Evolution of Wi-Fi Protected Access Security Challenges
Evolution of Wi-Fi Protected Access Security Challenges
Evolution of Wi-Fi
Protected Access:
Security Challenges
Songhui Kwon and Hyoung-Kee Choi
Sungkyunkwan University.
Abstract—Security for Wi-Fi networks is now being upgraded to a new version, WPA3, after
vulnerabilities and weaknesses in the previous versions were correctly patched. The most
critical upgrades include 1) data traffics already sent remain a secret even if a preshared
password of the Wi-Fi network is compromised by an adversary, and 2) weak passwords
are immune to online and offline guessing attacks. This article explains in detail where in
the previous versions these weaknesses originated and how in the new version they are
rectified. Further, this article checks if there is still room for improvement, especially in
security algorithms introduced in the new version.
& AFTER 14 YEARS of serving as a widespread can take advantage of high-level security algo-
security standard, Wi-Fi Protected Access 2 rithms for handling and delivering sensitive data
(WPA2) is about to be retired by the new standard and internal information. An important part of
WPA3.1 Security upgrades and bug fixes to WPA2 WPA3 is that security is increased while complex-
include improvements in authentication, encryp- ity is not.
tion, and strong default settings for robustness Consequently, network administrators in
and resilience. WPA3 stages additional protec- WPA3 may choose passwords that are easy
tions against new vulnerabilities for personal and to remember for their network users without
enterprise networks. Users in the personal net- being concerned about online or offline pass-
work receive increased protections from pass- word guessing attacks. Data traffics that are
word guessing attempts, while enterprise users already sent are protected from any password
compromises in the future by using an ephem-
eral secret key.
Digital Object Identifier 10.1109/MCE.2020.3010778 For old security mechanisms developed for
Date of publication 22 July 2020; date of current version old versions of WPA and have remained in the cur-
4 December 2020. rent version and adapted security mechanisms
2162-2248 ß 2020 IEEE Published by the IEEE Consumer Technology Society IEEE Consumer Electronics Magazine
74
Authorized licensed use limited to: UNIV OF ENGINEERING AND TECHNOLOGY LAHORE. Downloaded on September 23,2024 at 13:32:29 UTC from IEEE Xplore. Restrictions apply
that were as illustrated in Figure 1 are 1) discov-
ery, 2) authentication, and 3) key management.
The first discovery phase has three message
exchanges ( 1 in Figure 1). The STA associates
four-way handshake is optional for the PMF. pairwise temporal key (PTK) and confirm the
possession of the same PTK by using the four-
originated from other security protocols and were way handshake. The PTK is fresh in each associ-
adapted for WPA3, we will trace back through a ation as it is derived from the PMK and two ran-
history of versions to see if any existence of secu- dom numbers, respectively, chosen by each
rity vulnerabilities may succeed into the current party for a single association.
version without being rectified.
We will examine new mechanisms thoroughly SECURITY GOALS OF WI-FI NETWORKS
to see if security upgrades can be retrofitted to
incumbent security versions and cause any secu- Threat Model
rity violations in commercial fields. An adversary’s ultimate goal in the Wi-Fi net-
works is to compromise communication chan-
nels between STAs and an AP. The adversary
OVERVIEW OF WI-FI PROTECTED cannot only monitor and overhear the victim’s
ACCESS messages in a passive fashion but also the adver-
WPA is an authentication and key manage- sary can intercept, inject, and manipulate pack-
ment protocol developed by the Wi-Fi alliance. ets for impersonation, session replay, message
Until a new version, WPA3 is introduces it had modification, and denial of services in an active
two versions, which are WPA and WPA2. WPA fashion.
was an interim version set up for suiting this pro- A rogue AP3 is one of the active attacks where
tocol for being backward compatible with the an adversary deploys an AP with the same ser-
vulnerable WEP until the IEEE 802.11i was offi- vice set identifier (SSID) as the target network.
cially available. The WPA2 is equivalent to IEEE Once an STA is connected to the rogue AP, the
802.11i.2 Furthermore, each version has two adversary can control the victim’s entire connec-
modes of operations, which are preshared key tions including disclosure of any network-level
(PSK) and enterprise modes. In the PSK mode, information.
