Mathy Vanhoef
follow
https://twitter.com/vanhoefm
imec-DistriNet
follow
https://distrinet.cs.kuleuven.be/
database of CERT/CC
follow
https://www.kb.cert.org/vuls/byvendor?searchview&Query=FIELD+Reference=228519&SearchOrder=4
Computer and Communications Security (CCS)
follow
https://acmccs.github.io/session-F3/
Black Hat Europe
follow
https://www.blackhat.com/eu-17/briefings/schedule/#key-reinstallation-attacks-breaking-the-wpa2-protocol-8861
detailed research paper
follow
#paper
we have a follow-up paper
follow
followup.html
see below for more info
follow
#details-android
non-browser software
follow
https://pdfs.semanticscholar.org/48fc/8f1aa0b6d1e4266b8017820ff8770fb67b6f.pdf
Apple"s iOS and OS X
follow
https://www.imperialviolet.org/2014/02/22/applebug.html
Android apps
follow
https://arstechnica.com/information-technology/2015/04/android-apps-still-suffer-game-over-https-defects-7-months-later/
Android apps again
follow
https://arxiv.org/ftp/arxiv/papers/1505/1505.00589.pdf
banking apps
follow
https://blog.ioactive.com/2014/01/personal-banking-apps-leak-info-through.html
VPN apps
follow
https://arstechnica.com/information-technology/2017/01/majority-of-android-vpns-cant-be-trusted-to-make-users-more-secure/
introduction of the research paper
follow
#paper
keystream
follow
https://en.wikipedia.org/wiki/Keystream
English text can still be decrypted
follow
https://crypto.stackexchange.com/a/2250
hijack TCP connections
follow
https://en.wikipedia.org/wiki/TCP_sequence_prediction_attack
adopted at a high rate
follow
http://www.grandviewresearch.com/press-release/global-wireless-gigabit-wigig-market
our research paper
follow
#paper
50% of Android devices
follow
https://developer.android.com/about/dashboards/index.html
CVE-2017-13077
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13077
CVE-2017-13078
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13078
CVE-2017-13079
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13079
CVE-2017-13080
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13080
CVE-2017-13081
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13081
CVE-2017-13082
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13082
CVE-2017-13084
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13084
CVE-2017-13086
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13086
CVE-2017-13087
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13087
CVE-2017-13088
follow
https://nvd.nist.gov/vuln/detail/CVE-2017-13088
vulnerability note VU#228519
follow
https://www.kb.cert.org/vuls/id/228519
Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2
follow
https://papers.mathyvanhoef.com/ccs2017.pdf
Computer and Communications Security (CCS)
follow
https://www.sigsac.org/ccs/CCS2017/
Wednesday 1 November 2017
follow
https://acmccs.github.io/session-F3/
These scripts are available on github
follow
https://github.com/vanhoefm/krackattacks-scripts
demonstration video
follow
#demo
Is there a higher resolution version of the logo?
follow
#highreslogo
Do we now need WPA3?
follow
#wpa3
Should I change my Wi-Fi password?
follow
#changepw
I"m using WPA2 with only AES. That"s also vulnerable?
follow
#onlyaes
You use the word "we" in this website. Who is we?
follow
#authors
Is my device vulnerable?
follow
#amivulnerable
What if there are no security updates for my router or access point? Or if it does not support 802.11r?
follow
#norouterupdates
Is it sufficient to patch only the access point? Or to patch only clients?
follow
#patch-client-and-ap
Can we modify an access point to prevent attacks against the client?
follow
#ap-mitigations
How did you discover these vulnerabilities?
follow
#howdiscovered
The 4-way handshake was mathematically proven as secure. How is your attack possible?
follow
#securityproof
Some attacks in the paper seem hard
follow
#attackarehard
If an attacker can do a man-in-the-middle attack, why can"t they just decrypt all the data?
follow
#channelmitm
Does an attacker to have be near your network in order to attack it?
follow
#proximity
Are people exploiting this in the wild?
follow
#isitexploited
Should I temporarily use WEP until my devices are patched?
follow
#dontusewep
Will the Wi-Fi standard be updated to address this?
follow
#wifistandard
Is the Wi-Fi Alliance also addressing these vulnerabilities?
follow
#wifialliance
Why did you use match.com as an example in the demonstration video?
follow
#matchdotcom
How can these types of bugs be prevented?
follow
#preventthesebugs
Why the domain name krackattacks.com?
follow
#whythename
Did you get bug bounties for this?
follow
#bugbounties
How does this attack compare to other attacks against WPA2?
follow
#relatedwork
Are other protocols also affected by key reinstallation attacks?
follow
#otherprotocols
When did you first notify vendors about the vulnerability?
follow
#disclosure
Why did OpenBSD silently release a patch before the embargo?
follow
#openbsd
So you expect to find other Wi-Fi vulnerabilities?
follow
#morevuln
Where can I learn more about key reinstallation attacks?
