-2

Possible Duplicate:
Are WPA2 connections with a shared key secure?

I have a WPA2-Persinal security type and encryption AES, If I use wireshark can I see what apckets other computers send to the router in my network? assume I have the Network Security Key.

I didn't see any handshake or key exchange while connecting to the router. How it is secured communication at all?

0x90
  • 1,402
  • 2
  • 19
  • 27
  • 1
    Potential duplicate of [Are WPA2 connections with a shared key secure?](http://security.stackexchange.com/q/8591/971). – D.W. Feb 25 '12 at 15:13

2 Answers2

6

There is no security against someone who knows the cryptographic keys. If an attacker has the cryptographic keys, the attacker can read all of the traffic.

The main requirement is that the attacker must capture the entire network trace, including the initial authentication handshake between the device and the router. Yes, if the attacker has captured all of those packets and knows the pre-shared key (PSK), then the attacker can decrypt all of the traffic between the device and the router. Wireshark even has support to do this entire computation for you.

See also Are WPA2 connections with a shared key secure? and Any advantage to securing WiFi with a PSK, other than to keep out unauthorized.


In more detail:

WPA2-Personal is a synonym for WPA2-PSK. In WPA2-PSK, the crucial cryptographic secret is the pre-shared key (PSK). The PSK is the basis for all security; there is no security from anyone who knows the PSK. In particular, the PSK is known to the router and is the only secret that you enter into a new device to authorize it to join the WPA2 network.

In WPA2-PSK, the traffic is encrypted under a key that is derived from the PSK and from some values that are exchanged in the clear during the initial handshake between the device and the router. (There is no public-key crypto involved in this stage; it is all symmetric-key crypto.) Consequently, an eavesdropper who has captured the entire network trace and who knows the PSK can re-derive the decryption key and then decrypt all of the traffic.

Alternatively, if the attacker has not captured the initial handshake, the attacker can force the device to disassociate and re-associate. (The disassociate command is not authenticated, and thus can be spoofed by the attacker.) This will now let the eavesdropper capture the initial handshake when the device re-associates and decrypt all subsequent traffic, if the eavesdropper knows the PSK.

Alternatively, knowledge of the PSK lets the attacker mount a man-in-the-middle attack. The PSK is the only way that the device has to authenticate the router. Therefore, if the attacker knows the PSK, the attacker can mount a man-in-the-middle attack and pretend to be the router. Once this process completes, the attacker will know all of the keys that the end device is using to encrypt its traffic (since those keys are derived from the PSK and the handshake with the router), and the attacker can then decrypt all further traffic.

If you want to defend against this, you need to use WPA2-Enterprise, which does use public-key cryptography. (A word of caution: WPA2-Enterprise is not perfect; there are some weaknesses in WPA2-Enterprise's security against insiders.)


P.S. This is a tangent, but I encourage you to check whether your router supports Wifi Protected Setup (WPS) and, if it does, turn it off. Serious security flaws were recently discovered in WPS.

D.W.
  • 98,420
  • 30
  • 267
  • 572
2

Yes and no, all the wireless radio packets are encrypted, client <-> access point all have their own keys to be used for this this stops a passive wireless attack. However once on the network there are ways to get the router to redirect packets through a particular machine (ARP cache poisoning for example). Basically it acts just like a switched wired network where one is just encrypting the data down each cable to stop someone wiretapping it.

ewanm89
  • 2,043
  • 12
  • 15