Wi-Fi Protected Access 3 (WPA3) became a mandatory part of the Wi-Fi certification on July 1st 2020. Therefore, the adoption rate of WPA3 is expected to grow soon. In this paper, we focus on WPA3 personal transition mode, in particular the security of this mode. We argue that transition mode is a requirement in home environments for the foreseeable future. We investigate whether it is possible to secure a WPA3 personal transition mode network in such a way that downgrade attacks are not feasible. We find that even with the security recommendations that the Wi-Fi Alliance recently issued for WPA3, common implementations running in transition mode can still be downgraded to WPA2. In our experiments, we can see that there are differences between WPA3 implementations in terms of security. The Wi-Fi Alliance has already announced upcoming additions to the WPA3 standard. These additions offer essential improvements to the security of WPA3 personal transition mode networks. We believe that the WPA3 certification should be extended to include the recently announced additions to WPA3. In addition to this, we make several recommendations to ensure the safe operation of WPA3. Together these changes will resolve most of the implementation differences we observed. Furthermore, we argue that mutual authentication is an essential stepping stone towards a more secure Wi-Fi ecosystem and discuss two mechanisms.
[1]
Thaier Hayajneh,et al.
A Comprehensive Attack Flow Model and Security Analysis for Wi-Fi and WPA3
,
2018,
Electronics.
[2]
Dan Simon,et al.
The EAP-TLS Authentication Protocol
,
2008,
RFC.
[3]
Danny Bradbury.
Hacking wifi the easy way
,
2011,
Netw. Secur..
[4]
Allan C. Rubens,et al.
Remote Authentication Dial In User Service (RADIUS)
,
2000,
RFC.
[5]
Simon Josefsson,et al.
The Base16, Base32, and Base64 Data Encodings
,
2003,
RFC.
[6]
Frank Piessens,et al.
Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2
,
2017,
CCS.
[7]
Stephen T. Kent,et al.
Additional Diffie-Hellman Groups for Use with IETF Standards
,
2008,
RFC.
[8]
Mathy Vanhoef,et al.
Dragonblood: Analyzing the Dragonfly Handshake of WPA3 and EAP-pwd
,
2020,
2020 IEEE Symposium on Security and Privacy (SP).
[9]
Dan Harkins,et al.
Opportunistic Wireless Encryption
,
2017,
RFC.
[10]
Allan C. Rubens,et al.
Remote Authentication Dial In User Service (RADIUS)
,
1997,
RFC.