the access point (AP) authenticates a station Coffee shops and public places offer Wi-Fi
(STA) based on a password shared in advance. networks to guests and visitors. Security for the
On the other hand, the enterprise mode the AP Wi-Fi network prefers the personal mode to the
and STA authenticate mutually with the help of enterprise mode because the enterprise mode
an authentication server (AS). incurs high costs and management overheads. A
These two versions share a common stage of password in the personal mode must be shared
a three-phased initial setup. The three phases by all guests and visitors. In case the password
January/February 2021
75
Authorized licensed use limited to: UNIV OF ENGINEERING AND TECHNOLOGY LAHORE. Downloaded on September 23,2024 at 13:32:29 UTC from IEEE Xplore. Restrictions apply
Special Section on Novel Security Paradigms for Consumer Technologies
Security Requirements
A security goal in Wi-Fi networks is mainly to
accommodate operationally secure services.
Security requirements for Wi-Fi networks include
security requirements for the general network
protocol, which is confidentiality and integrity
of data and mutual authentication of entities.
An STA would not succumb to the attach- Figure 2. Dragonfly protocol resistant to offline
ment of rogue APs if the attachment points were guessing attack. The protocol satisfies PFS.
authenticated in advance by the STA. False AP
or authentication servers could send forged of the PTK is used as a key to generate secure
messages to the STA to waste the resources in hash values. The hash value gives an assurance
victims. This threat can be alleviated if mutual of one’s PTK possession to the other. The guess
authentication is a prerequisite for any other is correct if the hash value computed from the
operations in an STA. Illegal copying and modifi- guess matches with the target hash value.
cation of messages would not be easy once mes- Besides, the adversary can expedite an entire
sages are authenticated and encrypted. verification by processing it offline. Even worse,
Future sessions will remain in secrecy even if the adversary can extrapolate a victim’s future
a secret key in the current session is compro- secret keys based on the current compromise.
mised. Under the circumstance that any mes- Secret keys in the WPA2 personal mode are sub-
sages, other than the exchanged in the specific ject to an offline guessing attack due to exposure
session protected by the key, should not be of the hash value directly computed with the
affected by such compromise. This type of password.
secrecy, referred to as perfect forward secrecy WPA3’s defense against the offline guessing
(PFS) in our subject, can be achieved by generat- attack is not to expose any derivatives of the pre-
ing a unique secret key for every session. shared password. The preshared password is
transformed into generator G by the known func-
tion as shown in Figure 2. The STA and AP
FEATURES IN WPA3 exchange random numbers R1 and R2, respec-
Dragonfly, a Defend Against Offline Password tively, after securing them in R G ( 1 and 2
other STA’s sessions if the preshared password tional exchanges of four messages are referred
is known. The snooping becomes quite easy in to as the Dragonfly handshake.5 Notice that the
cafes or restaurants where passwords are pub- Dragonfly variant used in WPA3 is also known as
licly available. the simultaneous authentication of equals (SAE).
Even if the password is not public informa- The offline guessing attack is not applicable in
tion yet, an adversary can still guess a password WPA3-SAE1 because one cannot compute a secret
candidate and verify its guessed password.4 This key (K in Figure 2) from the password guess with-
verification is possible because a hash value out knowing two random values. Even if the pass-
computed from the true password is available word is public information, compromising the
during the four-way handshake. WPA2 produces secret key is quite difficult due to the ignorance
a 384-bit secret key called PTK. The first 128-bit of random values.
Authorized licensed use limited to: UNIV OF ENGINEERING AND TECHNOLOGY LAHORE. Downloaded on September 23,2024 at 13:32:29 UTC from IEEE Xplore. Restrictions apply
expensive ECDH computation for possible reas-
sociation in the near future.
For confidentiality, the enhanced open net-
work requires the AES CCMP encryption method
with a 128-bit key and does not allow any old
and broken methods like TKIP or even WEP. A
shared yet insecure PSK may lead to information
disclosures to other users, while OWE is resist-
ible to such threats. Due to its encryption-only
nature, OWE is most useful in a coffee shop or
anywhere that encryption is necessary, but
authentication is not. Consequently, OWE is vul-
nerable to man-in-the-middle attacks. Further, it
is vulnerable to denial-of-service (DoS) attacks in
that an adversary may send deassociation or
Figure 3. OWE overlaid over the authentication deauthentication messages in the discovery
phase generates an ephemeral secret key for phase to interrupt the handshake.
confidentiality.
