Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Wireless Networking Security Hardware

Feds Hack Wireless Network in 3 Minutes 501

xs3 writes At a recent ISSA (Information Systems Security Association) meeting in Los Angeles, a team of FBI agents demonstrated current WEP-cracking techniques and broke a 128 bit WEP key in about three minutes. Special Agent Geoff Bickers ran the Powerpoint presentation and explained the attack, while the other agents (who did not want to be named or photographed) did the dirty work of sniffing wireless traffic and breaking the WEP keys. This article will be a general overview of the procedures used by the FBI team.."
This discussion has been archived. No new comments can be posted.

Feds Hack Wireless Network in 3 Minutes

Comments Filter:
  • by jargoone ( 166102 ) * on Tuesday April 05, 2005 @12:27PM (#12144607)
    Note to self: change WEP key to something other than "DEADBEEFDEADBEEFDEADBEEFDE".
  • WEP = weak (Score:5, Insightful)

    by null etc. ( 524767 ) on Tuesday April 05, 2005 @12:28PM (#12144614)
    WEP was almost a weak afterthought for wireless technology. This is just a demonstration of why WEP users should switch to WPA.
    • by Phoenixhunter ( 588958 ) on Tuesday April 05, 2005 @12:31PM (#12144660)
      As long as people continue to use dictionary based passwords, it doesn't really matter how good the encryption is.
      • by hey! ( 33014 ) on Tuesday April 05, 2005 @12:58PM (#12144920) Homepage Journal
        Personally, I use "random.org" to generate 152 bit keys. These should be reasonably secure from brute force attacks.

        This is reasonably secure for most of my clients, but I'm still a bit worried about those mind-control-rays penetrating my tinfoil hat. How do I know the numbers weren't intercepted. Granted, I'm not advertising the customers they're going to, but you can never be too careful.

        Anybody have experience with building and integrating a hardware random number generator?
        • 128 bits. Roll one 8-sided die 51 times (discarding the least-significant bit of the last roll).

          To speed up the process, get one of those
          clear boxes they use to make sure people take the right number of pills per day. Get one with more than 22 boxes. (4 times a day for a week = 28, fairly common)

          Put dice in boxes. Put a sheet of something solid on the door side. Shake. Invert. voila, random byte strings. w/ 28 boxes you have 84 random bits. Repeat twice for your 152 bit key, dropping the last 16 bits.

          chessex.com has a variety of dice - you can can order single d8s for .50c. I'm fairly certain you could find cheaper prices. I estimate the total cost of this hardware randomizer at $20 if done on the cheap.

          Someone will probably complain about the non-cryptographic quality randomness of this process. But you only need cryptographic quality randomness when you're going to use it very repeatedly and someone can attack the similarity between them. Since the nonrandomness isn't known to anyone outside and you probably aren't generating a massive number of keys you're fairly safe. To increase security, buy dice from multiple manufacturers and occasionally switch around the lots.

          (every 4 d8 values converts to 3 hex values. If you're converting by hand, you could alternately use a pair of dice for a hex value, generating only 56 bits per shake but only needing a table of 16 values to convert by hand to hex. You could also use 4 sided dice for this equally well, since you're only using 4 bits per pair.)

        • Anybody have experience with building and integrating a hardware random number generator?

          Yes. But I can also tell you, a hardware RNG is overkill for these purposes. There is easily enough randomness available through /dev/random based on disk timings and such to make strong 152-bit keys. Alternatively, you can roll a bunch of dice.

          If you really, really want a hardware RNG, go for a Soekris card [soekris.com] or a C3 processor [via.com.tw], or make your own RNG [willware.net] (integrating that would be tougher, though).
          • by hey! ( 33014 ) on Tuesday April 05, 2005 @01:54PM (#12145486) Homepage Journal
            I'm not so sure. Wireless security has been historically so bad, every bit of key randomness we can get is probably worth it.

