XKMS means that the card does not need to be at all complex.

      It would be a good plan to swap out the RC4 algorithm in favor of AES. The chips in the cards are not up to 3DES at 11Mbs but they should be up to AES.

      Nothing I have described cannot be implemented as an upgrade to the firmware of existing hardware. The extra lines of code would be relatively small.

  • "The WEP standard uses RC4 IVs improperly, and the attack exploits this design failure."

    I don't get it. This is a standard, so isn't it supposed to go through some rigorous testing? Aren't there supposed to be some rather smart people involved in the creation of a wireless networking standard? If so, how could all these brainies improperly implement encryption?

  • Why PDF? (Score:5, Informative)

    by Jagged ( 2249 ) on Thursday August 09, 2001 @05:46PM (#2128605)
    Mr. Stubblefield was kind enougth to provide the paper in three different formats and you choose to point to only the PDF version on Slashdot?

    The intro page is at http://www.cs.rice.edu/~astubble/wep/ [rice.edu] which points to the paper in PostScript [rice.edu], PDF [rice.edu], & HTML [rice.edu] formats.
    • Excellent Point (Score:3, Insightful)

      by FreeUser ( 11483 )
      While I am occasionally one to lambast the hypocracy of slashdot (promoting products of the MPAA despite the MPAA's thus-far-successful attack on Free Software through movie and DVD reviews ... though the latter seem to have thankfully been discontinued), and while I concurr with your criticism (the link should not be to a format promoted by a company all those with conscience should be boycotting), this is, I think, reflective of lax editorial work rather than outright hypocracy. The link was submitted by a reader, not a slashdot editor.

      That having been said, would the slashdot editors please change the link to point to the HTML version of the document? Boosting the clickthroughs to a proprietary format from an offensive company at the expense of clickthroughs to an open format (HTML) isn't helpful regardless ... anyone analyzing the statistics of the logs will gain a false impression of people's preferences WRT the document's format, thus promoting PDF at a time we really don't want to be doing so.

      Just my 2 cents, of course.
  • by chill ( 34294 ) on Thursday August 09, 2001 @05:59PM (#2129000) Journal
    As a side note, Lucent prohibited the use of 802.11 wireless networks at any of it's facilities a few months ago. Stated reason: complete lack of security. Hell, Lucent MAKES lots of these cards!

    The March 2001 Cryptogram http://www.cisco.com/warp/public/707/cisco-code-re d-worm-pub.shtml had an article on 802.11 security and what a joke it and the process to develop it was.

  • Didn't you realize that you can't inform people about things that happen in the world without first calling your lawyer and having them find out if you're violating the DMCA.

    Just so you know, $50,000 is the going rate for bail.
    • Didn't you realize that you can't inform people about things that happen in the world without first calling your lawyer and having them find out if you're violating the DMCA.

      Just so you know, $50,000 is the going rate for bail.


      It's about $250,000 on the West Coast (9th Federal Circuit), where it would probably be filed.

      Naturally, the US constitution protects your right to publish such things, but they'll still jail you, sell your car, sell your house, and ruin your reputation before you get the appeal heard.

  • "Flaws at every level, including protocol design, implementation, and deplyment, can render a system completely vulnerable. Once a flawed system is popular enough to become a target, it is usually a short time before the system is defeated in the field."

    This is exactly while all security measures should be wide open to public observation before implementation. It is NOT safe to assume that if the spec is not released publicly, in its entirity, that someone can not reverse engineer it later and break it wide open. To rely on laws that make it illegal to discover these holes is fruitless because those who are interested in knowing how such things work could care less about what is illegal and what is not illegal.

  • by Mononoke ( 88668 ) on Thursday August 09, 2001 @07:37PM (#2129949) Homepage Journal
    (reuters) Today in Pecos Texas a 15 year-old named Jim Carnes learned that by simple application of a large pair of bolt cutters, a Master Lock padlock can be rendered completely useless.

    Mr. Carnes goes on to proclaim "the storage building industry may as well give up. No one will want to trust leaving their old couches in those things now."

    In a related story: All over the nation, garages equipped with the Microsoft IIS Garage Door Opener have been opening spontaniously for more than 2 weeks. The owners don't seem to mind, though, as they gave up trying to actually use the garages due to their being built only wide enough to hold a Microsoft car, and nothing else.

