For Improved Wifi Security, It’s Hello To DragonFly (WPA3)

--

Like it or not, WPA2 is not secure and can be cracked using an offline dictionary attack. The core strength of the handshake between the client and the access point is the strength of the difficulty in cracking a PBKDF2 hash. If a user’s password is contained in a dictionary, and fairly common, it can be fairly easy to crack the hash that is passed in the pairing of the client to the access point. Here is an example of the vulnerability:

WPA2 uses a four-way handshake and is open to offline dictionary attacks and does not provide Forward Secrecy (FS) — as once the hash is cracked, all the previous session keys will be revealed. WPA3 add a zero-knowledge proof method which overcomes dictionary attacks, and provides FS.

SAE (Simultaneous Authentication of Equals)

For this, WPA3 uses a SAE (Simultaneous Authentication of Equals) handshake, and which is commonly known as DragonFly. This method has a commit and confirm phase, and uses elliptic curve methods. In Figure 1, Bob is the Access Point (AP) and Alice…

--

--

Prof Bill Buchanan OBE FRSE
ASecuritySite: When Bob Met Alice

Professor of Cryptography. Serial innovator. Believer in fairness, justice & freedom. Based in Edinburgh. Old World Breaker. New World Creator. Building trust.