            It's like the old joke about the two hikers who encounter an enraged, ravenous bear. The first hiker quickly strips off his hiking boots and starts pulling on his running shoes.

            "You fool, an adult bear can run 30 miles per hour," the other hiker says, "you can't possibly outrun it."

            "I don't have to outrun the bear," the first replies, "I just have to outrun you."
    • Re:WEP = weak (Score:5, Insightful)

      by gad_zuki! ( 70830 ) on Tuesday April 05, 2005 @12:36PM (#12144722)
      Is WPA a solution? WPA is just as, if not more, susceptible to a dictionary attack because its password based. WEP isnt usually, but in this case they were using a dictionary attack to crack APs which generate keys from english words. Like Linksys does.

      More info here. [google.com]
      • WPA is just as, if not more, susceptible to a dictionary attack because its password based.

        One problem is that many routers allow the user to enter a "password", which is then hashed into a WEP key. I personally know several people who use passwords to generate their WEP key.

      • Re:WEP = weak (Score:3, Informative)

        by Serveert ( 102805 )
        Sniffing WEP traffic allows you to better determine the session key, sniffing WPA key won't help you since the session key is regenerated regularly. Of course the WPA PSK(private shared key) is susceptible but just choose a large random key and you're fine.
    • Re:WEP = weak (Score:4, Interesting)

      by C10H14N2 ( 640033 ) on Tuesday April 05, 2005 @01:02PM (#12144952)
      This is a demonstration of why anything that is not isolated should be treated as inherently insecure.

      Put the AP on the outside of the firewall and your network security is no more compromised than it is by simple fact of being connected to the internet in the first place. Your internet connection is FAR more dangerous. Secure yourself against that and treat any wireless connection no differently.

      I use WEP _purely_ to limit leeching, nothing more. Beyond that, I don't see the point in bothering worrying about it, since if your primary network connection is LESS secure than your WiFi connection, you have MUCH bigger problems. Bandying around about encrypted APs just seems pennywise in that context. I mean, would you feel terribly secure if your wired network connection was absolutely secure for 500ft from your building and totally wide open at either end? Seems rather pointless to me and that is EXACTLY what you have with WiFi. Who the fsck cares and if so why?
      • Re:WEP = weak (Score:5, Insightful)

        by Lumpy ( 12016 ) on Tuesday April 05, 2005 @02:51PM (#12146083) Homepage
        My WAP is directly connected to my internal network and has NO WEP enabled or anything else. it's "wide open" and it's more securethan any company wireless access point I have ever seen.

        If you can not recieve the signal, you can access or hack it. My home has aluminum siding with aluminum screening. my accesspoint is in the basement on the street side with another sheet of aluminum 1 wavelength away from the antennas in the direction of the street.

        so far even holding a wireless card AGAINST the windows screens will give you no signal, you must be in the house to get a signal, and then it's strong.

        The first thing in security is to make sure that your wireless signal is not going places you do not want it to.

    • by BJZQ8 ( 644168 )
      How will Windows Product Activation help us?
  • How is this news? (Score:5, Insightful)

    by Nintendork ( 411169 ) on Tuesday April 05, 2005 @12:28PM (#12144615) Homepage
    Do we really thing the FBI is so ignorant that they aren't aware of WEP and WPA cracking utilities?
  • Was the password public?

    I bet it was public:public

    Silly FBI
  • by amichalo ( 132545 ) on Tuesday April 05, 2005 @12:28PM (#12144620)
    Damn those feds are good.

    It takes me longer than 3 minutes just to type the WEP key from my router into my client!
  • No worries. (Score:5, Funny)

    by unstable23 ( 242201 ) on Tuesday April 05, 2005 @12:30PM (#12144650)
    I live in the middle of nowhere. I think I may notice two men sitting with a laptop in an ominous black car with government plates, as the only place they could be close enough is my driveway.

