Simultaneous Authentication of Equals

From Wikipedia, the free encyclopedia

In cryptography, Simultaneous Authentication of Equals (SAE) is a password-based authentication and password-authenticated key agreement method.[1]

Authentication[edit]

SAE is a variant of the Dragonfly Key Exchange defined in RFC 7664,[2] based on Diffie–Hellman key exchange using finite cyclic groups which can be a primary cyclic group or an elliptic curve.[1] The problem of using Diffie–Hellman key exchange is that it does not have an authentication mechanism. So the resulting key is influenced by a pre-shared key and the MAC addresses of both peers to solve the authentication problem.

Use[edit]

IEEE 802.11s[edit]

SAE was originally implemented for use between peers in IEEE 802.11s.[1] When peers discover each other (and security is enabled) they take part in an SAE exchange. If SAE completes successfully, each peer knows the other party possesses the mesh password and, as a by-product of the SAE exchange, the two peers establish a cryptographically strong key. This key is used with the "Authenticated Mesh Peering Exchange" (AMPE) to establish a secure peering and derive a session key to protect mesh traffic, including routing traffic.

WPA3[edit]

In January 2018, the Wi-Fi Alliance announced WPA3 as a replacement to WPA2.[3][4] The new standard uses 128-bit encryption in WPA3-Personal mode (192-bit in WPA3-Enterprise)[5] and forward secrecy.[6] The WPA3 standard also replaces the pre-shared key (PSK) exchange with Simultaneous Authentication of Equals as defined in IEEE 802.11-2016 resulting in a more secure initial key exchange in personal mode.[7][8] The Wi-Fi Alliance also claims that WPA3 will mitigate security issues posed by weak passwords and simplify the process of setting up devices with no display interface.[9]

Security[edit]

In 2019 Eyal Ronen and Mathy Vanhoef (co-author of the KRACK attack) released an analysis of WPA3's Dragonfly handshake and found that "an attacker within range of a victim can still recover the password" and the bugs found "allow an adversary to impersonate any user, and thereby access the Wi-Fi network, without knowing the user's password."[10][11]

See also[edit]

References[edit]

  1. ^ a b c Harkins, Dan (Aug 20, 2008). "Simultaneous Authentication of Equals: A Secure, Password-Based Key Exchange for Mesh Networks". 2008 Second International Conference on Sensor Technologies and Applications (Sensorcomm 2008). pp. 839–844. doi:10.1109/SENSORCOMM.2008.131. ISBN 978-0-7695-3330-8. S2CID 18401678 – via IEEE Xplore.
  2. ^ "Wi-Fi security gets a major update, but experts warn it's not big enough". www.cso.com.au.
  3. ^ Dawn Kawamoto (8 January 2018). "Wi-Fi Alliance Launches WPA2 Enhancements and Debuts WPA3". DARKReading.
  4. ^ "WPA3 protocol will make public Wi-Fi hotspots a lot more secure". TechSpot.
  5. ^ "Wi-Fi Alliance® introduces Wi-Fi CERTIFIED WPA3™ security | Wi-Fi Alliance". www.wi-fi.org. Retrieved 2018-06-26.
  6. ^ "The Next Generation of Wi-Fi Security Will Save You From Yourself". WIRED. Retrieved 2018-06-26.
  7. ^ "Wi-Fi CERTIFIED WPA3™ Program". Retrieved 2018-06-27.
  8. ^ "Wi-Fi Gets More Secure: Everything You Need to Know About WPA3". IEEE Spectrum: Technology, Engineering, and Science News. Sep 6, 2018.
  9. ^ "Wi-Fi Alliance® introduces security enhancements | Wi-Fi Alliance". www.wi-fi.org. Retrieved 2018-01-09.
  10. ^ "Dragonblood: Analysing WPA3's Dragonfly Handshake". 2019-04-10.
  11. ^ Vanhoef, Mathy; Ronen, Eyal (2019-04-10). "Dragonblood: Analyzing the Dragonfly Handshake of WPA3 and EAP-pwd". IEEE Symposium on Security & Privacy. IEEE.

Further reading[edit]