follow
#moreinfo
Yes there is
follow
images/logo.png
Darlee Urbiztondo
follow
https://thehappylee.com
honorary authorship
follow
https://en.wikipedia.org/wiki/Academic_authorship#Honorary_authorship
author list
follow
http://phdcomics.com/comics.php?f=562
division of work
follow
https://imgur.com/a/mKnnu
this community maintained list on GitHub
follow
https://github.com/kristate/krackinfo
hostapd reuses the ANonce value
follow
https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
update that prevents attacks against connected devices
follow
#ap-mitigations
modify the access point such that vulnerable clients (when connected to this AP) cannot be attacked
follow
#ap-mitigations
hostapd project has such a modification available
follow
https://w1.fi/cgit/hostap/commit/?id=6f234c1e2ee1ede29f2412b7012b3345ed8e52d3
section 4.3 of the paper
follow
#paper
see for example Cisco
follow
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171016-wpa#workarounds
another paper
follow
https://lirias.kuleuven.be/bitstream/123456789/572634/1/asiaccs2017.pdf
ic_set_key
follow
https://github.com/openbsd/src/blob/ca7fda7e2ae9fcf15b882d71bc910143e6b0d09b/sys/net80211/ieee80211_pae_input.c#L519
the introduction of our research paper
follow
#paper
channel-based MitM position
follow
https://lirias.kuleuven.be/bitstream/123456789/473761/1/acsac2014.pdf
two miles
follow
https://www.mattparkinson.eu/designer-cantenna/
eight miles
follow
https://leaksource.files.wordpress.com/2013/12/nsa-ant-nightstand.jpg?w=604&h=781
Wi-Fi Alliance
follow
https://en.wikipedia.org/wiki/Wi-Fi_Alliance
The Wi-Fi Alliance has a plan
follow
https://www.wi-fi.org/securityupdate2017
all the information these dating websites may be collecting
follow
https://www.theguardian.com/technology/2017/sep/26/tinder-personal-data-dating-app-messages-hacked-sold
pleonasm
follow
https://en.wikipedia.org/wiki/Pleonasm
Wi-Fi Protected Setup (WPS)
follow
http://archive.hack.lu/2014/Hacklu2014_offline_bruteforce_attack_on_wps.pdf
WPA-TKIP
follow
https://papers.mathyvanhoef.com/asiaccs2013.pdf
CERT/CC
follow
https://cert.org/
announced an errata on 30 August 2017
follow
https://marc.info/?l=openbsd-announce&m=150410604407872&w=2
OpenBSD 6.0
follow
https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/041_net80211_replay.patch.sig
OpenBSD 6.1
follow
https://ftp.openbsd.org/pub/OpenBSD/patches/6.1/common/027_net80211_replay.patch.sig
LiveOverflow has an excellent video explaining the attack
follow
https://www.youtube.com/watch?v=fOgJswt7nAc
Computerphile also made a video about the attack
follow
https://www.youtube.com/watch?v=mYtvjijATa4
Matthew Green has a good blog post about KRACK and the causes of the vulnerability
follow
https://blog.cryptographyengineering.com/2017/10/16/falling-through-the-kracks/
Mojo Networks has a detailed blog posts on the attacks
follow
https://blog.mojonetworks.com/wpa2-vulnerability
Bruce Schneier also briefly discusses the attack
follow
https://www.schneier.com/blog/archives/2017/10/new_krack_attac.html
The BCC made a short video explaining the attack, and wrote an article about it
follow
https://www.bbc.com/news/technology-41635516
The Wall Street Journal: Significant Flaw Discovered in Wi-Fi Security Protocol
follow
https://outline.com/MHm5yw
The Guardian: "All wifi networks" are vulnerable to hacking, security expert discovers
follow
https://www.theguardian.com/technology/2017/oct/16/wpa2-wifi-security-vulnerable-hacking-us-government-warns
TIME: Everything With Wi-Fi Has a Newly Discovered Security Flaw. Here"s How to Protect Yourself
follow
https://time.com/4983720/krack-attack-wpa2-wifi/
Ars Technica: Serious flaw in WPA2 protocol lets attackers intercept passwords and much more
follow
https://arstechnica.com/information-technology/2017/10/severe-flaw-in-wpa2-protocol-leaves-wi-fi-traffic-open-to-eavesdropping/
Ars Technica: How the KRACK attack destroys nearly all Wi-Fi security
follow
https://arstechnica.com/information-technology/2017/10/how-the-krack-attack-destroys-nearly-all-wi-fi-security/
The Verge: Wi-Fi security has been breached, say researchers
follow
https://www.theverge.com/2017/10/16/16481136/wpa2-wi-fi-krack-vulnerability
The Verge: 41 percent of Android phones are vulnerable to "devastating" Wi-Fi attack
follow
https://www.theverge.com/2017/10/16/16481252/wi-fi-hack-attack-android-wpa-2-details
Reuters: Researchers uncover flaw that makes Wi-Fi vulnerable to hacks
follow
https://uk.reuters.com/article/us-cyber-wifi-flaw/researchers-uncover-flaw-that-makes-wi-fi-vulnerable-to-hacks-idUKKBN1CL1UE
Forbes: Update Every Device -- This KRACK Hack Kills Your Wi-Fi Privacy
follow
https://www.forbes.com/sites/thomasbrewster/2017/10/16/krack-attack-breaks-wifi-encryption/#5f734a282ba9
CNET: KRACK attack: Here"s how companies are responding
follow
https://www.cnet.com/news/krack-wi-fi-attack-patch-how-microsoft-apple-google-responding/
Creative Commons Attribution 4.0 International License
follow
https://creativecommons.org/licenses/by/4.0/
TEMPLATED
nofollow
http://templated.co