    Still, it may be time to look at running an IPSEC tunnel over the wireless network.
  • Tongue, Meet Cheek (Score:5, Interesting)

    by American AC in Paris ( 230456 ) * on Tuesday April 05, 2005 @12:31PM (#12144654) Homepage
    Thankfully, the FBI are the good guys.

    When I first read the closing line of the article, I chuckled.

    Then I felt dismayed.

    It really is a shame when the prevailing "geek" attitude towards agencies like the FBI is mistrust and fear, not confidence and respect.

    • by SeattleGameboy ( 641456 ) on Tuesday April 05, 2005 @12:37PM (#12144728) Journal
      It really is a shame when the prevailing "geek" attitude towards agencies like the FBI is mistrust and fear, not confidence and respect.

      Shame... but well earned. Just read the history of FBI.
    • by be-fan ( 61476 ) on Tuesday April 05, 2005 @12:43PM (#12144780)
      Confidence and respect should not get in the way of pragmatism. To a great degree, the FBI's interests and one's own align. To a lesser degree, they are divergent. This is particularly true in the realm of privacy, where it is in the FBI's interest to violate it, and your own interest to protect it. In cases where interests do not coincide, it is completely rational to not be at least wary.
    • by be-fan ( 61476 )
      Let's try that again. "It is irrational to not be at least wary".
    • by Verteiron ( 224042 ) * on Tuesday April 05, 2005 @12:53PM (#12144870) Homepage
      Well, I would be pretty disappointed if the FBI couldn't do this. I'm also pretty confident that if they are publicly announcement a 3-minute crack, they've probably got a 30-second cracking process down in the basement. Of course, that won't be announced until the 10-second one is working...

      My respect for the FBI borders on paranoia because it is their job to have access to things that I do not. I'm pretty sure it's human nature (at least for -this- human) to keep a respectful, watchful eye on those with more knowledge than I have.
    • by erikkemperman ( 252014 ) on Tuesday April 05, 2005 @01:08PM (#12144995)
      I think I see your point. Individual FBI agents are probably very highly skilled.

      The problem is that, as an agency, it is their collective duty to enforce bad policies. Increasingly, they are defeating their own purpose and becoming a threat to the very freedoms they supposedly protect. The war on drugs and PATRIOT spring to mind.

      "They're only doing their job" is never an argument: unethical practice is not magically justified or even mitigated by being paid for it. If anything I'd say the opposite is in fact true.

      And in that regard, the fact that their agents are such able individuals is really just sad: think of what they might accomplish if only they were not busy hatching plans to penetrate my tinfoil hat?

      IMHO, no offense.
      • "They're only doing their job" is never an argument: unethical practice is not magically justified or even mitigated by being paid for it. If anything I'd say the opposite is in fact true.

        If what you meant was, individual agents shouldn't break the law, then I agree with you entirely. If you mean they shouldn't do anything we might consider unethical, even if its the law, then I might disagree a bit.

        I tend to think we should strive to change laws we believe are wrong, not complain about FBI agents who c
    • by dido ( 9125 ) <dido&imperium,ph> on Tuesday April 05, 2005 @01:12PM (#12145044)

      At least we "geeks" have not been so foolish as to forget history. The FBI *earned* the mistrust and fear that we, and other people who haven't already been brainwashed [democratic...ground.com] yet. The story of COINTELPRO [cointel.org] is a case in point. There are many other similarly creepy programs that they've embarked on in their history, and since the Patriot act has practically removed the checks on their authority that once existed, there is more reason than ever to be mistrustful and fearful of them.

    • by Ungrounded Lightning ( 62228 ) on Tuesday April 05, 2005 @01:21PM (#12145140) Journal
      Then I felt dismayed.

      It really is a shame when the prevailing "geek" attitude towards agencies like the FBI is mistrust and fear, not confidence and respect.


      I find it refreshing.