Device Provisioning Protocol
Imagine that one can find a secret key from The Wi-Fi protected setup (WPS)7 is a feature
the hash value ( 3 and 4 in Figure 2) with brute in WPA2 for a convenient and fool-proof setup
force attacks. This finding does not help secret for accessing the Wi-Fi network. The feature is
key compromises for future sessions as a secret most helpful for home users who know little
key is derived from independently unique values about Wi-Fi network security or for devices with
in each session. In this sense, the Dragonfly limited or no display interfaces to user inputs.
handshake is considered to satisfy the PFS. The WPS-enabled AP carries a button or an
eight-digit personal identification number (PIN).
Enhanced Open Wi-Fi Networks An STA’s user simply pushes the button or enters
Network administrators often face situations the PIN to establish secure channels. The WPS
where sharing secrets in advance is not afford- automatically configures the wireless network
able. If this is the case, open Wi-Fi networks in name (SSID) and PMK. The WPS replaces authen-
WPA2 is an option. This mode of operation dis- tication in the WPA by ensuring that the STA is
penses with any encryption or authentication near the AP and confirming that the STA can
putting network users in the exposure of any access information on the AP. However, WPA
security threats. A resolution approached in the security was compromised due to rather a short
WPA3 is the provision of message confidentiality PIN number and an insecure mechanism for key
based on an ephemeral secret key. This new generation.8
approach is referred to as the enhanced open The device provisioning protocol (DPP)9 is an
Wi-Fi network, it is also called the opportunistic authentication protocol in WPA3 for improving
wireless encryption (OWE).6 convenience and security over the WPS. The DPP
As shown in Figure 3, the enhanced open is is composed of eight messages in four phases as
overlaid over the authentication phase, where shown in Figure 4. It has no central authority to
two messages carry public keys of the STA and coordinate an entire procedure. Rather, provi-
AP. Based on these public keys, using the Elliptic sioning in the DPP allows a trusted relay to boot-
Curve Diffie-Hellman (ECDH) algorithm, both strap unauthenticated devices by gaining trust in
parties derive an ephemeral secret key that a device’s public keys through out-of-band chan-
becomes the PMK. The four-way handshake nels (Bootstrapping in Figure 4). The relay binds
immediately follows for setting up secret keys the public key to the device’s identifier once the
for an incoming session. The STA and AP may device proves possession of a matching private
decide to cache the PMK for a period to avoid key. This completes the device’s authentication
January/February 2021
77
Authorized licensed use limited to: UNIV OF ENGINEERING AND TECHNOLOGY LAHORE. Downloaded on September 23,2024 at 13:32:29 UTC from IEEE Xplore. Restrictions apply
Special Section on Novel Security Paradigms for Consumer Technologies
Figure 4. DPP is composed of eight messages in four phases. The two devices authenticate mutually and
agree on the PMK for network access.
to the relay (Authentication in Figure 4). After approved cipher suites.1 For instance, 384-bit
authentication, the relay returns a token, called a hashed message authentication mode (HMAC-
connector, to the device. The token includes an SHA384) for hashing, NIST’s p384 elliptic curve
authentication blob signed by the relay and the for key establishment and digital signatures, and
relay’s ephemeral public key (Provisioning in AES-GCM-256 for data encryption and authentica-
Figure 4). tion. With CNSA, the EAP method must be EAP-
For a network access, a DPP-provisioned TLS. It is not possible to employ mix-and-match
device exchanges an authentication blob with algorithms in an insecure manner not to enforce
another DPP-provisioned device. Mutual authen- cipher downgrades.
