Sunteți pe pagina 1din 9

Analysis oI 802.

1X EAP method
Amit Kumar
1,
Prabhat Kumar
2,*
and M.P.Singh
3

1
M.Tech Student, Department of Computer Science,NIT Patna, Ashok Rajpath, 80005, Patna, Bihar, India.
2
Assistant Professor, Department of Information Technology, NIT Patna, Ashok Rajpath, 80005, Patna, Bihar,
India.
3
Assistant Professor, Department of Computer Science, NIT Patna, Ashok Rajpath, 80005, Patna, Bihar, India
Abstract
WPA and WPA2 enterprise modes, both use the Extensible Authentication Protocol (EAP) as an authentication Iramework,
unlike any speciIic authentication mechanism. It Iacilitates negotiation and various common Iunctions oI multiple
authentication methods called EAP methods. An 802.1X/EAP Iramework allows a variety oI speciIic methods to be used Ior
the authentication. There are Iollowing EAP-based authentication mechanisms; LEAP EAP-MD5, EAP-TLS, EAP-FAST,
EAP-SIM, and PEAP. This paper presents the technicalities oI the Extensible Authentication Protocol and IEEE 802.1x
protocols used in WLAN.
2013 Elsevier Science. All rights reserved.
Keywords: WPA, WPA2, EAP, 802.1X, Authentication
1. Introduction
When any user authenticates to the AAA server by 802.1X |1| |2| |3| |4| |5| authentication protocol, then, to
transmit an authentication message to it, speciIies the Extensible Authentication Protocol (EAP). EAP |5| |6| |7|
|8| is a protocol that deIines 'how to carry out authentication? Nevertheless, it is the EAP methods that
determine the outcome oI the authentication process. In the authentication process several messages are
exchanged between the user, the access point and the AAA server. For IEEE 802.11, WPA |9| |10| and WPA2
|11| have utilized EAP as their authentication mechanisms, such as EAP-FAST |12| |13|, EAP-TLS |14| |15|,
and EAP-SIM |16| |17| etc. A network administrator can appropriately choose a required authentication
mechanism, called an EAP method. These messages are transmitted as EAP over LAN (EAPOL) between the
user and the access point, and are Iorwarded to the AAA server |18|. EAP messages are encapsulated in 802.1X
messages and reIerred as EAPOL. 802.1X authentication Ior wireless LANs have three main components: The
user device (the client soItware); the access point (authenticator); and the AAA server (authentication server).
EAP speciIies the Iollowing types oI messages to be exchanged between the user and the access point:
Request: Used to send messages Irom the user device to the access point.
Response: Used to send messages Irom the access point to the user device.
Success/Failure: Sent by the access point to indicate whether access is granted or access is reIused.
There are two types oI EAP methods.
A. Shared key based EAP methods
These methods provide lightweight processing and are very simple. These methods are very weak. LEAP
|19|, EAP- MD5 |20| |21|, EAP-SIM, and EAP-FAST etc are the type oI shared key EAP method.
B. CertiIicate-based EAP methods:
These methods allow shared key based authentication method to use as well as oIIer strong security. EAP-
TLS, EAP-TTLS |22|, and PEAP |23| are the examples oI certiIicate based EAP method.
The EAP architecture in 802.1X protocol is shown in Iigure 1.
Proceedings oI International ConIerence on Computing Sciences
WILKES100 ICCS 2013
ISBN: 978-93-5107-172-3
541 Elsevier Publications, 2013
*
Corresponding author. Amit Kumar
Amit Kumar,Prabhat Kumar and M.P. Singh
Fig. 1. 802.1X EAP method
2. IEEE 802.1X /EAP authentication mechanism
IEEE 802.1x authentication consists oI three key components: the supplicant, authenticator (access point) and
authentication server (AAA server).
The supplicant is the user to be authenticated, including computers, laptops, and mobile phones etc.
Authenticator is an entity that allows the user to access the network. It acts similar to a security guard to
protect wireless network. During authentication, it relays EAP messages between the client and
authenticator and doesn`t Iinish the genuine authentication, which is completed on the AAA server.