  • by Tazzy531 ( 456079 ) on Thursday August 09, 2001 @05:16PM (#2131271) Homepage
    Note: He was a summer intern at ATT.

    So..what did you do last summer.
    Hacked WEP and got arrested by the FBI all in one week.
    Impressive..but I don't think that is Microsoft-material...
  • AUGUST 9, 2001 -- Apple Computer, Inc., immediately ordered the FBI to arrest Slashdot's site administrator, affectionately known as CmdrTaco, for illegally publishing information on how to break the encryption on their not-so-popular "Airport" wireless networking standard. He is currently in custody, pending a trial sometime in 2005.

    In response, thousands of "Slashdotters" immediately raised a protest, sending hundreds of electronic petitions to FBI headquarters and generally making a pointless nuisance of themselves. It is not known whether the DOS attack on the FBI Web site is related to the incident, but investigations are underway.

  • I personally don't bother with encryption on my wireless 802.11b home network. The reason is the following: there's no way to physically secure the transmissions, so why bother? There's too much of a chance that anyone from within a 300 feet radius can not only listen in, but constantly monitor my connections without my ever knowing it.

    In our IT department, for example, all connections from the internet go through one firewall box. But that's the only port between the inside and outside world. One box. We even put the mail server outside of the firewall, get it to filter the email, then push the email through to an exchange server.

    And once again, I've got to argue, what can you possibly have on a home network that needs to be encrypted? I have no secrets to hide, and would seriously consider never using any kind of protection (except for a software firewall, so my machine isn't "borrowed" for a DoS attack).

  • http://www.cyberpresse.ca/reseau/internet/xp/mul_p 1073560.html [cyberpresse.ca]

    The article is in French, the title could be translated as "Piracy, wireless and cabriolet version". In short, the reporter and a security expert drove downtown Montreal with a 802.11b equipped laptop running NetStumbler and were able to sniff out packets from four office towers.

  • by Introspective ( 71476 ) on Thursday August 09, 2001 @07:19PM (#2146649) Homepage
    802.11x hardware is gonna be real cheap now. If you're in the situation where you're not worried about people snooping your traffic then this could soon become a real cheap network solution - particularly with all of these paranoid companies throwing their 802.11x cards out in the rubbish.

    • Treat the WLAN as an external cable, put a firewall on your side of it and the 802.11* makes a nice connection mechanism to the internet.

      No more requirement to run cable all the way to the door. Set up community WLANs and share fast broadband connections to your ISP.

  • A week is too late (Score:5, Insightful)

    by cygnus ( 17101 ) on Friday August 10, 2001 @01:09AM (#2146864) Homepage
    as far as i know (and this comes from talking to Microsoft engineers about 802.11x implementations for an article) the whole point of 802.11x isn't to secure content, it's to secure access.

    the standard wasn't engineered to protect passwords from eventual decryption, etc. instead, it's a way that a network access point can enforce a security policy so that no traffic can get through on the lowest network layers until a client has sufficently authenticated to the access point. so a wireless hub (or even a wired hub) can say "hey, identify yourself!" and the client can say "hey, this is me!" and the hub will go to a authentication server (in Microsoft's case, they say a RADIUS server) and say "hey, is this (so and so)?" and if the authentication server says yes, then the hub will let the client's traffic through.

    coupled with that is a protocol where access points can enforce a policy where clients must refresh their encryption keys on a hourly basis. so a network intruder must be able to crack these keys on an hourly basis to gain access to the network. a week is a joke... these 802.11x access points will be through several iterations of keys by the time one is cracked.

    (interestingly enough, the protocol also includes provisions for someone who is wandering between wireless access points where one hub can vouch for the user and cause the newer hub to forward their traffic until authentication by the server is achieved, allowing for roaming without the 3 or so second delay that would be necessary for all of this to happen).

    the point of all this is that it's not there to secure your cleartext POP password.. 802.11x is there because access points (be they wireless or ethernet or whatever) are becoming more prevalent in our society in public, physically insecure places, so a protocol has to be developed so that network admins can be sure that the right people are using it.

    the protocol even allows (given 802.11x aware hardware) that user levels be granted based on the authentication server, so a guest might be allowed restricted gateway access to the Internet but their traffic may be physically restricted from reaching the LAN fileserver, whereas the admin is given the red carpet.

    pretty sweet, from an admin perspective.