tication happens at this stage when one device
proves a signature in the connector with the Transition Mode in OWE and SAE
relay’s public key. These devices derive the PMK WPA3 provides transition modes in OWE
by implementing an ECDH key exchange (Net- and SAE, respectively, for allowing a gradual
work introduction in Figure 4). The PMK is fresh migration to new versions.16 An AP in the tran-
in each provisioning as it is based on the ephem- sition mode for OWE is configured to create
eral public keys chosen by both devices. two SSIDs with separate beacons. One is an
open SSID for the legacy open network. The
Security Upgrade in Enterprise Mode other is a hidden SSID for OWE. OWE-capable
An STA can connect to an AP with varying STAs first connects to the open SSID. In the
degrees of security options, such as ciphers, beacon, the STA will learn to look for beacons
hash functions, key exchanges, and authentica- from the hidden SSID advertising OWE capabili-
tion methods. One of the issues in the WPA2- ties. Legacy STAs simply ignore new options in
enterprise mode was too many options, some of the beacon.
which turn out to be insecure. For instance, using The SAE transition mode runs WPA3-SAE and
a TLS cipher suite that performs an RSA key WPA2-PSK on the same basic service set (BSS)
exchange with a 1024-bit certificate would under- with the same SSID. The password is the same in
mine the strength of security significantly. Such both modes. STAs with the WPA3 capacity con-
issues are caused by the STA’s intractability on nect to a network by using the WPA-SAE mode,
parameters negotiated at the time of initiation, while legacy STAs connect to a network by using
offering a possibility for STAs to forcibly choose the WPA2-Personal mode.
the least secure options. A transition mode for the WPA3 enterprise
The WPA3-enterprise mode requires a mini- mode is not available because this mode is
mum length encryption key of 256-bit and use of not backward compatible. Because of this incom-
Commercial National Security Algorithms (CNSA) patibility deploying, the WPA3-Enterprise mode
Authorized licensed use limited to: UNIV OF ENGINEERING AND TECHNOLOGY LAHORE. Downloaded on September 23,2024 at 13:32:29 UTC from IEEE Xplore. Restrictions apply
requires a flag day to switch a security level to a Weaknesses in Protected Management Frame
higher strength. Management frames are used by the STA or
AP for initiating new sessions or tearing down
on-going sessions. Since these frames must be
SECURITY ANALYSIS OF WPA3 heard and understood by all STAs, they must
Downgrade Attack for Dragonfly be transmitted as unencrypted. However, they
WPA2-PSK and WPA3-SAE can be operated on must be protected from misuses if an attacker
the same BSS in the transition mode. To avoid could spoof management frames to disrupt on-
STA’s confusions, the standard has decided to going sessions.
use the same password for both modes. The IEEE 802.11w10 suggests protected man-
Mathy Vanhoef and Eyal Ronen11 demon- agement frame (PMF) prevents such DoS attacks.
strated a downgrading attack for WPA3-SAE called The PMF is optional in WPA2, while it is manda-
the “Dragonblood.” This attack forces to down- tory in WPA3. The benefit reaped by the PMF is a
grade a protocol to a vulnerable version in the replay protection and message integrity for uni-
WPA3-SAE transition mode. An adversary may cast and broadcast management frames.
install a rogue AP or an evil-twin AP with the same Integrity group temporal key (IGTK) is a secret
SSID of the target AP. The rogue AP opts out the key generated by an AP and delivered to STA in
WPA3-SAE mode and only advertises the WPA2- the third message during the four-way handshake
PTK mode. A victim STA is forced to choose the (see Figure 1). The AP uses IGTK to generate a
WPA2-PSK mode. As discussed elsewhere, a weak hash value by using AES-128 in the CMAC mode
password in the WPA2-PSK mode is subject to an for the protection of management frames. Both
offline dictionary attack. A countermeasure sug- the AP and STA maintain an IGTK Packet Number
gested that an STA should remember if a network (IPN). The IPN is used as a sequence number to
supports the WPA3-SAE mode. In this way, the protect packets from being replayed. For unicast
STA never connects this visited network by using management frames, PMF uses the same secret
a weaker handshake even though the first visit key as any other data frames.