Authentication server is an entity which provides authentication services Ior authenticator and user. The
server can store the inIormation oI legitimate users and inIorm, whether the client is an authorized user
to authenticator by veriIying the client`s identity sent Irom user
The user sends credentials inIormation, like as user name, password or digital certiIicate, to the access point, and
the access point resends these credentials or certiIicates to the authentication server Ior veriIication. The user is
permitted to access LAN resources, situated on the saIe region oI the wireless network, only aIter the
authentication server deems those credentials to be correct.
802.1X deIines the two consistent port entities Ior user authentication such as 'controlled port" and
"uncontrolled port". BeIore user authentication, only the uncontrolled port is "open". It transmits and receives
only EAPOL Irames. AIter the user authentication, the controlled port is opened, and accesses to other LAN
resources. The process oI user authentication by 802.1x/ EAP protocol consist various phase.
Step 1. Initialization: The port on the access point is enabled and set to the "unauthorized" state aIter recognition
oI new user. In this state, 802.1X allow only EAPOL (EAP over LANs) data traIIic and other data traIIic, like as
the Internet protocol (HTTP protocol) is dropped.
Step 2. Initiation: To start authentication, the access point will periodically send EAP-Request identity message
to user. The user replies with an EAP-Response Identity packet that includes an identity name Ior the user such as
a User-ID. The access point sends user identity response message to authentication server aIter encapsulating it in
a RADIUS Access-Request packet.
Step 3. Negotiation: The authentication server transmits an EAP Request reply message to the access point,
which shows the type oI EAP Method. This message encapsulated in a RADIUS Access-Challenge packet. The
access point receives it and encapsulates this message in an EAPOL Irame and sends it to the user. User responds
with the EAP Methods to the access point.
IEEE 802.1X
Extensible authentication protocol (EAP)
LEAP EAP-MD5 EAP-FAST EAP-TLS
542 Elsevier Publications, 2013
Analvsis of 802.1X EAP method
Step 4. Authentication: The authentication server and user must concur on an EAP Method. The server replies
with either an EAP-Success message, or an EAP-Failure message, once EAP Requests and Responses are
exchanged between the user and the authentication server (transIormed by the access point).
Step 5. The access point Iix up the port to the "legitimate or authorized" state aIter successIul authentication,
otherwise port remains in the "illegitimate or unauthorized" state.
The 802.1X/EAP authentication process is shown in Iigure 2.
Fig. 2. IEEE 802.1X/EAP authentication process
3. EAP Protocols
The Extensible Authentication Protocol is a protocol commonly used in 802.1X to authenticate the users.
Currently, WLAN provides various authentication mechanisms, including LEAP, EAP-MD5 (RFC 1321), EAP-
TLS (RFC 2716), EAP-TTLS (Internet DraIt), and PEAP (Internet DraIt).
3.1. LEAP
LEAP stands Ior the Lightweight Extensible Authentication Protocol. The Lightweight Extensible
Authentication Protocol is an EAP method invented by Cisco Systems .This protocol is based on 802.1X and
helps diminish the original security Ilaws, present in WEP and a sophisticated key management system. It is saIer
than EAP-MD5. It also uses MAC address authentication. It is not saIe against attackers. LEAP uses a altered
edition oI MicrosoIt Challenge Handshake Authentication Protocol (MS-CHAP) Ior an authentication in which
user credentials inIormation are not powerIully protected.
