Home | History | Annotate | Download | only in docbook
      1 <!doctype refentry PUBLIC "-//OASIS//DTD DocBook V4.1//EN">
      2 
      3 <refentry>
      4   <refmeta>
      5     <refentrytitle>wpa_background</refentrytitle>
      6     <manvolnum>8</manvolnum>
      7   </refmeta>
      8   <refnamediv>
      9     <refname>wpa_background</refname>
     10     <refpurpose>Background information on Wi-Fi Protected Access and IEEE 802.11i</refpurpose>
     11   </refnamediv>
     12   <refsect1>
     13     <title>WPA</title>
     14 
     15     <para>The original security mechanism of IEEE 802.11 standard was
     16     not designed to be strong and has proven to be insufficient for
     17     most networks that require some kind of security. Task group I
     18     (Security) of IEEE 802.11 working group
     19     (http://www.ieee802.org/11/) has worked to address the flaws of
     20     the base standard and has in practice completed its work in May
     21     2004. The IEEE 802.11i amendment to the IEEE 802.11 standard was
     22     approved in June 2004 and published in July 2004.</para>
     23 
     24     <para>Wi-Fi Alliance (http://www.wi-fi.org/) used a draft version
     25     of the IEEE 802.11i work (draft 3.0) to define a subset of the
     26     security enhancements that can be implemented with existing wlan
     27     hardware. This is called Wi-Fi Protected Access&lt;TM&gt; (WPA). This
     28     has now become a mandatory component of interoperability testing
     29     and certification done by Wi-Fi Alliance. Wi-Fi provides
     30     information about WPA at its web site
     31     (http://www.wi-fi.org/OpenSection/protected_access.asp).</para>
     32 
     33     <para>IEEE 802.11 standard defined wired equivalent privacy (WEP)
     34     algorithm for protecting wireless networks. WEP uses RC4 with
     35     40-bit keys, 24-bit initialization vector (IV), and CRC32 to
     36     protect against packet forgery. All these choices have proven to
     37     be insufficient: key space is too small against current attacks,
     38     RC4 key scheduling is insufficient (beginning of the pseudorandom
     39     stream should be skipped), IV space is too small and IV reuse
     40     makes attacks easier, there is no replay protection, and non-keyed
     41     authentication does not protect against bit flipping packet
     42     data.</para>
     43 
     44     <para>WPA is an intermediate solution for the security issues. It
     45     uses Temporal Key Integrity Protocol (TKIP) to replace WEP. TKIP
     46     is a compromise on strong security and possibility to use existing
     47     hardware. It still uses RC4 for the encryption like WEP, but with
     48     per-packet RC4 keys. In addition, it implements replay protection,
     49     keyed packet authentication mechanism (Michael MIC).</para>
     50 
     51     <para>Keys can be managed using two different mechanisms. WPA can
     52     either use an external authentication server (e.g., RADIUS) and
     53     EAP just like IEEE 802.1X is using or pre-shared keys without need
     54     for additional servers. Wi-Fi calls these "WPA-Enterprise" and
     55     "WPA-Personal", respectively. Both mechanisms will generate a
     56     master session key for the Authenticator (AP) and Supplicant
     57     (client station).</para>
     58 
     59     <para>WPA implements a new key handshake (4-Way Handshake and
     60     Group Key Handshake) for generating and exchanging data encryption
     61     keys between the Authenticator and Supplicant. This handshake is
     62     also used to verify that both Authenticator and Supplicant know
     63     the master session key. These handshakes are identical regardless
     64     of the selected key management mechanism (only the method for
     65     generating master session key changes).</para>
     66   </refsect1>
     67 
     68   <refsect1>
     69     <title>IEEE 802.11i / WPA2</title>
     70 
     71     <para>The design for parts of IEEE 802.11i that were not included
     72     in WPA has finished (May 2004) and this amendment to IEEE 802.11
     73     was approved in June 2004. Wi-Fi Alliance is using the final IEEE
     74     802.11i as a new version of WPA called WPA2. This includes, e.g.,
     75     support for more robust encryption algorithm (CCMP: AES in Counter
     76     mode with CBC-MAC) to replace TKIP and optimizations for handoff
     77     (reduced number of messages in initial key handshake,
     78     pre-authentication, and PMKSA caching).</para>
     79   </refsect1>
     80 
     81   <refsect1>
     82     <title>See Also</title>
     83     <para>
     84       <citerefentry>
     85 	<refentrytitle>wpa_supplicant</refentrytitle>
     86 	<manvolnum>8</manvolnum>
     87       </citerefentry>
     88     </para>
     89   </refsect1>
     90 
     91   <refsect1>
     92     <title>Legal</title>
     93     <para>wpa_supplicant is copyright (c) 2003-2012,
     94     Jouni Malinen <email>j (a] w1.fi</email> and
     95     contributors.
     96     All Rights Reserved.</para>
     97 
     98     <para>This program is licensed under the BSD license (the one with
     99     advertisement clause removed).</para>
    100   </refsect1>
    101 </refentry>
    102