著者
TERAMURA Ryoichi ASAKURA Yasuo OHIGASHI Toshihiro KUWAKADO Hidenori MORII Masakatu
出版者
The Institute of Electronics, Information and Communication Engineers
雑誌
IEICE transactions on fundamentals of electronics, communications and computer sciences (ISSN:09168508)
巻号頁・発行日
vol.93, no.1, pp.164-171, 2010-01-01
被引用文献数
11 9

Conventional efficient key recovery attacks against Wired Equivalent Privacy (WEP) require specific initialization vectors or specific packets. Since it takes much time to collect the packets sufficiently, any active attack should be performed. An Intrusion Detection System (IDS), however, will be able to prevent the attack. Since the attack logs are stored at the servers, it is possible to prevent such an attack. This paper proposes an algorithm for recovering a 104-bit WEP key from any IP packets in a realistic environment. This attack needs about 36, 500 packets with a success probability 0.5, and the complexity of our attack is equivalent to about 2<sup>20</sup> computations of the RC4 key setups. Since our attack is passive, it is difficult for both WEP users and administrators to detect our attack.
著者
Watanabe Yuhei Iriyama Takahiro Morii Masakatu
出版者
一般社団法人 情報処理学会
雑誌
Journal of Information Processing
巻号頁・発行日
vol.25, pp.288-295, 2017

<p>WEP has serious vulnerabilities, and they cause various key recovery attacks. Although a more secure protocol such as WPA2 is recommended, according to each research by IPA and Keymans NET, WEP is still widely used because of the lack of knowledge about security of the wireless LAN. On the other hand, it takes large costs to replace a wireless LAN equipment in large-scale facilities. They need a secure method which can be used on their equipment by updating the firmware of WEP. In 2011, Morii, one of us, et al. showed IVs which prevented the Klein attack, the PTW attack, and the TeAM-OK attack. However, they did not present how to obtain such IVs and evaluate security of them. This paper shows the secure method of WEP and how to use it as fast as WEP. We show an IV which prevents the establishment of previous key recovery attacks. Moreover, we show how to use our IV efficiently on the operation of WEP. Our method requires about 1.1 times the processing time for the encryption than WEP. As a result, our method can prevent previous key recovery attacks and realize communication as fast as WEP.</p>