3.2. EAP-MD5
EAP-MD5 is track based EAP method which provides minimal security; the MD5 hash Iunction.EAP-
MD5 does not support key creation, which makes it incompatible with WEP, or WPA enterprise or WPA2
enterprise security protocols. It distinguished Irom other EAP protocols in that it only support authentication oI
the user to the authentication server, but not support mutual authentication. This EAP method is exposed to man-
1. LACL SLarL (ConnecL)
2. LA requesL/ ldenLlLy
3. LA 8esponse/ ldenLlLy
4. 8adlus-Access-8equesL
3. 8adlus-Access-challenges
6. LA requesL /meLhod
7. LA 8esponse/meLhod
8. 8adlus-Access-8equesL
9. 8adlus-Access-AccepL
10. LA Success
Authent|cat|on Success
11. LACL-Logoff(ulsconnecL)
9. 8adlus-Access-8e[ecL
10. LA lallure Authent|cat|on Ia||ure
user A
AAA
Server
543 Elsevier Publications, 2013
Amit Kumar,Prabhat Kumar and M.P. Singh
in-the-middle (MITM) attacks by not providing server authentication. It is also easily exposed to dictionary
attacks. EAP-MD5-Challenge enables an authentication server to authenticate a connection request by veriIying
an MD5 hash oI a user's password. The server transmits the user a random challenge value, and the user proves
its identity by hashing both the challenge and password with MD5 hash Iunction. EAP-MD5 method is typically
used on trusted networks where risks oI packet sniIIing or active attack are comparatively low. EAP-MD5
method is not usually used on public networks or wireless networks, because attacker can capture packets and
apply dictionary attacks to identiIy password hashes.EAP-MD5 method does not provide server authentication,
so it is vulnerable to spooIing. The whole procedure Ior authentication oI user using 802.1x/ EAP-MD5 protocol
is as Iollows:
I. When a user runs the 802.1X soItware on user`s device and inputs its registered User-ID and password
(key), the 802.1X soItware creates an EAPOL-Start packet and transmits it to the access point to begin
an authentication processes.
II. The access point replies with an EAP-Request/Identity packet Ior User-ID oI the user aIter getting the
EAPOL- start packet.
III. Host sends the username (encapsulated in an EAP-Response/Identity packet) to the access point aIter
getting EAP-Request/Identity packet Irom the access point.
IV. The access point passes this packet as a RADIUS Access-Request packet to the authentication server
aIter receiving the EAP-Response/Identity packet.
V. The server obtains the password corresponding to the identity Irom the user database aIter receiving the
RADIUS Access-Request packet. Then, server encrypts the user password using a randomly created
challenge. It also transmits the challenges through a RADIUS Access-Challenge packet to the access
point.
VI. The access point passes the EAP-Request/MD5 Challenge packet to the client aIter getting the RADIUS
Access-Challenge packet.
VII. The user applies the obtainable challenge to encrypt the password part aIter getting the EAP-
Request/MD5 Challenge packet. It also generates an EAP-Response/MD5 Challenge packet and then
transmits the packet to the access point.
VIII. The access point passes this packet as a RADIUS Access-Request packet to the server aIter getting the
EAP-Response/MD5 Challenge packet
IX. The server matches the password inIormation aIter getting the RADIUS Access-Request packet. Once
matched, user is considered legitimate by the server a RADIUS Access-Accept packet to the access
point is transmitted
X. Upon getting the RADIUS Access-Accept packet, the access point opens the port to allow the access
request oI the user. In order to check whether user is still online, the access point periodically transmits
handshake requests to the user. By deIault, iI two successive handshake attempts end up with Iailure, the
access point inIers that the user has logged oII and perIormed its essential work. Access point always
knows about 'user logs oII status by this phase.
The user can also transmit an EAPOL-LogoII packet to the access point to log oII. In this case, the access
point modiIies the status oI the port Irom legitimate to illegitimate and transmits an EAP-Failure packet to the
user.
3.3. EAP-FAST
Flexible Authentication via Secure Tunneling(EAP-FAST) is an EAP method that allows secure exchanging
inIormation between a host and an authentication server by applying the Transport Layer Security (TLS) to lay
down a mutually authenticated tunnel. Type-Length-Value (TLV) are objects which used to transmit
authentication related data between the host and the authentication server inside the tunnel. EAP-FAST is
invented by Cisco Systems as a substitution Ior LEAP. This EAP method was developed to remove the
drawbacks oI LEAP while keeping the lightweight implementation oI server. Use oI server certiIicate is non-
compulsory in EAP-FAST. It provides a Protected Access Credential (PAC) to set up a Transport layer security
tunnel in which client certiIicate are veiIied in Iollowing three phases:
544 Elsevier Publications, 2013
I. PAC Provisioning: It is a non-compulsory phase in which PAC can be provisioned dynamically or
manually. This phase is omitted when the user has suitable PACs. It is independent oI other phase. The
purpose oI this phase is to eliminate the requirement oI master secret key every time Ior accessing the
networks.
II. Tunnel establishment: In this phase, the user and the authentication server, authenticates using the PAC
to set up TLS tunnel.