  • actions to take (Score:5, Informative)

    by frknfrk ( 127417 ) on Thursday August 09, 2001 @05:41PM (#2148452) Homepage
    From the article:
    Given this attack, we believe that 802.11 networks should be viewed as inse-cure. We recommend the following for people using such wireless networks.
    • Assume that the link layer offers no security.
    • Use higher-level security mechanisms such as IPsec [3] and SSH [8] for security, instead of relying on WEP.
    • Treat all systems that are connected via 802.11 as external. Place all access points outside the firewall.
    • Assume that anyone within physical range can communicate on the network as a valid user. Keep in mind that an adversary may utilize a sophisticated antenna with much longer range than found on a typical 802.11 PC card.
    Until this gets a patch, I'm putting my own home access point outside the firewall and not advising people to buy 802.11 hardware (which I had been doing, because I like listening to streaming MP3s by the pool). More than likely, some firmware updates can take care of this stupid RSA 4 IV problem?
    • Assume that anyone within physical range can communicate on the network as a valid user. Keep in mind that an adversary may utilize a sophisticated antenna with much longer range than found on a typical 802.11 PC card.

      Does anyone remember the article a while ago, I think in Wired, that detailed the escapades of a couple guys bombing around Silicon Valley with a directional antenna hooked to an 802.11 card? Hell, at that time most of the networks they checked weren't even using any encryption (I think Sun was the worst offender - not sure though).
      • Does anyone remember the article a while ago, I think in Wired, that detailed the escapades of a couple guys bombing around Silicon Valley with a directional antenna hooked to an 802.11 card?
        I used to work for [big network hardware company]. One of the long-running jokes was to look out our windows and see if any new antennas were showing up on [another big network company]'s buildings within a short line of sight from us. Call it morbid humor.

        We built 802.11 gear, marketed that gear, and ate our own dogfood. Renegade 802.11 access points became a major issue. Our folks walked around the campus with a WinCE device and network card negotiating to internal networks in (almost) all buildings.

        But that wasn't the incident to drive the issue home.

        It seems some non-employees were using the light rail to go to work the day after attending some networking convention. They had bought some of our wireless NICs and happened to have them in their laptops when, suddenly, they found themselves on someones network. Ours. Since they knew some of our guys, they sent an email pointing this out. That email made the rounds fairly quickly.

        The joke that not only do we provide equipment for the Internet, but also public access to it? More gallows humor. I'm not sure if it was appreciated by management.

  • by analog_line ( 465182 ) on Thursday August 09, 2001 @05:49PM (#2151602)
    The company I used to work for makes 802.11 hardware. A couple-three months ago they sent out an e-mail saying that every 802.11 wireless network demployed in the company, including home-LANs that people use to access remotely were to be taken offline indefinitely.

    That pretty much convinced me it was junk. I'll stick to copper for anything I particularly care about, thanks.

  • He didn't crack any encryption, he merely showed a real world implementation [rice.edu] of someone elses work [crypto.com] using cheap hardware ($100 linksys wireless card based off the Intersil Prismn II chipset). They used this card because much the card is done in software and it had a Linux driver that could grab raw WEP encrypted packets.
    • He didn't crack any encryption, he merely showed a real world implementation of someone elses work using cheap hardware ...

      Oh, like that will stop them from tossing him in the jail when they bust into his house.

      Not.

  • "Look, they picked a wireless LAN card specifically because the Linux drivers could pick out raw packets! That MUST prove that open source is nothing but a criminal conspiracy!"

    Subsequently, the three researchers, the authors of linux-wlan-ng prism2, Tim Newsham (who wrote the diabolical WEP_password_cracker.ppt), and anyone who ever hosted a download site for tcpdump, were thrown in jail by the ever-vigilant FBI. Such is the punishment for those who would dare challenge our corporate economy's secrets. America is saved again from the evils of Open Source Communism!

    Quoth Special Agent Luser: "I fucking hate geeks and I'm going to beat the crap out of every single one of them until they give me their lunch money." Go get 'em Agent Luser!

  • i heard he wirelessly decrypted a pdf, get him adobe!!!
  • by ByTor-2112 ( 313205 ) on Thursday August 09, 2001 @06:51PM (#2152264)
    The latest firmware [orinocowireless.com] available for your wavelan cards will force them to randomize the initialization vector used in WEP. For those of you that read the paper on breaking it, this is part of what makes it trivial. I would like to see this test run again with the random IV's. I'm sure it doesn't increase the difficulty by too much.
    • FWIW the attack combined two things:

      A weakness in the RC4 encryption algorithm, where the usage of certain weak keys can "leak" bits of the secret key.