      The founders of our government were quite aware that the greatest threat to freedom was the very government intended to secure and maintain it. That governments are run by people, that people are fallible, and that the power of government tempts them to sieze still more power- to simplify their jobs, to enhance thier own lives, or just for the fun of it.

      They knew that some people and some institutions would be corrupted, did their best to put roadblocks in the way of corruption to slow the process down, and to warn their successors (us) to be on watch, so we could catch the inevatable slippages and correct them.

      An attitude of healthy suspicion combined with grudging respect and occasional heartfelt praise is precicely right, when it comes to agencies such as the FBI. Healthy suspicion because agents - singly, in groups, or institutionally - have gotten out-of-hand repeatedly. Grudging respect (which must be earned but is honest when it is), because the government and its agencies houseclean from time to time, the agency mostly stays on track, and many of its agents are honest, hard-working, and often heroic, doing their best to identify, protect us from, and bring to justice some truly evil people. Occasional heartfelt praise - when they earn it (which they often do), spending their sweat, smarts, and blood to make the rest of us safer.

      The reason I find "the 'geek' attitude" refreshing is that it show that a new generation - no, a large social group that crosses several generations - have "gotten it". Like most powerful tools, law-enforcement and investigative agencies can do significant when used properly, and even greater harm when misused or broken. Eternal vigilance is needed to keep them in good repair and on the right job. Now we have yet another generation that understands the need for this vigilance and is standing guard.
    • by shic ( 309152 ) on Tuesday April 05, 2005 @01:44PM (#12145392)
      It really is a shame when the prevailing "geek" attitude towards agencies like the FBI is mistrust and fear, not confidence and respect.

      What a loaded sentence! It is sufficiently ambiguous that despite feeling I disagree, the multiple potential interpretations make it difficult to make a counter argument.

      I do think it is a shame that historic institutional dishonesty demands contemporary suspicion. The vast majority of people have nothing to fear from the likes of the FBI - mainly because they are likely to be insignificant. Neither mistrust or fear are mutually exclusive with respect. I feel I'm cross-over Gen-X to Gen-Y... Respect is automatic; disrespect is earned. Reverence is most likely an indication of fear or stupidity. Mistrust is a pragmatic reaction under whenever strong personal relationships can't be relied upon.

    • by Zhe Mappel ( 607548 ) on Tuesday April 05, 2005 @02:51PM (#12146082)
      It really is a shame when the prevailing "geek" attitude towards agencies like the FBI is mistrust and fear, not confidence and respect.

      Others are mentioning COINTELPRO, or Hoover's reign of terror, or Waco, and on and on. No need for me to cover that territory, which any well-informed citizen knows. There's always Wikipedia if you need to bone up on the cheap.

      No, I wish to call attention to your language. Therein lies your problem: your language shortcuts thought. Do you realize you write less like a citizen than a subject?

      Agencies like the FBI, you write.

      Government agencies, law enforcement agencies, you mean. Please stop and think about that.

      "Agencies like the FBI"--which would include, of course, the CIA, the NSA, the DEA, the BATF, for starters--are nothing more than arms of power. It is that power to which we must turn, thoughtfully, and ask our questions. We cannot say de facto that an enforcement agency is worthy of "confidence and respect," as you would have it, unless we first examine whose laws and whose agenda these agencies are enforcing.

      To take but one high-profile example: the war on drugs. This irrational prohibition has stocked our prisons with the poor, but failed demonstrably by creating more crime in illegal drugs; yet it is blindly enforced by those before whom you would have us genuflect. What choice have they, after all? Yet, fortunately, we have a choice: we can think, they cannot. We can withhold automatic "confidence and respect," as we should, since a brutal and destructive prohibition depends on patsies and collaborators.

      The founders of our nation viewed overweening power with deep suspicion, and they anticipated the glamor of irrational obedience--the impulses of mob-like majorities, of good little yes-men. Examine their writings, and behold their constitutional framework: it is in sum a work of almost beautiful paranoia, conceived by men who looked on history as realists. They designed the nation to survive not terrorists or criminals but the surrender of thought by its own inhabitants.