III. User authentication: In this phase, user credentials are interchanged within the encrypted tunnel.
Tunnel PAC is used to create encrypted and an authenticated tunnel between the user and the AAA server.
There are three types oI data inside tunnel PAC.
PAC-Key: It is a shared secret key. It will be used Ior generation oI Tunnel key.
PAC-Opaque: It is the protected data that cannot be understood by the user. Only the server can interpret
it.
PAC-InIo: It contains valuable inIormation such as the user identity, PAC issuer identity, PAC-type, and
PAC-Key liIetime.
3.4. EAP-TLS
EAP-TLS is an EAP method which is nearly same to the protocol used in the Secure Sockets Layer (SSL)
Web transactions. EAP-TLS provides the mutual authentication between the user and the authentication server by
using digital certiIicate. Digital certiIicates can be stored on the user computer or on smart cards .802.1X
generates dynamic encryption keys aIter completion oI user authentication. EAP-TLS provides mutual
authentication, integrity-protected cipher-suite negotiation, and key interchange between two end points. EAP
TLS uses certiIicates to carry out the authentication in IEEE 802.1X wireless LAN. EAPTLS negotiation is
based on mutual authentication, where both the user and the authenticator/ AAA server authenticate each other.
Both the wireless user and the AAA server send their certiIicates as prooI oI their identities during the
authentication procedure. There are two types oI digital certiIicates being exchanged are server certiIicate, and
client certiIicate. The network administrator conIigures the client certiIicate to the user and the server controls the
validity oI the client certiIicate at server. Figure 3 shows the authentication procedure and message exchanges oI
EAP-TLS in a WLAN.
Fig 3. EAP- TLS Authentication
3.5. EAP-TTLS
EAP-Tunneled Transport Layer Security, being an EAP protocol, enhances TLS. There are two variant oI
545 Elsevier Publications, 2013
Analvsis of 802.1X EAP method
Amit Kumar,Prabhat Kumar and M.P. Singh
EAP-TTLS such as original EAP-TTLS also called EAP-TTLS version 0 and EAP-TTLS version 1. It is
broadly supported over many platIorms. There are two phase such as handshake phase and data phase present in
EAP-TTLS. During the handshake phase, the authentication server is authenticated to the user. It requires only
server-side certiIicates, Ior server authentication. The users cannot authenticate themselves to the authentication
server through the use oI user certiIicate. AIter the authentication server is securely and strongly authenticated
to the user via its server certiIicate and choicely the user to the authentication server, the authentication server
set up secure link ("tunnel") to authenticate the user. During the data phase, the user is authenticated to AAA
server. The users can authenticate themselves to the authentication server by the using a password. This
signiIicantly reduces the complexity oI the 802.1X authentication procedure. The EAP-TTLS supports both
EAP protocols and non EAP protocols like as PAP, CHAP, MSCHAPv1, and MS-CHAPv2 within encrypted
tunnel.
3.6. PEAP
The Protected Extensible Authentication Protocol is also called simply PEAP or Protected EAP. It is a
protocol that encapsulates an EAP within an authenticated and potentially encrypted Transport Layer Security
tunnel. The purpose was to remove deIiciencies in EAP. The protocol only speciIies the chaining multiple EAP
method within the tunnel and not any speciIic method. PEAP also called as "EAP inside EAP" is the most
common and most widely supported EAP method. PEAP operates in two phases similar to EAP-TTLS. PEAP
supports only EAP methods within the tunnel. In the Iirst phase, a TLS session is negotiated and established.
The user authenticates the AAA server by using a certiIicate. Optionally, the AAA server can also authenticate
the user. In the second phase, EAP messages are encrypted by using the key negotiated in phase one. The basic
design oI PEAP and EAP-TTLS are similar. However, PEAP can only utilize EAP protocols such as EAP-MS-
CHAP version 23, etc in the second phase, while EAP-TTLS can use EAP or non- EAP protocols such as PAP,
CHAP, MS-CHAP, and EAP-MS-CHAP version 2 etc. When PEAP in WLANs is used typically then an AAA
server is authenticated by a user based on the server certiIicate. AIter that, a secure TLS tunnel is created. A user
is then authenticated using username and password, which are protected by the transport layer security tunnel.