      Static bits in the ethernet frames. Since they are SNAP frames, the first byte of the frame is always 0xaa.

      The scary part of the paper is that the attack didn't rely on the poort initialisation vector. So it will work on networks with the random IV feature being implemented in the latest lucent firmware.

  • Oh no ... (Score:4, Funny)

    by mz001b ( 122709 ) on Thursday August 09, 2001 @05:06PM (#2152418)
    I'm using wireless right now. Good thing I'm not encrypted, or someone would be able to break it and snoop on me to see that I am reading /.
    • Re:Oh no ... (Score:2, Interesting)

      by eggboard ( 315140 )
      The point isn't people reading your email. The point is that POP passwords and simple HTTP based authentication not via SSL are sent in the clear. If someone can sniff your network, grab your password, and crack your network merely by extracting a WEP key, then we're all doomed. Of course, sensible folk are using SSH tunneling (I'm about to get this set up, once I read all the man pges) or SSL-based email (Eudora and MS Outlook both support it, as does sendmail and Exchange), and SSH terminal software and so forth. (The related story isn't that WEP was cracked, but rather that thousands of open, free and for-fee 802.11b networks are being deployed, and those don't even have WEP on them. Sit at Starbucks, transmit your POP password in the clear, and find your mailbox ransacked later, etc., etc.) Anyone could read my email; how boring. But I'd rather that everyone not crack my accounts.
    • by Anonymous Coward
      i.e., let the user install his own crypto module if he wishes.

      Any static scheme will be broken eventually.

      • by Wesley Felter ( 138342 ) <wesley@felter.org> on Thursday August 09, 2001 @06:32PM (#2138575) Homepage
        Doing RC4 or AES at 11 Mbps in software is no problem.
  • damnit (Score:4, Funny)

    by Unknown Poltroon ( 31628 ) <unknown_poltroon1sp@myahoo.com> on Thursday August 09, 2001 @05:06PM (#2152422)
    Are they going to arrest this guy too?
  • by unformed ( 225214 ) on Thursday August 09, 2001 @05:12PM (#2152757)
    Stubblefield's attempt took just under a week, which included the time taken to deliver the card, set up the testbed, perform debug and then finally retrieve the key.

    Ouch.
    -----
    In all honesty though, this -could- be a good thing for us regarding laws. Here's an American graduate student that showed an immense weakness in a standard encryption protocol. Furthermore, he did it for no profit, without violating any copyrights, and while working with AT&T.

    This could be very good. People (as in general society) would be a bit leary of Dmitry Skylarov because he is Russian and becuase it was a for-profit venture.

    This student, OTOH, broke this w/o profit and without breaking any copyrights.

    Hopefully (though I doubt it) this can hit at least semi-mainstream news, or, at a minimum, the ears of lawmakers and security analysts.
  • Second in a row? (Score:4, Informative)

    by DaneelGiskard ( 222145 ) on Thursday August 09, 2001 @05:18PM (#2152826) Homepage
    Interesting, here [commweb.com] is an even older story about guys from the University of California in Berkeley breaking 802.11 security...
    • Re:Second in a row? (Score:2, Informative)

      by sampson ( 33383 )
      >Interesting, here is an even older story about guys from the University of California in Berkeley breaking 802.11 security...

      kinda sorta. that older article (which is very good, i used it for research i was doing on wireless security) talks specifically how one could attack WEP encryption. but the implementation is left as "an excercise for the reader". this, i believe, is merely an implementation of the attack.
    • They are listed as references at the end of the document.

      Another bit of interesting text was in the acknowledgements:

      "We informed Stuart Kerry, the 802.11 Working Group Chair, that we success-fully implemented the Fluhrer, et al. attack. Stuart replied that the 802.11 Working Group is in the process of revising the security, among other aspects, of the standard and appreciates this line of work as valuable input for developing robust technical specifications."

      Nice to know that they let Mr Kerry know ahead of time and that they are already working on revising the standard, instead of taking the capitalistic approach of sending it to the courts.

      Bravo to both parties.