  • Comment (Score:5, Funny)

    by pete-classic ( 75983 ) <hutnick@gmail.com> on Tuesday April 05, 2005 @12:32PM (#12144665) Homepage Journal
    None of the agents could be reached for comment, as they were all busy arresting eachother citing the Patriot Act and the DMCA.

    -Peter
  • by d'oh89 ( 859382 ) * on Tuesday April 05, 2005 @12:33PM (#12144685)
    Guess it's time to pack it up and go home? Course not. No one in their right mind would trust 128 bit encryption over a wireless network for enterprise sensitive data. That's why we have other methods available (Secure token comes to mind). Now if someone really wanted your credit card number when you buy Doom 3 from Amazon.com, they're gonna get it. Luckily you'll probably get your money back when they buy a nice new 30" Mac display and a dual 2.5 gHz system.

    People just need to realize that nothing is infalliable, maybe when this is mentioned on Fox News or CNN the general public will learn that they shouldn't trust their network for sensitive data. I know I don't.

    • by gregor_b_dramkin ( 137110 ) on Tuesday April 05, 2005 @12:51PM (#12144847) Homepage
      "No one in their right mind would trust 128 bit encryption over a wireless network"

      No one in their right mind makes absolute statements. Yes, I know. This sentence is a paradox. Or is it?

      The number of bits is not the problem. The (a) problem with WEP is that it contains weaknesses which allow shortcuts that take less time than an exhaustive search of the keyspace would take. The effective strength of 128 bit WEP is regarded as much weaker than 128 bit AES encryption.

    • People just need to realize that nothing is infalliable, maybe when this is mentioned on Fox News or CNN the general public will learn that they shouldn't trust their network for sensitive data. I know I don't.

      The general public will do nothing of the sort, because:

      1. They are stupid.

      2. They assume the Feds are the only ones with uber-1337 hacking tools required for this "difficult" task.

      3. Network vendors will threaten to pull advertising money if the media runs the story.
    • by displague ( 4438 ) <slashdot@@@displague...com> on Tuesday April 05, 2005 @01:31PM (#12145246) Homepage Journal
      640 bits of encryption ought to be enough for anybody.
    • Hold on there turbo. Your ecommerce transactions are still encrypted (with something much more secure than WEP). It's not like your CC is transmitted in clear text. It's no more insecure than buying something on a LAN like at work or on campus.
    • WHOA... slow down buddy. 128 bits of a secure algorithm is definitley stable. The problem is wep has more holes than swiss cheese. They took advantage of weak keys, known plaintext, expected responses... they had all the advantages in the world.

      Cracking WEP is still far from cracking AES or TwoFish.

  • by Theaetetus ( 590071 ) <theaetetus@slashdot.gmail@com> on Tuesday April 05, 2005 @12:34PM (#12144693) Homepage Journal
    Seems this is also an article in how to /. a server in 3 minutes...

    Assembled, for your pleasure:
    -------

    Title: The Feds can own your WLAN too

    Introduction
    Millions of wireless access points are spread across the US and the world. About 70% percent of these access points are unprotected--wide open to access by anyone who happens to drive by. The other 30% are protected by WEP (Wired Equivalent Privacy) and a small handful are protected by the new WPA (Wi-Fi Protected Access) standard.

    At a recent ISSA (Information Systems Security Association) meeting in Los Angeles, a team of FBI agents demonstrated current WEP-cracking techniques and broke a 128 bit WEP key in about three minutes. Special Agent Geoff Bickers ran the Powerpoint presentation and explained the attack, while the other agents (who did not want to be named or photographed) did the dirty work of sniffing wireless traffic and breaking the WEP keys.