may still be vulnerable. The IGTK is not available until the four-
An attacker who determines the password way handshake. Management frames transmitted
can access Wi-Fi networks irrespective of the before the handshake remain unprotected against
WPA’s mode. In addition, even if an attacker is in the deauthentication attack.12 In this attack, the
the WPA3-SAE mode, other STAs that connect adversary floods the victim STA and/or the legiti-
the same SSID as the attacker still benefit from mate AP spoofed deauthentication and deassocia-
forward secrecy because the secret key remains tion frames. Once the victim’s on-going session is
unknown to the attacker. disconnected by the deauthentication attack, the
This attack has a limitation in that an adver- adversary launches the evil-twin AP attack.
sary must play an AP role in running the four- To defend against the deauthentication attack,
way handshake. The downgrade attack toward OWE mandates the PMF for protections of man-
an AP by an adversary playing an STA role agement frames. However, the PMF is not effec-
should fail because of an adversary’s incapabil- tive for an entire lifetime of STA and AP
ity of generating the hash value demanded in association. An adversary can still launch the
the guessing attack. Such critical hash values deauthentication attack when management
derived from the PTK are contained in the sec- frames remain unprotected.
ond and third messages in the four-way hand-
shake. An adversary as an STA not being aware Performances Overhead by Security Upgrade
of the password cannot generate the hash value Priority in WPA3 security is to support PFS.
in the second message, thus the victim AP must By providing PFS STA can isolate the key compro-
reject the handshake after verifying a wrong mise within that session so that this compromise
hash value. In contrast, an adversary as an AP is not epidemic to future sessions. In addition,
does not have any problems in getting the hash the WPA3 accommodates transparency in access-
value from the victim. ing Wi-Fi networks. Devices without any user
January/February 2021
79
Authorized licensed use limited to: UNIV OF ENGINEERING AND TECHNOLOGY LAHORE. Downloaded on September 23,2024 at 13:32:29 UTC from IEEE Xplore. Restrictions apply
Special Section on Novel Security Paradigms for Consumer Technologies
interfaces can still access Wi-Fi networks without Changes in confidentiality are mainly the encryp-
undergoing long and complex procedures. tion algorithm and key size. The algorithm was
WPA3 trades off security and transparency changed from RC4 to AES, while the key size was
with delay and performance. The number of mes- increased to 128-b.
sages in WPA3 has been increased by four com- In WPA3, STA can choose a key size for
pared with the one in WPA2. This increase is encryption between 128 and 256-b. Furthermore,
caused by the exchange of ECDH public keys in a hash size of message integrity is also increased
Dragonfly and Enhanced Open. At the same time, up to 384-b.
this exchange has also increased a round-trip
time. The Diffie–Hellman implementation for a
CONCLUSION
key exchange levy a significant amount of
Our daily usage and reliance on Wi-Fi networks
computational burdens especially if STA is a
have changed considerably since WPA2 was
device without or a limited user interface, such
released. However, the security of the Wi-Fi net-
as an IoT device.
works was compromised by unsophisticated
Additional resources are required to OWE for
attacks, where some were quite critical. WPA3
message confidentiality. Confidentiality is met by
addresses the shortcomings of WPA2 and adds
encrypting every message by using AES CCMP
functionalities, which were not available in WPA2.
(Counter with CBC-MAC Protocol) with a 128-b
WPA3 protects data traffic even if a password is
secret key. It takes about roughly 32 ms to encrypt
compromised after the data was transmitted.
500 B.13 Although this amount is small to nil, still
WPA3 will be further fortified by addressing some
the extra overhead introduces the lesser impera-
of the immediate concerns regarding resilience
tive amendments to the existing clients.
against DoS attacks, validation of Wi-Fi security
implementations, and consistency in security
Security Capabilities of Different Versions
configurations.
Table 1 illustrates the security capabilities of
different Wi-Fi versions. By 1999, the first version
of Wi-Fi security was known as the Wireless ACKNOWLEDGMENTS
equivalent privacy (WEP). It was easily over- This work was supported by Institute for Infor-
come by unsophisticated attacks because of a mation & communications Technology Planning &
short key length. WPA and WPA2 soon followed Evaluation (IITP) grant funded by the Korea Gov-
WEP to compensate for shortcomings. A support ernment (MSIT) (2019-0-01343, Regional strategic
of the message integrity code (MIC) was added industry convergence security core talent training
for data integrity and message authentication. business).