    • And here [berkeley.edu] is a link to their paper and additional information ... it would sure be fun to compare those for "similarities" ... ;)
      • by BeBoxer ( 14448 ) on Thursday August 09, 2001 @06:22PM (#2113071)
        You won't find many similarities. The paper that you link to documents a number of flaws in the way WEP is used. These are really generic flaws that apply to the use of any stream cipher. They are not RC4 specific, and focus on two main points. One, the IV is only 24 bits, so there are only 2^24th different key streams. Building a dictionary of all of these is quite doable in a reasonable amount of space. Also, the CRC check on WEP encrypted packets is linear. Bascially it means that you can flip bits in the packet, and know which bits to flip in the CRC portion of the packet so that it will be accepted as valid. This lets you do things like capture a packet, change it's destination address, and resend it. You can use this trick to get the AP to decode the packets for you. Quite slick. I don't know that anybody ever implemented any of these. And again, they are not RC4 specific, and tend to have certain practical problems. You pretty much have to have some knowledge about the network to begin these attacks, such as knowing what addresses are in use.

        The new attack is a whole different game. It's based on a RC4 specific attack published by Scott Fluhrer, Itsik Mantin, and Adi Shamir (the 'S' in 'RSA'). It's titled Weaknesses in the Key Scheduling Algorithm of RC4. I don't have a URL offhand. Basically, RC4 has a lot of weak keys. If one of these keys is being used, then knowledge of a few key bits and the output of the cipher lets you determine a little bit more about the key bits you don't know. They theorized that WEP could be attacked with their method.

        The latest paper discusses implementation of the new RC4 attack. In a nutshell, they could take the knowledge of the IV (which is used as 24 bits of the key) and the first byte of output from the cipher (easy to determine since all the packets are 802.2 encapsulated SNAP packets making the first byte 0xAA in ALL packets) to determine if the key was likely to be a weak key. They would analyze the packets whose IV indicated it is probably a weak key, and use that to determine the most likely value for the 'secret' key bits.

        This is a slick attack for two reasons: it scales linearly with the size of the key. So, a 128-bit key is only about 3 times as hard to crack as a 40-bit key. Ouch. Also, it requires no previous knowledge of the network and is completely passive. Just sniff the packets until you know the key. They found it usually took about five or six million packets.

        So, the newest paper is really new. None of the content is related to the paper you link to. It's not just a rehash. That's the amazing thing about WEP. It doesn't just have problems, it has a lot of them. If I had been on the design team, I would be embarrased to admit it. Almost every aspect of the protocol is broken. Almost any part that hadn't been probably will be soon.
      • Re:Second in a row? (Score:2, Interesting)

        by referee ( 191944 )
        Wired Equivalent Privacy (WEP) isn't. The protocol's problems are a result of misunderstanding of some cryptographic primitives and therefore combining them in insecure ways. These attacks point to the importance of inviting public review from people with expertise in cryptographic protocol design; had this been done, the problems stated here would have surely been avoided.

        What a great summation!
  • by r_j_prahad ( 309298 ) <r_j_prahadNO@SPAMhotmail.com> on Thursday August 09, 2001 @05:20PM (#2152829)
    The details of how he did it are in PDF format. Doesn't that make Adobe a party to the crime of distributing a circumvention device?
  • by Bonker ( 243350 ) on Thursday August 09, 2001 @05:20PM (#2152830)
    Without this example hanging over their heads, dozens of companies and tens of thousands of individuals would be running insecure networks who could be exploited by people who really are criminals.

    Now that this kid has punched a hole in the standard... and he wasn't even the one to punch the hole, just the first to exploit it in a public manner... These comapnies will be forced to sit up and see that they're not safe.

    Of course, we tried to use this same argument on the MPAA, and they responded by trying to sue every hacker in the U.S.
    • Copyrights.. That just about sums it up.

      According to dmca it is illegal to circumvent electronic copyright protection measurements. Since a lot of cryptography is used to protect something that is also copyrighted dmca is almost universally used as prosecution tool against encryption cracking hackers..

      However, In this case there is no clear copyright violation involved, so applicability of dmca is more than questionable. The purpose of this encryption was not to protect specific copyrighted material.. that is, unless all the packet headers contain some copyrighted strings or something..

      • However, In this case there is no clear copyright violation involved, so applicability of dmca is more than questionable. The purpose of this encryption was not to protect specific copyrighted material.. that is, unless all the packet headers contain some copyrighted strings or something..

        Where did anyone mention anything about any actual violation of copyright in the Sklyarov case? According to the DMCA, it does not have to.

