Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








198 Hits in 4.9 sec

Breaking 104 Bit WEP in Less Than 60 Seconds [chapter]

Erik Tews, Ralf-Philipp Weinmann, Andrei Pyshkin
2007 Lecture Notes in Computer Science  
We demonstrate an active attack on the WEP protocol that is able to recover a 104-bit WEP key using less than 40,000 frames with a success probability of 50%.  ...  On a IEEE 802.11g network, the number of frames required can be obtained by re-injection in less than a minute.  ...  Breaking implementations using larger WEP keys Some vendors implemented WEP using root keys longer than 104 bit. We have seen implementations using up to 232 bit key length for the root key.  ... 
doi:10.1007/978-3-540-77535-5_14 fatcat:26tsb37axfgndijisanl4fmgru

The State of Stream Ciphers

Masakatu MORII, Ryoichi TERAMURA
2009 IEICE ESS FUNDAMENTALS REVIEW  
Pyshkin, Breaking 104 bit WEP in less than 60 seconds, Cryptology ePrint, 2007, available at http://eprint.iacr.org/2007/120.pdf 21 A.  ...  2007 Tews IV 104 20 PTW TPW Tews PTW 2006 Klein 21 PTW ARP ARP WEP WEPplus WEP ARP IP 22 PTW 104 30,000 IP 20MB 104 10 WEP WEP WEP WPA WPA2 , LAN  ... 
doi:10.1587/essfr.2.3_66 fatcat:nrohgmqeaffhfaq4zvj5spepie

ADVANCED ENCRYPTION AND EXTENDED AUTHENTICATION FOR WIRELESS LAN

G.s.r. Emilselvan, N. Gayathri, S Rakesh Kumar, Ankush Rai, Jagadeesh Kannan R
2017 Asian Journal of Pharmaceutical and Clinical Research  
WEP standards are followed in WLANs for providing security.  ...  But WEP is fatally crippled by the fact that WEP keys are the same for all users, all sessions and never changes and its poor implementation of the RC4 encryption scheme.  ...  Feature WEP WPA WPA2 Cipher RC-4 RC-4 AES Key length 40 or 104 bits 128 bits encryption 64 bits 128 bits IV size 24 bits 48 bits 48 bits Per-frame key Concatenated Mixing function  ... 
doi:10.22159/ajpcr.2017.v10s1.19987 fatcat:qshgcbfccvcvbnkzpqfjyqg3ce

Practical attacks against WEP and WPA

Erik Tews, Martin Beck
2009 Proceedings of the second ACM conference on Wireless network security - WiSec '09  
In this paper, we describe two attacks on IEEE 802.11 based wireless LANs[2].  ...  The first attack is an improved key recovery attack on WEP, which reduces the average number of packets an attacker has to intercept to recover the secret key.  ...  If more than 2 MIC verification failures occur in less than 60 seconds, the communication is shut down, and all keys are renegotiated after a 60 second penalty period. • When a packet has been received  ... 
doi:10.1145/1514274.1514286 dblp:conf/wisec/TewsB09 fatcat:5gvjcqsvtfbkvofvpl4tvtagxu

RC4 stream cipher and possible attacks on WEP

Lazar Stošic, Milena Bogdanovic
2012 International Journal of Advanced Computer Science and Applications  
Using examples from other papers, we show that RC4 is completely insecure in a common mode of operation which is used in the widely deployed Wired Equivalent Privacy protocol (WEP, which is part of the  ...  In this paper we analyze and present some weaknesses and possible attacks on the RC4 stream cipher which were published in many journals.  ...  The simplest weakness is the small size of the secret key and the IV: A 40-bit key can be recovered by an exhaustive search in less than one day.  ... 
doi:10.14569/ijacsa.2012.030319 fatcat:h4qwl7bohzbejc32nr4b3qdxaq

Assessment of the effectiveness of the security features of personal wireless networks

Michał Matuśkiewicz, Janusz Gierszewski
2020 Security and Defence Quarterly  
in ICT networks.  ...  Acknowledgements: The research was carried out as part of a thesis at the Institute of Security and Management of the Pomeranian Academy in Słupsk entitled "Assessment of the security of information transmitted  ...  The cracking process itself usually takes less than a minute. The result of the attack is shown in Figure 3 .  ... 
doi:10.35467/sdq/130300 fatcat:3is2vrek4nf37em4itqe5pbple

A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP)

Adam Stubblefield, John Ioannidis, Aviel D. Rubin
2004 ACM Transactions on Privacy and Security  
In this paper, we present a practical key recovery attack on WEP, the link-layer security protocol for 802.11b wireless networks.  ...  This paper describes how to apply this flaw to breaking WEP, our implementation of the attack, and optimizations that can be used to reduce the number of packets required for the attack.  ...  Stuart replied that the 802.11 Working Group is in the process of revising the security, among other aspects, of the standard and appreciates this line of work as valuable input for developing robust technical  ... 
doi:10.1145/996943.996948 fatcat:3fqo2ogqpzfj7c2c75bmjwc3lu

Smashing WEP in a Passive Attack [chapter]