Authorized licensed use limited to: UNIV OF ENGINEERING AND TECHNOLOGY LAHORE. Downloaded on September 23,2024 at 13:32:29 UTC from IEEE Xplore. Restrictions apply
& REFERENCES 11. M. Vanhoef and E. Ronen, “Dragonblood: Analyzing
1. G. O. Wi-Fi Alliance, “WPA3 specification,” Version 2.0, the Dragonfly handshake of WPA3 and EAP-pwd,” in
Dec. 20, 2019. [Online]. Available: https://www.wi-fi. Proc. IEEE Symp. Secur. Privacy, 2020, pp. 517–533.
org/download.php?file¼/sites/default/files/private/ 12. B. Bertka, “802.11w security: DoS attacks and vulnerability
WPA3_Specification_v2.0.pdf controls,” in Proc. IEEE Int. Conf. Comput. Commun.,
2. A. H. Adnan et al., “A comparative study of WLAN 2012. [Online]. Available: http://blogs.ubc.ca/
security protocols: WPA, WPA2,” in Proc. Int. Conf. computersecurity/files/2012/04/BBertka_bbertka_571B_
Adv. Elect. Eng., 2015, pp. 165–169. final.pdf
3. M. Waxid, S. Zeadally, and A. K. Das, “Mobile banking: 13. S. Tripathy and J. Mathew, “Design and evaluation of
Evolution and threats: Malware threats and security an IoT enabled secure multi-service ambulance
solutions,” IEEE Consum. Electron. Mag., vol. 8, no. 2, tracking system,” in Proc. IEEE Region 10 Conf.
dictionary attack on WPA2-PSK Wi-Fi networks,” in Proc. equivalent privacy (WEP) versus Wi-Fi protected
IEEE Military Commun. Conf., 2015, pp. 665–670. access (WPA),” in Proc. Int. Conf. Signal Process.
5. D. Harkins, “Dragonfly key exchange,” IETF RFC 7664, Syst., 2009, pp. 445–449.
Nov. 2015. 15. T. Newsham, “Cracking WEP keys,” presented at the
6. Wi-Fi Alliance, “Opportunistic wireless encryption Black Hat USA 2001, Jul. 2001.
specification,” Version 1.0, Apr. 9, 2018. [Online].
Available: https://www.wi-fi.org/file/opportunistic-
wireless-encryption-specification Songhui Kwon is currently working toward the
Master’s degree in electrical and computer engineer-
7. Wi-Fi Alliance, “Wi-Fi CERTIFIED Wi-Fi protected setup:
ing at Sungkyunkwan University, Seoul, South Korea.
Easing the user experience for home and small office
Her research interests include authentication, secure
Wi-Fi networks,” Mar. 2014. [Online]. Available: https://
messaging protocol and reverse engineering. She
www.wi-fi.org/download.php?file¼/sites/default/files/
received the Bachelor’s degree in mathematics and
private/wp_Wi-Fi_CERTIFIED_Wi-Fi_Protected_ computer science from Sungkyunkwan University, in
Setup_20140409.pdf 2019. Contact her at [email protected].
8. D. Bongard, “Offline bruteforce attack on WiFi protected
setup,” presented at the PasswordsCon, Dec. 2014.
9. Wi-Fi Alliance, “Device provisioning protocol
Hyoung-Kee Choi is a Professor with the Depart-
specification v1.1,” Dec. 3, 2018. [Online]. ment of Software, Sungkyunkwan University, Seoul,
Available: https://www.wi-fi.org/file/device- South Korea. His research interests include network
provisioning-protocol-specification security and vulnerability assessment. He received
10. K. K. Raju and V. V. Kumari, “Formal verification of the Ph.D. degree in electrical and computer engine-
IEEE 802.11w authentication protocols,” J. Netw., ering from Georgia Institute of Technology, Atlanta,
vol. 8, no. 4, pp. 769–778, Apr. 2013. GA, USA, in 2001. He is the corresponding author
of this article. Contact him at [email protected].
January/February 2021
81
Authorized licensed use limited to: UNIV OF ENGINEERING AND TECHNOLOGY LAHORE. Downloaded on September 23,2024 at 13:32:29 UTC from IEEE Xplore. Restrictions apply