        The basic problem here is that the Bern convention (which I really like for reasons below) extends copyright protections to all data unless that data is explicitly placed on the public domain. In essence this post is entitled to copyright protection. This is good in that it offers additional protections, however hard to enforce, to the general public as well as the large companies.

        Now, the vast majority of information transmitted over encrypted connections is therefore subject to copyright law, and the encryption functions as an access control device (we are less concerned about people being able to copy the encrypte data than we are the ability of people to read or access it). The DMCA "protects" against devices which circumvent the access to such material.

        In the 2600 case, the courts concern about DeCSS came not from the question over whether code == speech but rather what the practical componant of that speech contained. I see no reason why a white paper precisely defining such an attack would be treated any differently. It is not the kit who would need to be worried but rather the researchers who originally wrote the whitepaper. Currently it is not politically possible to attack them but that could change.

        The the DMCA defines an illegal circumvention device as one which allows access to technologically protected copyrighted material and which has limited other use. So yes, it could be illegal.

    • Punching a hole in a standard is not illegal. Telling other people that you have punched a hole in a standard is not illegal. Demonstrating that you have punched a hole in a standard is not illegal. Telling others about how you punched that hole in a standard isn't illegal. Distributing the product that punches the hole in a manner reasonably calculated to advance the state of knowledge or development of encryption technology when engaged in a legitimate course of study and then providing the copyright owner with notice of the findings and documentation of the research is not illegal. Distributing the hack for noncommercial purposes is not criminally illegal.

      Dmitry was allegedly selling a product designed primarily to commit illegal acts. That's why he was arrested, not because he demonstrated a security hole. He found it, then he tried to profit off of it by distributing it to people who paid him. Allegedly.

  • by HaiLHaiL ( 250648 ) on Thursday August 09, 2001 @05:16PM (#2152954) Homepage
    i'm not very well versed in encryption schemes, but why is it that the encryption schemes in DeCSS, Adobe PDF, and now 802.11 are so 'easily' broken, as opposed to 3DES or RSA that are being used in SSH & SSL? why aren't these algorithms being applied in 802.11?
    • > i'm not very well versed in encryption schemes,
      > but why is it that the encryption schemes in
      > DeCSS, Adobe PDF, and now 802.11 are so 'easily'
      > broken, as opposed to 3DES or RSA that are
      > being used in SSH & SSL? why aren't these
      > algorithms being applied in 802.11?

      A very simple reason underlies all of this: cost.
      You see, your PC has a whole lot more horsepower than a PC card, both in terms of CPU and in terms of memory. It can easily afford the memory space and CPU cycles to perform beefier algorithms. PC cards, on the other hand, are much more limited, due to the fact that in order to make any profit, they have to be made for as little money as possible (believe it or not, pretty much all 802.11 radios are sold with exceedingly low profit margins. You'll notice the cheaper ones have lesser or no WEP capabilities, for instance). A few things sacrificed to cost: CPU speed, FLASH space, and RAM size. This is an environment where 80MHz is a high-powered CPU, and 1MB is alot of storage capacity/memory space. WEP encryption is only one of many, many other options that have to fit in there. Now, one option is to put the encryption into its own hardware. That frees up CPU cycles, plus some RAM space and FLASH (though not all by a long shot). However, hardware encryption adds to the cost of the PC card. In other words, it's real hard to win in these situations. This is why all manufacturers of WiFi radios recommend using VPN over a wireless connection, and not relying on WEP. WEP is there to help (it'll at least stop the random script kiddie from setting their card to associate to "ANY", walking through your parking lot and hopping on your LAN), but it was never meant to be the end-all-be-all of security for wireless connections.
      That being said, IEEE is working on further security standards that require a lot more pieces (e.g. authentication servers, etc), but those standards are not yet finalized, and even when they are, the radios, access points, and servers will all cost extra.

      It all boils down to this: to get a more adequate security system implemented costs more money, and most people don't want to spend more money on 802.11 equipment. (At least, that's been my personal observation, based on conversations with friends and customers of 802.11 equipment).