4. Problems in existing protocols
There are many EAP method developed by researchers which have some advantages as well as some
drawbacks.
OIIline password cracking is a well-known security weakness oI LEAP. LEAP could permit an attacker to
get sensitive inIormation. A remote attacker could possibly use a dictionary attack to recover passwords, and then
gain access to protected LAN systems. Remote attackers can gain privileges via brute Iorce password attacks.
EAP-MD5 provides minimal security. It is vulnerable to dictionary attacks due to MD5 hash Iunction. It
does not support the key creation leaving it incompatible with WEP, WPA enterprise, and WPA2 enterprise. It
diIIers Irom other EAP protocols wherein it provides only user to server authentication, but does not provides Ior
any kind oI mutual authentication. The AAA server does not veriIy to user, so, this EAP method is susceptible to
MITM attacks.
EAP-FAST protocol diIIers Irom other TLS-based EAP method on using shared secret keys instead oI
certiIicates, thus signiIicantly increases the perIormance. EAP- FAST authentication processes much Iaster than
other EAP method such as PEAP and EAP-TTLS, etc. It provides protection Irom MAN in Middle Attack. When
selI starting PAC provisioning is prepared, it has weakness that where a cyber terrorist can interrupt the PAC.
This weakness is minimized by providing server certiIicates Ior the PAC provisioning stage.
EAP-TLS are till now believed one oI the most secure extensible authentication protocol methods, and is
normally endorsed by all vendors oI wireless network soItware and hardware. Attacker cannot crack password
easily because the attacker still need client-side credentials which is present in smart cards. Attacker cannot steal
credentials Irom a smart card unless he steals the smart card itselI. It is not suitable Ior large enterprises due to
546 Elsevier Publications, 2013
use oI unique digital certiIicate Ior each user. Attacker can easily obtain the usernames. However, the user's
identity (the name bound to the certiIicate can) still be sniIIed by attackers. EAP-TLS is most suitable Ior large an
enterprise that uses only Windows XP/2000/2003 with deployed certiIicates. An attacker can trigger denial oI
service attacks on EAP-TLS, EAP-TTLS, and PEAP.
EAP-TTLS is vulnerable to MAN in Middle Attacks. PEAP is vulnerable to MAN in Middle Attack. User
passwords are still easily guessed, shared, or disclosed through social engineering in EAP-TTLS, and PEAP.
5. Comparison of existing EAP methods
We have done comparison among various EAP protocols which are shown in table 1.
EAP-MD5 EAP-FAST EAP-TLS EAP-TTLS PEAP
User authentication Password
Hash
User-Authentication
PAC
CertiIicate,
Smart card
CertiIicate,
EAP or Non
EAP protocol
CertiIicate,
EAP protocol
Server
authentication
No Server-
Authorization
PAC
CertiIicate CertiIicate, CertiIicate
Mutual
authentication
No Yes Yes Yes yes
Client certiIicate No No Required Optional Optional
Server certiIicate No Optional Required Required Required
Protection oI user
identity
No No No Yes Yes
Dynamic key
delivery
No Yes Yes Yes Yes
Table 1. Comparison oI EAP Method
6. Conclusion and Future Work
An organization which had postponed migrating to WLANs, because oI security Ilaws present in WLANs, can
use advanced security techniques EAP in 802.1 X protocols which are managed by the authentication server. In
this paper, we reviewed the various EAP methods implemented in 802.1X authentication protocol. Many EAP
protocols were also analysed to demonstrate the eIIects oI various EAP methods on the perIormance oI Wireless
LANs. There are many drawbacks oI existing EAP methods. Researchers want to develop such EAP algorithms
which support many authentications like ID/Password, CertiIicates, SMART Card and methods oI session key
standardization. EAP-TTLS and PEAP provide a more eIIicient, Ilexible, and secure way to protect the wireless
networks.