    This article will be a general overview of the procedures used by the FBI team. A future article will give step-by-step instructions on how to replicate the attack.

    WEP Cracking - The Next Generation

    WEP is an encryption scheme, based on the RC-4 cipher, that is available on all 802.11a, b and g wireless products. WEP uses a set of bits called a key to scramble information in the data frames as it leaves the access point or client adapter and the scrambled message is then decrypted by the receiver.

    Both sides must have the same WEP key, which is usually a total of 64 or 128 bits long. A semi-random 24 bit number called an Initialization Vector (IV), is part of the key, so a 64 bit WEP key actually contains only 40 bits of "strong" encryption while a 128 bit key has 104. The IV is placed in encrypted frame's header, and is transmitted in plain text.

    Traditionally, cracking WEP keys has been a slow and boring process. An attacker would have to capture hundreds of thousands or millions of packets--a process that could take hours or even days, depending on the volume of traffic passing over the wireless network. After enough packets were captured, a WEP cracking program such as Aircrack would be used to find the WEP key.

    Fast-forward to last summer, when the first of the latest generation of WEP cracking tools appeared. This current generation uses a combination of statistical techniques focused on unique IVs captured and brute-force dictionary attacks to break 128 bit WEP keys in minutes instead of hours. As Special Agent Bickers noted, "It doesn't matter if you use 128 bit WEP keys, you are vulnerable!"

    On with the Show

    Before we get into the steps that the FBI used to break WEP, it should be noted there are numerous ways of hacking into a wireless network. The FBI team used publicly available tools and emphasized that they are demonstrating an attack that many other people are capable of performing. On the other hand, breaking the WEP key may not necessarily give an attacker complete access to a wireless network. There could also be other protection mechanisms such as VPNs or proxy servers to deal with.

    For the demonstration, Special Agent Bickers brought in a NETGEAR wireless access point and assigned it a SSID of NETGEARWEP. He encrypted the access point with a 128 bit key--made by just keying in random letters and numbers.

    Note that normally, you have to find wireless networks before you can crack them. The two wireless scanning tools of choice are Netstumbler for Windows or Kismet for Linux. Since the other WEP cracking tools are mainly Linux-based, most people find it easier to stick with Kismet, so they don't have to switch between Windows and Linux.

    Another FBI agent started Kismet and immediately found the NETGEARWEP access point. Just for fun, a third agent used his laptop and ran FakeAP, a program that confuses scanning programs by putting up fake access points.

    Attack!

    After a target WLAN is found, the next step is to start capturing packets and convert th

  • Protection (Score:5, Interesting)

    by dpace32 ( 740923 ) on Tuesday April 05, 2005 @12:35PM (#12144709)
    I am surprised that wireless A/P dont block a MAC address after X number of attempts
    • Re:Protection (Score:5, Insightful)

      by utexaspunk ( 527541 ) on Tuesday April 05, 2005 @01:00PM (#12144933)
      It's not too difficult to change a MAC address anyway. I'd think it would be trivial, especially for the FBI, to modify the MAC address between attempts.

      Now what would be really spiffy would be generating MAC-specific keys, so that (combined with blocking after X attempts) no progress could be with a dictionary attack...
  • by josepha48 ( 13953 ) on Tuesday April 05, 2005 @12:38PM (#12144740) Journal
    preventing people from accidentally accessing your network. In basic wireless security, you should change the SSID, and use wep. That way your neighbor, if they have a wifi card they cannot just see your network and start surfing on it right away. It will take them 3 minutes (LOL). Actually just changing the SSID and WEP will help prevent the potential issue of what happens when you have 3 wifi networks all with the same SSID. What will a client do when it tries to access the network. It should find the strongest signal, but sometimes you may have 2 signals that are the same strength and the client will get a DHCP ip address from one and then try to surf through the other and may have flaky access. I change SSID for that reason and add WEP the honest people out.

    WEP is like gun laws in the US. They only keep the honest people from having guns. What a great society we live in.