Pouyan Sepehrdad, Petr Sušil, Serge Vaudenay, Martin Vuagnoux
2014 Lecture Notes in Computer Science  
It runs in less than 5 seconds on an off-the-shelf PC. Using the same number of packets, Aicrack-ng yields around 3% success rate.  ...  Our active attack, based on ARP injection, requires 22 500 packets to gain success probability of 50% against a 104-bit WEP key, using Aircrack-ng in non-interactive mode.  ...  We show that we can recover a 104-bit long WEP key using 22 500 packets in less than 5 seconds using an off-the-shelf PC. With less number of packets, the attack will run for a longer period.  ... 
doi:10.1007/978-3-662-43933-3_9 fatcat:65oj6h46j5gw5a7nhznf6ikfru

Real-Life Paradigms of Wireless Network Security Attacks

I.P. Mavridis, A.-I. E. Androulakis, A.B. Halkias, Ph. Mylonas
2011 2011 15th Panhellenic Conference on Informatics  
Focusing on three major types of typical wireless security standards: WEP, WPA and WPA2, we aim to explore the current state-of-the-art in security protocols and to present an overview of their real-life  ...  Keywords -WLAN, WEP, WPA, WPA2, attack against WEP, attack against WPA, tools to protect WLAN I.  ...  Nowadays, it is possible to recover the secret key in less than 60 seconds [4] . To fix the above insecure behaviour, a new standard was proposed in 2003, named Wi-Fi Protected Access (WPA).  ... 
doi:10.1109/pci.2011.25 dblp:conf/pci/MavridisAHM11 fatcat:x5gb3vmap5fnvon37qp4fw44se

A Comparison of Security in Wireless Network Standards with a Focus on Bluetooth, WiFi and WiMAX

Günther Lackner
2013 International Journal of Network Security  
This article provides a detailed overview, analysis and discussion of state-of-the-art security mechanisms in wireless networks and briefly presents their development and history allowing the reader to  ...  [31] designed a process using Klein's approach and massive packet injection to generate enough traffic for breaking 128-bit WEP 1 in less than 60 seconds.  ...  The second major vulnerability in WEP was the use of the linear CRC32 integrity check function.  ... 
dblp:journals/ijnsec/Lackner13 fatcat:ildslpbn25emjfza6b36uwnmoq

An Investigation of Security Trends in Personal Wireless Networks

Lu Liu, Thomas Stimpson, Nick Antonopoulos, Zhijun Ding, Yongzhao Zhan
2013 Wireless personal communications  
Moreover, a novel 802.11 denial-of-service device has been created to demonstrate the way in which it is possible to design a new threat based on current technologies and equipment that is freely available  ...  Acknowledgment The work reported in this paper has been supported by the Sino-UK Higher Education Research  ...  The second, by Ohigashi and Morii, proved that attacks on TKIP can take as little as 60 seconds.  ... 
doi:10.1007/s11277-013-1386-3 fatcat:xpcuakvwp5eldgpirt6zdfujq4

Evaluating Database Security and Cyber Attacks: A Relational Approach

Bamrara A
2015 Journal of Internet Banking and Commerce  
In this paper, we survey the information system specialists of the banks to explore the facts and figures associated with information associated risks, and discuss the role of central data warehouse to  ...  WEP encryption uses the RC4 stream cipher with 40 or 104 bit keys and a 24 bit initialization vector.  ...  A break-in at a little security website exposes password hashes rather than an actual password.  ... 
doi:10.4172/1204-5357.1000115 fatcat:sajzzduj7bezdlfvj2rkcbvndm

Dynamic interpretation and hoare deduction

Jan Van Eijck, Fer-Jan De Vries
1992 Journal of Logic, Language and Information  
clauses (phrased in terms of input-output behaviour) in non-trivial cases.  ...  in the scope of the quantier.  ...  In the rst place, it is less cluttered than the dynamic logic notation.  ... 
doi:10.1007/bf00203385 fatcat:sqg22srrhfai3jmyl3tdczlcaq

Attacks and Defenses in Short-Range Wireless Technologies for IoT

Karim Lounis, Mohammad Zulkernine
2020 IEEE Access  
part of IoT in particular.  ...  In this paper, we provide a survey of attacks related to the wireless infrastructures of IoT in general, and to the most used short-range wireless communication technologies in the resource-constrained  ...  Three years later (2007) , researchers [200] demonstrated that a 104-bit WEP key can be cracked in 60 seconds using 35,000 to 40,000 packets (with 0.5 probability of success) and using 85,000 packets  ... 
doi:10.1109/access.2020.2993553 fatcat:jtcl7llvy5crjaktwmvchlmcxa

Attacks Due to Flaw of Protocols Used In Network Access Control (NAC), Their Solutions and Issues: A Survey

Snehasish Parhi
2012 International Journal of Computer Network and Information Security  
security in NAC.  ...  Unprotected management and control frames in some of above protocols lead to several attacks. Eliminating flaws completely in design of each protocol is a challenge.  ...  WEP combines its 40/104-bit key with 24 bit Initialization Vector (IV) to encrypt data. IV has its vulnerabilities [24, 25] .  ... 
doi:10.5815/ijcnis.2012.03.05 fatcat:xh7563gnkba2rehz5ptwokhdiy
« Previous Showing results 1 — 15 out of 198 results