Back to Search Start Over

WiFi Attack Vectors.

Authors :
Berghel, Hal
Uecker, Jacob
Source :
Communications of the ACM. Aug2005, Vol. 48 Issue 8, p21-28. 8p. 4 Color Photographs.
Publication Year :
2005

Abstract

The article presents information on security risks of WiFi connectivity. While many users may know that WiFi is vulnerable to hacking, far fewer know why. The genesis of the wireless insecurity problem was the 802.11 standard. The vulnerabilities were built into the protocols. Nowhere is this more evident than in the bungled implementation of the RC4 symmetric, stream cipher algorithm in the implementation of Wired Equivalent Privacy (WEP). The WEP implementation of RC4 is flawed in several ways. It should be noted that even if the implementation of RC4 was corrected, WEP would still be vulnerable to replay attacks, checksum forging, message integrity check forging, and sundry authentication attacks resulting from the fact that both the plaintext challenge and cipher text response are broadcast. IEEE standard for IV selection was ambiguous, so many wireless vendors use sequential IV generators that begin with 00:00:00 and wrap with FF:FF:FF. Other WEP weaknesses that may be exploited include defective key-generation implementations. INSET: URL Pearls.

Details

Language :
English
ISSN :
00010782
Volume :
48
Issue :
8
Database :
Academic Search Index
Journal :
Communications of the ACM
Publication Type :
Periodical
Accession number :
17830508
Full Text :
https://doi.org/10.1145/1076211.1076229