    • by Anonymous Coward on Tuesday April 05, 2005 @01:01PM (#12144943)
      WEP is like gun laws in the US. They only keep the honest people from having guns. What a great society we live in.

      Um no, WEP is like a lock on your door and shades on your curtains. It provides you with a certain level of protection and privacy. They won't stop the prof. thief or the determined voyeur. If you need/want a higher level of privacy/safty, then one needs to take additional steps to try to attain them.

      Note too that having WEP enabled also is a useful tool when it comes time to prosecute. If you leave your packets unencrypted for the world to see, then someone might have a reasonable argument for "accidentally" capturing your data (hey, there is no law against sniffers right). However, if you have WEP enabled (regardless of how strong), then someone would have to be actively trying to break your key to get to your data. You can then prove intent.
  • by 9mm Censor ( 705379 ) on Tuesday April 05, 2005 @12:40PM (#12144757) Homepage
    So now when the feds are parked out in front of your house waiting for you to leave your apartment, they can leech off your neighbours wifi...
  • by Jaime2 ( 824950 ) on Tuesday April 05, 2005 @12:42PM (#12144771)
    This doesn't show that WEP is insecure... simply that the key-generation schemes favored by many manufacturers are insecure. Netscape 2.2 was vulnerable to the same type of weakness by using 22 bits of information to build it's 40 bit session key for SSL.

    BTW, assuming a similar key generation scheme, this technique could break AES or 3DES, the encryption algorithm is irrelevant here. Why is it that vendors of security products can't figure out security?
  • by duffer_01 ( 184844 ) on Tuesday April 05, 2005 @12:49PM (#12144836) Homepage
    Glad I didn't go through the effort of locking mine down. Who has the last laugh now, Mr. "You gotta lock that thing down"?
  • by maird ( 699535 ) on Tuesday April 05, 2005 @12:52PM (#12144863) Homepage
    So, just about any law you can break with a computer is now fair game. When you go to court just refer to the three minutes it could have taken some nefarious hacker to use your network without your knowledge. Since the likelihood of such an attack is low then I recommend everyone use a dictionary entry to generate keys. It will keep your neighbours off your network and you'll leave yourself with a perfect reasonable doubt defence when sued or prosecuted.
  • by Cereal Box ( 4286 ) on Tuesday April 05, 2005 @12:59PM (#12144926)
    How dare they! The feds have no right to break into someone's wireless network, no matter how simple the password! I want to see the FBI taken down for this! <continues ranting about "the feds">...

    I'm sure we'll hear many comments along those lines from Slashdotters who are no doubt using a wireless connection that they've broken into...
  • by SunFan ( 845761 ) on Tuesday April 05, 2005 @12:59PM (#12144927)

    This is why I always get a little nervous seeing wireless routers stuck to the ceilings of some offices. Given the average security of most offices with wired networks, the outlook for un-wired networks isn't good, IMO.

    Pulling cable is a PITA, but it is a layer of physical security that shouldn't be dismissed too soon.
  • My WEP key (Score:3, Funny)

    by claussenvenable ( 820336 ) on Tuesday April 05, 2005 @01:12PM (#12145047)
    is one of the 600,426,974,379,824,381,952 ways to spell \/14grA [cockeyed.com]

    dictionary-attack that, G-man!
  • by AugstWest ( 79042 ) on Tuesday April 05, 2005 @01:19PM (#12145120)
    Seriously, when each packet is encrypted with a different key [devx.com], it seems like this would become a lot more difficult.