      -Freeptop
    • The strongest encryption algorithm in the world, will not protect you if you don't use it correctly. Any cryptosystem is only as strong as the weakest link, and in most modern cryptosystems the weakest link is key management. If you chose a predictable key, or fail to keep the key secure, it doesn't matter what algorithm you use.
    • by Sangui5 ( 12317 ) on Thursday August 09, 2001 @06:04PM (#2151991)

      First, lets go over why 3DES and RSA haven't been cracked. DES was developed by IBM, for use as a commercial product. The original design was developed by a pretty bright guy, who, among other things, had attended a few NSA sponsered talks, and knew about some nifty new things (like S-Boxes). When IBM decided to turn his cipher (Lucifer) into a product, they got worried that if it was broken, they'd be mega-liable. Therefore they busted their asses trying to break it. In the process they (re)discovered many types of attacks, include differential attacks (a type of chosen plaintext attack). Somebody noticed that NIST had asked for ciphers and nobody had a good submission, so IBM submitted Lucifer. BUT they were still worried about it, and spent more time refining it. The NSA didn't want free crypto going loose, and offered to give it their seal of approval if IBM would cooperate fully. IBM didn't want to be liable if Lucifer had a small flaw, so they agreed. The NSA then also joined the groups of people attacking Lucifer, and helped the IBM team avoid differential attacks (which they had already done, but NSA offered refinements). The only bad thing the NSA did was cut the key length. Lucifer was submitted, and became DES.

      Now, the whole point of this is that it took a long time and many many manhours of very bright people attacking the cipher, and coming up with design principles to help avoid the attacks, because IBM DID NOT want to release a cipher without doing it's damndest to guaruntee it was secure. They invited outsiders from all over (including the NSA) to attack and comment on it. A lot of work was put into it initially.

      If DES had an easy attack against it, it would have been found, the design principles would have been revised, and hopefully the entire class of attacks would be taken care of.

      RSA was similar. R and S came up with ciphers, and tried to break them. When they thought they had something good, they'd hand it over to A, who would then break it (supposedly he broke the first 31 attempts without any trouble). This is the same cycle IBM did: a team designs it, submits to others who will attack it, they get feedback and refine it. After the original RSA was OK'ed by R S and A, they gave it to colleages to try and break. Who failed.

      My point is that all successful ciphers have gone through extensive work. Many many ciphers developed in the course of coming up with good ones are scraped. Only a few are secure. The best ciphers have been analysed by many people for a long time before they even see the light of day.

      CSS was not put through such a process. They developed it, and never submitted it to the glare of public scrutiny. It contains glaring design flaws, that even a small amount of competitive attacking would have found. But it was never submitted to such, and therefore deployed before it was proved secure. The PDF security model (which Dmitry broke) was also not given a public vetting before release. (BTW, Dmitry didn't break crypto, he broke the protocol. However, many of the encryption schemes used in eBooks are proprietary designs that haven't been put to public scrutiny, and are therefore likely weak) I haven't chewed through the details of the 802.11 break, but 802.11, while it has been submitted to public scrutiny, hasn't been there very long.

      It isn't that the codes are bad, but that most codes developed are crap. If you want a good code, take a code, and try as hard as you can to break it. Ask your friends/hire independant consultants to break it. Then, release it to the public to break it. Only then can you have any confidence that it is secure. And at that, if a new code hasn't been around for a while, it's probably crap. Most codes are easily broken. Scrutiny breaks the easily broken ones, leaving the strong ones for wider use.

    • by norton_I ( 64015 ) <hobbes@utrek.dhs.org> on Thursday August 09, 2001 @05:54PM (#2156074)
      SSL uses RC4, same as WEP.

      I don't know what encryption PDF uses, but I think it is pretty strong.

      In both WEP and PDF, the problem is not with the algorithms, but with their implementation. WEP uses a pitifully bad IV generator, plus uses the key straight up, rather than hasing an ASCII string to a binary value.

      PDF simply cannot be made secure since it relies on transfering the key to the users computer and decrypting the PDF with it. Once you get the key, you can decrypt it yourself.

      DeCSS was cracked because Xing forgot to swizzle their key in the binary, and it was extracted. At that point, another weakness allowed the extraction of more keys -- I don't know if that was a protocol or algorithm problem.

      The lesson here is that security is much harder than just encrypting things. SSL, SSH, PGP, etc. were all designed as secure protocols. That was their entire goal, and the designers knew a lot about security. DeCSS, PDF, and WEP were all designed as bullet-item features within other products, and no special attention was paid to the overall security of the system.