References
|1| Http://en.wikipedia.org/wiki/IEEE802.11
|2| Http://en.wikipedia.org/wiki/IEEE802.1X
|3| Matija Sorman, Tomislav Kovac, Damir Maurovic, 'implementing improved wlan security, 46th International Symposium Electronics
in Marine. ELMAR-2004, 16-18 June 2004.
|4| Jyh-Cheng chen and Yu-ping Wang, 'Extensible Authentication Protocol (EAP) and IEEE 802.1x: Tutorial and Empirical Experience,
IEEE Radio Communications, 2005.
|5| Qian QiongIen, Li Chunlin , Zhang Xiaoqing, 'On Authentication System Based on 802.1X Protocol in LAN, IEEE, 2010.
|6| http://en.wikipedia.org/wiki/ExtensibleAuthenticationProtocol
547 Elsevier Publications, 2013
Analvsis of 802.1X EAP method
Amit Kumar,Prabhat Kumar and M.P. Singh
|7| Dr. Khidir M. Ali and Dr. Thomas J. Owens 'Access Mechanisms in Wi-Fi networks State oI Art, Flaws and Proposed
Solution,IEEE,2009
|8| ROMANO FANTACCI, LEONARDO MACCARI, AND TOMMASO PECORELLA, 'ANALYSIS OF SECURE HANDOVER FOR
IEEE 802.1X-BASED WIRELESS AD HOC NETWORKS, IEEE,2007
|9| Arash Habibi Lashkari , Masood Mansoori, 'Wired Equivalent Privacy (WEP) versus Wi-Fi Protected Access (WPA), International
ConIerence on Signal Processing Systems, IEEE, 2009.
|10| ARASH HABIBI LASHKARI, MIR MOHAMMAD SEYED DANESH, 'A Survey on Wireless Security protocols (WEP, WPA and
WPA2/802.11i), IEEE, 2009.
|11| John Mark Weber, Seong-Moo Yoo, and W. David Pan, 'The insecurity oI Wireless Network, Copublished by the IEEE Computer and
Reliability Societies, IEEE, 2012.
|12| Bakytbek Eshmurzaev, and Gokhan Dalkilic, 'Analysis oI EAP-FAST Protocol,ITI,2013
|13| Hoeper, and Lidong Chen 'An inconvenient truth about tunneled authentications,IEEE,2010
|14| Guenane, F.A. , Samet, N. , and Pujolle, G, 'A strong authentication Ior virtual networks usingEAP-TLS smart cards,IEEE 2012
|15| Latze, and Ultes-Nitsche, 'Roaming, accounting and seamless handover in EAP-TLS authenticated networks,IEEE,2008
|16| http://en.wikipedia.org/wiki/ExtensibleAuthenticationProtocol#EAP-SIM
|17| http://tools.ietI.org/html/rIc4186
|18| http://en.wikipedia.org/wiki/RADIUS
|19| LianIen Huang , Ying Huang , Zhibin Gao ,Jianan Lin , and Xueyuan Jiang ,"PerIormance oI Authentication Protocols in LTE
Environments,IEEE,2009
|20| Hyunuk Hwang , Gyeok Jung , KiWook Sohn , and Sangseo Park , 'A Study on MITM (Man in the Middle) Vulnerability in Wireless
Network Using 802.1X and EAP,IEEE,2008
|21| Jong-Won Seo, Je-Gyeong Jo, Hyung-Woo Lee, 'SMS (Short Message Service) based Secure Authentication & Accounting Mechanism
in Wireless Network, 2006 International ConIerence on Hybrid InIormation Technology (ICHIT'06), IEEE, 2006.
|22| Fan Yang , and Ping Zhu , 'An EAPTTLSSPEKEY Method Ior Single EAPBased Auth Mode oI IEEE 802.16e PKMv2,
IEEE,2010
|23| Jing-wei Zhou , Sheng-ju Sang , 'Analysis and improvements oI PEAP protocol in WLAN ,IEEE,2012.
548 Elsevier Publications, 2013
Index

E
EAP-MD5, 543544
EAP-TLS, 545
EAP-tunneled transport layer security (EAP-TTLS), 545546
Extensible authentication protocol (EAP), 541
protocol, 543546
TLS authentication, 545

F
Flexible Authentication via Secure Tunneling (EAP-FAST), 544545

I
IEEE 802.1X /EAP authentication mechanism, 542543

L
Lightweight extensible authentication protocol (LEAP), 543

P
Protected extensible authentication protocol (PEAP), 546

S-ar putea să vă placă și