    A lot of APs and hubs are coming with it now.
  • The other is the PowerPoint guru :-P
  • by phaetonic ( 621542 ) * on Tuesday April 05, 2005 @01:43PM (#12145377)
    *Homer looks outside and sees a van*

    Flowers
    By
    Irene

  • by dstone ( 191334 ) on Tuesday April 05, 2005 @01:43PM (#12145378) Homepage
    If the "$5 lamp timer" idea to shut down the router during off-hours doesn't work for you (eg. you need wired connections to stay up), a script to enable/disable the wl_net_mode setting on the http://192.168.1.xxx/Wireless_Basic.asp [1.xxx] page of a Linksys WRT54GS would seem pretty doable. Put an enable/disable entry into a cron schedule and you've closed the window for hackers somewhat.

    Cooking a script up like this (with POST and HTTP Basic Authentication for login) wouldn't be very hard, but does anyone know of Linksys scripts that might already be usable?
  • by Ungrounded Lightning ( 62228 ) on Tuesday April 05, 2005 @01:46PM (#12145411) Journal
    Note that even if WEP is trivial to crack it serves a purpose: The same purpose as a lock on a screen door or window.

    It doesn't keep out a burglar.

    It DOES make it clear that your INTENT was to keep him out, and that if he breaks in his INTENT was to break in.

    This is a very important legal point if/when you, or law enforcement, bring action against him.

    Similarly, the computing community has generally interpreted permission settings (on files and the like) as an expression of intent, generally honoring them even if they have the ability to bypass them.

    This transfers directly to wireless access points: Some people deliberately leave their APs open, to let others use them as a community resource. Generally this is done by leaving them at the default settings. While there may be confusion about it if an AP is in this state, there is NO confusion about the intent if WEP is enabled.
  • by auburnate ( 755235 ) on Tuesday April 05, 2005 @02:04PM (#12145600)
    On my Netgear wireless router, I have the ability to enable MAC address filtering. If the wireless connection isn't coming from my MAC address, then the attacker can't use my router. Right? I live in an apartment complex and I had just set up my router. Within a week, I noticed someone sharing my router for some goatse action. I enabled my MAC filtering but not WEP and I haven't seen Mr goatse again. Could he come back though somehow? Also, if I don't enable WEP, an attacker could monitor my web usage without necessarily using my internet connection? Thanks for any answers.
  • by cliffjumper222 ( 229876 ) on Tuesday April 05, 2005 @02:42PM (#12145963)
    Here at work (an R&D facility for a major electronics company) we have opened up our WLAN for anyone to use and dropped WEP completely. Instead we use VPN's. This enables the following:

    1. Any customer/vendor can get easy net access
    2. Anyone in our local area can get free Internet access and feel good about our company. The range isn't that far, but for geeks in a pinch, it's there for them.

    We don't advertise this feature but it is definitely done for these reasons.

    I strongly recommend other companies to just dump WEP or any other authentication system and open up their access points.
  • by naoursla ( 99850 ) on Tuesday April 05, 2005 @02:51PM (#12146079) Homepage Journal
    A locksmith was able to pick a locked front door in a residential neiborhood in just under 3 minutes.

    However, the FBI has superior entry method that involves breaking the door down in just under 8 seconds.
  • Good riddance (Score:5, Insightful)

    by freality ( 324306 ) on Tuesday April 05, 2005 @03:37PM (#12146631) Homepage Journal
    I always ask people to turn their WEP keys off anyways.. nothing like creating scarcity out of the plenty of wi-fi networks out there.

    Look, your computer ought to be secure at the TCP/IP level. If you're depending on WEP link security, you're probably hosed anyways. And you'll almost surely be hacked by the teeming swarms of infected computers on the net long before you get trouble from a neighbor, a drive-by script kiddie, or now the FBI. Unless you're a paranoid freak and you're sure they're really out to get you. The roving script-kiddies that is.

    Worried about bandwidth? If you and your neighbors cooperated instead of hording bandwidth from each other, you'd have more to go around. Heck, you could multi-home your laptop and get multiplexed bandwidth. That's more, not less.

    Now turn off those keys and rename your home wi-fi network "public"!

"If it ain't broke, don't fix it." - Bert Lantz

Working...