7.08.2010

The Move to an ALL-AES World is Long in Coming.

AES/TKIP/WEP


The Wi-Fi Alliance has a timetable for eliminating outdated WEP and TKIP security from certified Wi-Fi devices:


TKIP and WEP won't be allowed in new devices with the Wi-Fi stamp in a staged elimination over three years starting in 2011.
Anyone reading this site should be well aware that WEP (Wired Equivalent Privacy), the original local-link encryption standard in 802.11b, has been broken since 2001, and horribly so since 2003.

TKIP (Temporal Key Integrity Protocol) was a backwards compatible replacement introduced in 2003, and intended to work with older silicon that didn't have either the circuits or computational muster to handle WEP's real replacement, AES-CCMP  AES (also from 2003) is often called WPA2 encryption, although it's more particularly an encryption type that's part of WPA2.

While TKIP hasn't been broken, it has known vulnerabilities, such as a susceptibility to dictionary-based attacks for short keys (eight characters), and some very clever ways to insert packets through manipulating a flaw in the packet integrity protocol. 

The 802.11n standard only allows the use of AES keys, which sometimes provokes confusing statements about its capabilities. Apple updated a support note on 3 June 2010 which stated that 802.11n with WEP or TKIP could only operate at 54 Mbps, when it's perhaps more accurate to state that 802.11n drops down to 802.11g to handle these older security types.
Kelly Davis-Felner, the Wi-Fi Alliance's marketing director, said, "We had a process within our membership to say we have a few aging security mechanisms, one of which is known to be obsolete - and that would be WEP, of course - and we wanted to define what the roadmap would look like to get the whole industry to end of life" the technology.

The Wi-Fi Alliance is a membership trade group that sets certification standards for products that bear the Wi-Fi seal. As such, its efforts are driven by what the members want, and the group allows a typically consistent approach across the entire industry.

TKIP and WEP will be phased out in stages starting 1 January 2011 until 1 January 2014. Changes affect only new devices seeking certification. Companies can also release 802.11 equipment without the Wi-Fi imprimatur, although that's extremely rare, and essentially unheard of among any major equipment maker.

At the start of 2011, access points will no longer be certified with TKIP as an option by itself, commonly revealed as WPA-PSK, WPA-TKIP, or WPA Personal. Mixed modes, in which an AP can accept either TKIP or AES keys, will still be allowed.

But also starting in 2011, manufacturers can opt to ship Wi-Fi hardware preset to use WPA2 out of the box. Currently, Wi-Fi-certified access points have to be set to open, and a purchaser configures it to use security. This is an interesting change, and part of what Davis-Felner said will be greater efforts in the coming year to promote security.

In 2012, new Wi-Fi adapters won't be allowed to support TKIP.

In 2013, WEP is finally disallowed for APs. Inclusion is there only for certain categories of legacy devices for which no other option is available. WEP is used by point of sale systems and older hardware that can't be upgraded. It's a membership decision, so clearly justified by a remaining installed base.
In 2014, the mixed TKIP/AES mode for access points can no longer be included in certified devices, and WEP cannot be available to new client devices.

No comments:

Post a Comment