encryption, privacy, & authentication chris r chris h mindy c

12
Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Post on 19-Dec-2015

224 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Encryption, Privacy, & Authentication

Chris R

Chris H

Mindy C

Page 2: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Project Overview

Two ComponentsEvaluation/Authentication

• Setup of each wireless security• Comparison between authentication• Evaluation of encryptions

Cracking• Ease of breaking• Methods used

Page 3: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Authentication

WEP64

WEP128

Page 4: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Authentication

WPA (TKIP, AES) / WPA2 (TKIP/AES)

Page 5: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Security Authentication Time (Seconds)

WEP64 .0047

WEP128 .0049

WPA Personal TKIP 1.013

WPA Personal AES 1.012

WPA2 TKIP/AES 1.013

Authentication

Comparison Between Authentication Periods

Page 6: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Authentication

WPA Personal AES Key

Page 7: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

WEP/WPA Notes

WEP key management harder to setup from a user standpointWEP128 Key:

7A08BC60865F25EA684F4801FA

WPA has greater connection overhead / issuesSwitching between WPA and other

securities can cause problems in Windows

Page 8: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

Cracking

Page 9: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

WEP WEP-64

Packets• Took approximately 40 Min• 530,000 packets

• 416,856 IV’s

Cracking• Took Approximately 1

second• Key: test

Page 10: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

WEP WEP-128

• 450,000 IV’s• Failed

• 1.5 Million Packets• 1 Million IV’s

• Success!

Page 11: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

WPA

WPA Handshake

• Only one necessary

De-authentication• Aireplay-ng

• Failed

• Manually forced reconnect

Passphrase• 11 Characters

• Dictionary Attack

• Success!

Page 12: Encryption, Privacy, & Authentication Chris R Chris H Mindy C

WPA2

WPA 2 Handshake

• Only one needed

De-authentication• Aireplay-ng

• Failed

• Manually Forced reconnect

Passphrase• 12 Letters

• Dictionary Attack• Success!