      It is also a question of mentality. Encryption algorithms are designed by academic researchers or the like, who expect the algorithm to be publically examined by their peers for any possible weakness. Software (and hardware) engineers usually don't believe in their hearts that people will try very hard to break their products, or that it would be "practically impossible" without the necessary documentation.

      • PDF (Score:2, Informative)

        by Sangui5 ( 12317 )

        Some PDF encryption is strong, some is weak. What was attacked by Dmitry was the plugin protocol, which is weak. Adobe itself isn't really in the market of encryption, but in a protocol that allows restricion of usage in certain ways. Many vendors provide plugins that use the protocol, and many of their plugins have cryptographic weaknesses. The plugins themselves are moot, however, as the protocol blows.

    • Just for the record, DeCSS wasn't "cracked" in the usual sense. One of the DVD manufacturers didn't encrypt their key within a DVD player like they were supposed to, and some programmers discovered it.

      If the key hadn't been discovered, DVDs would never be cracked (barring any new mathematical breakthroughs).

      • by Anonymous Coward on Thursday August 09, 2001 @06:05PM (#2124464)
        No, you are not correct on the CSS crack. Orginally the key was needed to decrypt the stream. However, further analysis of CSS revealed that it was possible to predict the bytes in a decryption key in a fashion similar that described in this article. It is now known that it is possible to solve the decryption functions for CSS mathematically in such a way that the key table of hexadecimal byte codes is no longer required (factored out) hence the DeCSS descrambler written with seven lines of PERL.
  • jrst (Score:2, Insightful)

    by jrst ( 467762 )
    As others have noted, end-to-end encryption is the best bet. However...

    If there are control functions used by 802.11 nodes that depend on WEP for their integrity/privacy, the network could still be susceptible (even if your application data is secured end-to-end).

    Would someone familiar with 802.11x internals shed some light on this? Thanks.
  • I thought this happened months ago as someone esle has already pointed out. Wireless netowrks always should have been treated like a regular network because that's all it is. While, even at my work I would not be afraid of this (Secure your host systems as well as you can so that you can minimize risk. Use SSH and other similar things for being secure on your regular network and you should be fine.). Home users should not have much to worry about if they are relative newbies, or knowing what they are doing (newbies are too fearful to type in anything such as bank card info and stuff....techies already knew it wasn't secure and will hide the appropriate stuff). All in all, they sky isn't falling. It's just something that you already should have worried about from the start! :)
  • by swillden ( 191260 ) <shawn-ds@willden.org> on Thursday August 09, 2001 @09:12PM (#2169688) Journal

    It seems to me that low volume wireless LANs are pretty safe, and can be completely safe if they rekey on a regular basis.

    The original paper estimates that on average either 1 million or 4 million packets need to be sniffed in order to discover a 40-bit key depending on how the IVs were generated. Adam Stubblefield's paper found that it seemed to require 5 to 6 million packets to discover a 40-bit key. That's actually quite a lot of packets for many LANs, and a huge number for a typical home LAN. Adam had to run a flood ping for several hours to collect enough packets.

    Add to that the fact that the complexity scales linearly with key size. This means that, on average, discovering a 128-bit key will require somewhere between 3 million and 18 million packets.

    I just checked the statistics on my home 802.11b AP and found that I average somewhere around 100,000 packets per day. That means that someone would have to continuously monitor my network for between one and six months in order to gather enough packets to determine my key, assuming I use good keys (I do).

    So, as long as I'm careful to rekey every couple of weeks, I should be safe.

    Obviously, if your wireless LAN pushes a couple million packets per day (20 people streaming 192Kbps MP3s for 12 hours) you'd have to rekey daily, which would be a major pain if it wasn't automated.

    • by Zeinfeld ( 263942 ) on Thursday August 09, 2001 @11:02PM (#2169931) Homepage
      It seems to me that low volume wireless LANs are pretty safe, and can be completely safe if they rekey on a regular basis.

      Read the paper. It does not matter how often you rekey or whether you buy the 40bit or 128 bit cards. The algorithm used is a stream cipher and will XOR your plaintext with one of 2^24 ciphertext streams that are generated from your key.

      The attacker can cause the gateway to act as an oracle for any given ciphertext stream.

      If you rekeyed every hour you would be safe (ish). However the WEP protocol does not support rekeying and everyone in the network has to use the same key. So you would have to update all your machines manually constantly.

"If I do not want others to quote me, I do not speak." -- Phil Wayne

Working...