Proceedings of the 15th ACM Conference on Security and Privacy in Wireless and Mobile Networks 2022
DOI: 10.1145/3507657.3528548
|View full text |Cite
|
Sign up to set email alerts
|

On the Robustness of Wi-Fi Deauthentication Countermeasures

Abstract: With the introduction of WPA3 and Wi-Fi 6, an increased usage of Wi-Fi Management Frame Protection (MFP) is expected. defined in IEEE 802.11w, protects robust management frames by providing data confidentiality, integrity, origin authenticity, and replay protection. One of its key goals is to prevent deauthentication attacks in which an adversary forcibly disconnects a client from the network. In this paper, we inspect the standard and its implementations for their robustness and protection against deauthenti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
9
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 17 publications
(19 citation statements)
references
References 27 publications
0
9
0
Order By: Relevance
“…However, to reduce the risk of false negatives, two false deauthentication frames or three total deauthentication frames received within 2 s are required to complete the state transitions and trigger an attack state. The 2-s-window was chosen as it is the deauthentication timeout value [ 35 ] set by hostapd , a commonly used control and authentication daemon on Linux based WAPs. This approach also compensates for any poor device identification results, an example of which can be seen in Table 4 with the Realtek and MacBook Air combination.…”
Section: Discussionmentioning
confidence: 99%
“…However, to reduce the risk of false negatives, two false deauthentication frames or three total deauthentication frames received within 2 s are required to complete the state transitions and trigger an attack state. The 2-s-window was chosen as it is the deauthentication timeout value [ 35 ] set by hostapd , a commonly used control and authentication daemon on Linux based WAPs. This approach also compensates for any poor device identification results, an example of which can be seen in Table 4 with the Realtek and MacBook Air combination.…”
Section: Discussionmentioning
confidence: 99%
“…• Given that AWID3 has much more samples, and it was created with the PMF always active, a logical assumption (which is further validated in section VI) is that this dataset will produce somewhat better classification results compared to those of AWID2. Recall that PMF protects against deauthentication and disassociation attacks, therefore, as detailed in § 5 of [21] and in [22], an attacker would need to persistently spray with unencrypted Deauthentication and Disassociation frames in an attempt to achieve DoS or choose other avenues, say, PMF protected deauthentication frames that exploit a zero-day vulnerability as given in § 6 of [19]. Based on the previous assumption, following a trial-and-error approach, we first examined the shallow classification of AWID2.…”
Section: Methodsmentioning
confidence: 99%
“…In the context of WPT, this could cause the charging session to abort. With the introduction of IEEE 802.11w, these deauthentication messages must be authenticated, limiting the broadcast to the legitimate station [38]. By default, IEEE 802.11 networks that use WPA3 need to follow the IEEE 802.11w standard [38], [43].…”
Section: B Denial-of-service (Dos)mentioning
confidence: 99%
“…With the introduction of IEEE 802.11w, these deauthentication messages must be authenticated, limiting the broadcast to the legitimate station [38]. By default, IEEE 802.11 networks that use WPA3 need to follow the IEEE 802.11w standard [38], [43]. However, as recent research by [38] has shown, even networks that use WPA3 can be vulnerable to deauthentication attacks.…”
Section: B Denial-of-service (Dos)mentioning
confidence: 99%
See 1 more Smart Citation